, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000024003317008e769c13235b4038978bd7", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xfe2c309bccc9f0cd, 0x0, 0x0, {0x0, r4, {0xfff7}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 12:14:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) sendfile(r0, r2, 0x0, 0x800000000024) 12:14:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x1d67bef5, 0x1, 0x0, "da40e7db958d80b678c21c55b9f8b956f5186e1dc328b60961692717eb4825b2"}) 12:14:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 519.124141][T12086] usb 2-1: USB disconnect, device number 26 12:14:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 12:14:31 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) ioctl(r0, 0x80000004142, &(0x7f0000007fff)) 12:14:31 executing program 3: syz_open_dev$usbmon(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x5, 0xd8f9637f0eb5a1eb) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x81) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5061b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 12:14:31 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) 12:14:31 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x65) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:14:31 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000100)) 12:14:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'gcm(des3_ede-asm)\x00'}}}, 0xe0}}, 0x0) 12:14:31 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x3c050f546657f3dd) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000002c0)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) msgctl$IPC_RMID(r0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000258f88)) msgsnd(r2, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r3 = msgget$private(0x0, 0x0) msgrcv(r3, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x12) 12:14:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000400), &(0x7f0000000440)=0x4) 12:14:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000080)}], 0x3}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x2}) 12:14:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @remote, 0x7}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xbb}, 0x7}], 0x38) 12:14:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000180), 0x1c3) sendto(r2, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00000002c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) close(r2) 12:14:32 executing program 3: syz_open_dev$usbmon(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x5, 0xd8f9637f0eb5a1eb) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x81) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5061b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 12:14:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 12:14:32 executing program 5: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dspn(0x0, 0x6, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x1, @binary="9262e42416716e41471a65aafaee860b0ba7f69233"}]}]}, 0x34}}, 0x0) 12:14:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:14:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @dev}, @IFA_LOCAL={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:14:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 520.383194][T17699] netlink: zone id is out of range [ 520.388610][T17699] netlink: zone id is out of range [ 520.423045][T17704] netlink: zone id is out of range [ 520.428387][T17704] netlink: zone id is out of range 12:14:32 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd8, 0x0, &(0x7f0000000080)) 12:14:32 executing program 5: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dspn(0x0, 0x6, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x1, @binary="9262e42416716e41471a65aafaee860b0ba7f69233"}]}]}, 0x34}}, 0x0) 12:14:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) [ 520.654302][T17714] netlink: zone id is out of range [ 520.659493][T17714] netlink: zone id is out of range 12:14:32 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001500)="00d34536b6fbf9c62d", 0x9) syz_open_dev$vcsa(&(0x7f0000001380)='/dev/\x98\tB\x1e#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:32 executing program 5: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dspn(0x0, 0x6, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x1, @binary="9262e42416716e41471a65aafaee860b0ba7f69233"}]}]}, 0x34}}, 0x0) 12:14:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x400000000003b, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000040)) [ 520.949596][T17725] netlink: zone id is out of range [ 520.955414][T17725] netlink: zone id is out of range 12:14:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) 12:14:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000400)={0x8001000}) 12:14:33 executing program 5: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dspn(0x0, 0x6, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x34, 0x20000000000036, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x20, 0x0, [@typed={0x1c, 0x1, @binary="9262e42416716e41471a65aafaee860b0ba7f69233"}]}]}, 0x34}}, 0x0) 12:14:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x70}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 521.315983][T17740] netlink: zone id is out of range [ 521.321246][T17740] netlink: zone id is out of range 12:14:33 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001500)="00d34536b6fbf9c62d", 0x9) syz_open_dev$vcsa(&(0x7f0000001380)='/dev/\x98\tB\x1e#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:33 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 12:14:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 12:14:33 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000001700)={{0x12, 0x1, 0x0, 0xe8, 0x4f, 0xb3, 0x8, 0xb57, 0x6788, 0x388b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf3, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, [], [{{0x7}}]}}]}}]}}, 0x0) 12:14:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000000)={0x0, 0x0, 0xd, "3007006a000000a2f5809c531b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) 12:14:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 521.909266][T17765] Started in network mode [ 521.914050][T17765] Own node identity ff020000000000000000000000000001, cluster identity 4711 [ 521.923119][T17765] Enabling of bearer rejected, failed to enable media 12:14:34 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) [ 521.989670][T17767] Enabling of bearer rejected, failed to enable media 12:14:34 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) [ 522.075180][T12086] usb 5-1: new high-speed USB device number 24 using dummy_hcd 12:14:34 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001500)="00d34536b6fbf9c62d", 0x9) syz_open_dev$vcsa(&(0x7f0000001380)='/dev/\x98\tB\x1e#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'veth1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@link_local, @remote, [], {@generic={0x8863, "94a7038847e8"}}}, 0x0) [ 522.130412][ T30] usb 6-1: new high-speed USB device number 27 using dummy_hcd 12:14:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) [ 522.313992][T12086] usb 5-1: Using ep0 maxpacket: 8 12:14:34 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 12:14:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e81000000810e0000000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df05e9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) [ 522.374196][ T30] usb 6-1: Using ep0 maxpacket: 16 [ 522.436251][T12086] usb 5-1: config 0 has an invalid interface number: 243 but max is 0 [ 522.444657][T12086] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 522.454986][T12086] usb 5-1: config 0 has no interface number 0 [ 522.461201][T12086] usb 5-1: config 0 interface 243 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 522.472091][T12086] usb 5-1: New USB device found, idVendor=0b57, idProduct=6788, bcdDevice=38.8b [ 522.481443][T12086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.524763][ T30] usb 6-1: config 0 has an invalid interface number: 111 but max is 0 [ 522.533055][ T30] usb 6-1: config 0 has no interface number 0 [ 522.539596][ T30] usb 6-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 522.548890][ T30] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:14:34 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xffffffffffffffff}) [ 522.574730][ T30] usb 6-1: config 0 descriptor?? 12:14:34 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001500)="00d34536b6fbf9c62d", 0x9) syz_open_dev$vcsa(&(0x7f0000001380)='/dev/\x98\tB\x1e#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 522.636828][ T30] cp210x 6-1:0.111: cp210x converter detected [ 522.671510][T12086] usb 5-1: config 0 descriptor?? [ 522.729358][T12086] usbhid 5-1:0.243: couldn't find an input interrupt endpoint [ 522.946354][T12086] usb 5-1: USB disconnect, device number 24 [ 523.254363][ T30] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 523.261554][ T30] cp210x: probe of ttyUSB0 failed with error -71 [ 523.270983][ T30] usb 6-1: USB disconnect, device number 27 [ 523.279654][ T30] cp210x 6-1:0.111: device disconnected [ 523.733903][T12086] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 523.973815][T12086] usb 5-1: Using ep0 maxpacket: 8 [ 524.093943][T12086] usb 5-1: config 0 has an invalid interface number: 243 but max is 0 [ 524.102393][T12086] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 524.112759][T12086] usb 5-1: config 0 has no interface number 0 [ 524.119009][T12086] usb 5-1: config 0 interface 243 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 524.129836][T12086] usb 5-1: New USB device found, idVendor=0b57, idProduct=6788, bcdDevice=38.8b [ 524.139098][T12086] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.148891][T12086] usb 5-1: config 0 descriptor?? [ 524.199363][T12086] usbhid 5-1:0.243: couldn't find an input interrupt endpoint [ 524.233873][T12016] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 524.395780][ T12] usb 5-1: USB disconnect, device number 25 [ 524.483719][T12016] usb 6-1: Using ep0 maxpacket: 16 [ 524.604514][T12016] usb 6-1: config 0 has an invalid interface number: 111 but max is 0 [ 524.612812][T12016] usb 6-1: config 0 has no interface number 0 [ 524.619226][T12016] usb 6-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 524.628657][T12016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.638477][T12016] usb 6-1: config 0 descriptor?? [ 524.686627][T12016] cp210x 6-1:0.111: cp210x converter detected 12:14:36 executing program 4: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 12:14:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x0, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:14:37 executing program 1: memfd_create(0xfffffffffffffffe, 0x0) 12:14:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b1", 0x1}], 0x1}, 0xc30) 12:14:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000180)) 12:14:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) inotify_init1(0x0) 12:14:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x6}) [ 525.011527][T12016] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 525.019579][T12016] cp210x: probe of ttyUSB0 failed with error -71 [ 525.064558][T12016] usb 6-1: USB disconnect, device number 28 12:14:37 executing program 1: r0 = fsopen(&(0x7f0000000200)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='\xa4\x9b5D;?\x84\xdd\x05\xea\x1e\x16\xffl]\xcb\xec\xb6\xb0\xe4\xeb\xdaa\xed\xd2}\xa7\x87\xe0#@7\xccJ\xdbyr\xff\xf7\x9d\xf3\x18\xe3-,l\x017t\xfc\xa0bP\xd4a\x83%\x04\x00\x00\x00\x00\x00\x00\x00\x12(1\\\xe3M\x92\xab\xe2\n\x04\xa0lW;i\x8bRyd\xa3\xd4\xfe\xb2\x90\xb2\x0fIN\x84\t=w\x16\x9e\x88@{:+e\r*\xeb\x83\x05\x96`\x89\x05\xa3\xf6\xe9\xfb\xe7-\xfeIz\xd0?\x85', 0x0, 0x0) [ 525.104902][T12016] cp210x 6-1:0.111: device disconnected 12:14:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 12:14:37 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r2, 0x6) 12:14:37 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000380)={0x1c, &(0x7f0000000200), 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, 0x0) 12:14:37 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "af73cc9b83525149"}}, 0x48}}, 0x0) close(r0) 12:14:37 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x100, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x90000001}) 12:14:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 12:14:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000b00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff02}}, 0x14) 12:14:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c, 0x1, {0x2}}}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 525.583862][T17850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 525.662093][T17850] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.679603][ T12] usb 1-1: new high-speed USB device number 40 using dummy_hcd 12:14:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) [ 525.750823][T17850] device bridge_slave_1 left promiscuous mode [ 525.763901][T17850] bridge0: port 2(bridge_slave_1) entered disabled state 12:14:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$tipc(0x1e, 0x8000000005, 0x0) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 525.930839][T17850] bond0: (slave bond_slave_0): Releasing backup interface [ 525.944091][ T12] usb 1-1: Using ep0 maxpacket: 16 12:14:38 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) [ 526.064509][ T12] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 526.073079][ T12] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 526.082334][ T12] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 526.091817][ T12] usb 1-1: config 161 has no interface number 0 [ 526.098390][ T12] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 526.108947][ T12] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 526.119270][ T12] usb 1-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 526.128593][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.153087][ T31] audit: type=1804 audit(1571141678.191:37): pid=17873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/248/file0/bus" dev="ramfs" ino=61126 res=1 [ 526.167155][T17850] bond0: (slave bond_slave_1): Releasing backup interface [ 526.414423][ T12] usb 1-1: GET_CAPABILITIES returned ffffffc0 [ 526.420752][ T12] usbtmc 1-1:161.8: can't read capabilities [ 526.463289][T17850] team0: Port device team_slave_0 removed 12:14:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$tipc(0x1e, 0x8000000005, 0x0) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 526.608936][T17850] team0: Port device team_slave_1 removed [ 526.622888][ T12] usb 1-1: USB disconnect, device number 40 [ 526.711548][T17876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 526.764097][ T31] audit: type=1804 audit(1571141678.801:38): pid=17873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/248/file0/bus" dev="ramfs" ino=61990 res=1 12:14:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 12:14:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)="0d0000000000722712320cf99928660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b202257ff000000000000a6b608a5fece0eca95d71f2d3e60613a027fb50cbcc692d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52eae61ab45b9c93388bf1c65907eadb5acc5512429cd604016e", 0xe9}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 527.393975][T12086] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 527.633986][T12086] usb 1-1: Using ep0 maxpacket: 16 [ 527.765803][T12086] usb 1-1: config index 0 descriptor too short (expected 58986, got 36) [ 527.774399][T12086] usb 1-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 527.783451][T12086] usb 1-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 527.792946][T12086] usb 1-1: config 161 has no interface number 0 [ 527.799398][T12086] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 527.809458][T12086] usb 1-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 527.819710][T12086] usb 1-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 527.828918][T12086] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.113915][T12086] usb 1-1: GET_CAPABILITIES returned ffffff80 [ 528.120200][T12086] usbtmc 1-1:161.8: can't read capabilities [ 528.135269][T12086] usb 1-1: USB disconnect, device number 41 12:14:40 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0xe1, 0x8, 0x8, 0x582, 0x7, 0x5f66, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x94, 0x0, 0x0, 0xe8, 0x15, 0x65}}]}}]}}, 0x0) 12:14:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0xb}) 12:14:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 12:14:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$tipc(0x1e, 0x8000000005, 0x0) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 12:14:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) 12:14:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000760000007600bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f535b546"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 528.429592][T17911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:14:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 528.657325][T12086] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 528.923895][T12086] usb 1-1: Using ep0 maxpacket: 8 [ 528.953071][T17923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:14:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$tipc(0x1e, 0x8000000005, 0x0) r2 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r2, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 529.054454][T12086] usb 1-1: config 0 has an invalid interface number: 148 but max is 0 [ 529.062805][T12086] usb 1-1: config 0 has no interface number 0 [ 529.069115][T12086] usb 1-1: New USB device found, idVendor=0582, idProduct=0007, bcdDevice=5f.66 [ 529.078310][T12086] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.109838][ T12] usb 3-1: new high-speed USB device number 27 using dummy_hcd 12:14:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) [ 529.186957][T12086] usb 1-1: config 0 descriptor?? 12:14:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 529.238104][T12086] hub 1-1:0.148: ignoring external hub [ 529.353810][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 529.413426][T17933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 529.496970][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.508163][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 529.521340][ T12] usb 3-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 529.530603][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.567976][ T12] usb 3-1: config 0 descriptor?? [ 529.575865][T12086] usb 1-1: USB disconnect, device number 42 12:14:41 executing program 1: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mount(0x0, &(0x7f00000001c0)='./file0/', &(0x7f0000000240)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9=\xb4y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c#\xc0\xa8\xde\b\x02\xdd\x11*\x9a\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:\xa5\xf8\xae\x16\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000340)='./file0/\x00', &(0x7f0000000380)='proc\x00', 0x1000000, 0x0) 12:14:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x81}, {0xc00006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 530.045512][ T12] hid (null): invalid report_size 48640 [ 530.055002][ T12] hid (null): usage index exceeded [ 530.060235][ T12] hid (null): unknown global tag 0xd [ 530.065696][ T12] hid (null): unknown global tag 0xc [ 530.071047][ T12] hid (null): usage index exceeded [ 530.076381][ T12] hid (null): global environment stack underflow [ 530.098828][ T12] hid-generic 0003:1E5E:0313.000D: invalid report_size 48640 [ 530.107193][ T12] hid-generic 0003:1E5E:0313.000D: item 0 2 1 7 parsing failed [ 530.115506][ T12] hid-generic: probe of 0003:1E5E:0313.000D failed with error -22 [ 530.214075][T12086] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 530.247138][ T30] usb 3-1: USB disconnect, device number 27 [ 530.473898][T12086] usb 1-1: Using ep0 maxpacket: 8 [ 530.603994][T12086] usb 1-1: config 0 has an invalid interface number: 148 but max is 0 [ 530.612316][T12086] usb 1-1: config 0 has no interface number 0 [ 530.618765][T12086] usb 1-1: New USB device found, idVendor=0582, idProduct=0007, bcdDevice=5f.66 [ 530.627903][T12086] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.637460][T12086] usb 1-1: config 0 descriptor?? [ 530.685454][T12086] hub 1-1:0.148: ignoring external hub [ 531.004256][ T30] usb 1-1: USB disconnect, device number 43 [ 531.043809][T12086] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 531.293926][T12086] usb 3-1: Using ep0 maxpacket: 8 12:14:43 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) read$eventfd(r0, &(0x7f0000000040), 0x8) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 12:14:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:14:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0305602, &(0x7f0000000140)={0x9a0000, 0x0, 0x0, [], 0x0}) 12:14:43 executing program 1: r0 = socket$kcm(0x10, 0x40000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb12000800080001000000000006000500fe0a", 0x2e}], 0x1}, 0x0) 12:14:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="34fc6fddf26857942e8ed9fe85da6ce7a6cd798d98ab37eaf9778456ff0f000000000000535540e80e0e7b68eee5c72b51720eb8ad1543d6f45140274cd83725026701b0945a8abf3661bba9a3876e0f3e730207bbeb291d1040562df706e924348af1671498a44af9de14a64af410837fb441000000", @ANYBLOB="de00eed949aeb8eb00000a000000185234e8d7566f90da602bed3dd78bfe86d6066f3e5e406eb79e86fd3e393b0cfb6e5a3e523606e05872dc59fda7de7bc26b93b1e98db449a6bcbfea1b60a9dc53b9fdfe56f24796ef3e9a31f20e5dce1763f9c1a59fb3cde86e403649f97171051cb8a6ea1c02f31e93f0a0"], 0x2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) [ 531.429918][T12086] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 531.441049][T12086] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 531.454210][T12086] usb 3-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 531.463355][T12086] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.500309][T12086] usb 3-1: config 0 descriptor?? 12:14:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136e115afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:14:43 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x3, 0x0) 12:14:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x38416761}}) 12:14:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x66, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:14:43 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) read$eventfd(r0, &(0x7f0000000040), 0x8) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 12:14:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x3c, 0x0, 0x0) [ 531.914510][T12086] usbhid 3-1:0.0: can't add hid device: -71 [ 531.920832][T12086] usbhid: probe of 3-1:0.0 failed with error -71 [ 531.942166][T17982] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 531.975672][T12086] usb 3-1: USB disconnect, device number 28 12:14:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) 12:14:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x100, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x4, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40012100) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000012c0)) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 12:14:44 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, &(0x7f0000000000)) 12:14:44 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) read$eventfd(r0, &(0x7f0000000040), 0x8) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 12:14:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x3c, 0x0, 0x0) 12:14:44 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x401000001) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180), 0x50}], 0x100000000000002f, 0x0) 12:14:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x258) 12:14:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x302) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x9b) 12:14:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x9, 0x34325241, 0xf00, 0x870}) 12:14:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioperm(0x0, 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:44 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) read$eventfd(r0, &(0x7f0000000040), 0x8) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) 12:14:44 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 12:14:44 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:14:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x48800, &(0x7f00000005c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@hopopts_2292={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 12:14:45 executing program 3: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x800}) 12:14:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:45 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xd8, 0x18, 0xac, 0x20, 0x93a, 0x262a, 0x3342, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x0, 0x3d, 0x45, 0xd3}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 12:14:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x14, 0x5, 0x1, 0x0, [{[@rand_addr]}, {[@multicast2]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) [ 533.473804][ T12] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 533.714352][ T12] usb 2-1: Using ep0 maxpacket: 32 [ 533.834058][ T12] usb 2-1: config 0 has an invalid interface number: 179 but max is 0 [ 533.842553][ T12] usb 2-1: config 0 has no interface number 0 [ 533.848959][ T12] usb 2-1: New USB device found, idVendor=093a, idProduct=262a, bcdDevice=33.42 [ 533.858137][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.867956][ T12] usb 2-1: config 0 descriptor?? [ 533.908504][ T12] gspca_main: gspca_pac7302-2.14.0 probing 093a:262a 12:14:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr="95f2461d69511afc843e3d733b2bb6d2"}}}, 0x2d7) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 12:14:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0)) read(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)) 12:14:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000100)) 12:14:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 12:14:46 executing program 0: unshare(0x8000400) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) exit(0x0) mknod$loop(&(0x7f0000000100)='./file0/bus\x00', 0x0, 0xffffffffffffffff) 12:14:46 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x369603cf156458d7) 12:14:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000100)) 12:14:46 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x11, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) [ 534.326919][ T12] gspca_pac7302: reg_w() failed i: 78 v: 00 error -71 [ 534.334183][ T12] gspca_pac7302: probe of 2-1:0.179 failed with error -71 [ 534.359303][ T12] usb 2-1: USB disconnect, device number 27 12:14:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) 12:14:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000100)) [ 535.083730][T12086] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 535.323841][T12086] usb 2-1: Using ep0 maxpacket: 32 [ 535.464088][T12086] usb 2-1: config 0 has an invalid interface number: 179 but max is 0 [ 535.472451][T12086] usb 2-1: config 0 has no interface number 0 [ 535.478836][T12086] usb 2-1: New USB device found, idVendor=093a, idProduct=262a, bcdDevice=33.42 [ 535.488129][T12086] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.503041][T12086] usb 2-1: config 0 descriptor?? [ 535.548830][T12086] gspca_main: gspca_pac7302-2.14.0 probing 093a:262a [ 535.764068][T12086] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 535.771859][T12086] gspca_pac7302: probe of 2-1:0.179 failed with error -71 [ 535.787370][T12086] usb 2-1: USB disconnect, device number 28 12:14:48 executing program 1: futex(&(0x7f0000000380), 0x7, 0x0, 0x0, 0x0, 0x0) 12:14:48 executing program 5: syz_emit_ethernet(0x45c, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x17, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0xffffdd86}}}}}}}, 0x0) 12:14:48 executing program 0: unshare(0x8000400) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) exit(0x0) mknod$loop(&(0x7f0000000100)='./file0/bus\x00', 0x0, 0xffffffffffffffff) 12:14:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000100)) 12:14:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 12:14:48 executing program 5: syz_emit_ethernet(0x45c, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x17, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0xffffdd86}}}}}}}, 0x0) 12:14:48 executing program 2: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x10001}}}, 0xa0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000180)) 12:14:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') close(r4) 12:14:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hopopts_2292={{0x90, 0x29, 0x36, {0x0, 0x1ffffffffffffc53, [], [@calipso={0x7, 0x8}, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x58, "af9c2a4a5e3fdcd460df438bde6813d65a3e7707a8731845eb080a97b408ee19646ef2e11ed16d1f34db4f437a0af17e570756085027b590a3d4fa9f4073e3ea4875febfe8767da8ace6fdf3a6edf22ce951174758eafe5e"}, @enc_lim]}}}, @dstopts_2292={{0x18}}], 0xa8}, 0x0) 12:14:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)={0x20000001}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)={0xfffbffff80000013}) 12:14:49 executing program 5: syz_emit_ethernet(0x45c, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x17, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0xffffdd86}}}}}}}, 0x0) 12:14:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:14:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r1}, 0x10) 12:14:49 executing program 0: unshare(0x8000400) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) exit(0x0) mknod$loop(&(0x7f0000000100)='./file0/bus\x00', 0x0, 0xffffffffffffffff) 12:14:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 12:14:49 executing program 5: syz_emit_ethernet(0x45c, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x17, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0xffffdd86}}}}}}}, 0x0) 12:14:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x2) r3 = gettid() dup2(r1, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 12:14:49 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf6, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 12:14:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:14:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:14:49 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 12:14:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 538.033451][T18189] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 538.041965][T18189] bond0: cannot enslave bond to itself. 12:14:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:14:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x143, 0x0}}], 0x400000000000040, 0x10122, 0x0) 12:14:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:14:50 executing program 0: unshare(0x8000400) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) exit(0x0) mknod$loop(&(0x7f0000000100)='./file0/bus\x00', 0x0, 0xffffffffffffffff) 12:14:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 12:14:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0x821, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x4, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 12:14:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001c008105e00f80ecdb4cb9f207c804a00f000000030086000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 12:14:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) 12:14:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000000), 0x1542) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) read$FUSE(r0, 0x0, 0x0) [ 538.843106][T18218] bond0: FDB only supports static addresses 12:14:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f906, 0x0, [], @string=0x0}}) 12:14:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x26) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xffffffffffffffff) 12:14:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)) 12:14:51 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x2, 0x7fffffffffffffff, 0x3ff}) 12:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0xc15e644d27914b76) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 12:14:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x9d25866b4b8c637d}, {}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:14:52 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) read(r0, 0x0, 0x0) 12:14:52 executing program 5: syz_emit_ethernet(0x403, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0xb, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x3f000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 12:14:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x46, "26c141e7554fb8273e566fd8b353940963941aef778ea525bd033c5d877c5757c45a925c44460ef54b12ddbd2aeb3c162cfe26531727772ae178c0d6494586e2f0e2ebd82323"}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:14:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x76, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) 12:14:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d7", 0x15}], 0x1}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r4 = dup2(r3, r3) sendmsg$tipc(r4, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=@newqdisc={0x24}, 0x24}}, 0x0) [ 540.017071][T18262] Invalid option length (0) for dns_resolver key [ 540.050271][T18266] Invalid option length (0) for dns_resolver key 12:14:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 12:14:52 executing program 2: socket$isdn(0x22, 0x3, 0x8530c91222f5ed48) 12:14:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000140)=""/82, 0x52}, {&(0x7f0000000700)=""/190, 0xbe}], 0x3}}], 0x1, 0x0, 0x0) 12:14:52 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x80]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2}], "df45960f"}}}}}, 0x0) 12:14:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) writev(r2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001340)="be54d0e6e4d7036e704962af09d049daaa45ce53c3aedbb1e1507877c6e5cb29238a79ff23578d9c5291459061a30c08", 0x30}], 0x2) [ 540.418868][T18291] input: syz1 as /devices/virtual/input/input27 12:14:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 12:14:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 12:14:52 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x80]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2}], "df45960f"}}}}}, 0x0) 12:14:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 540.502315][T18291] input: syz1 as /devices/virtual/input/input28 12:14:52 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 12:14:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 12:14:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 12:14:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 12:14:52 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x80]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2}], "df45960f"}}}}}, 0x0) 12:14:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) writev(r2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001340)="be54d0e6e4d7036e704962af09d049daaa45ce53c3aedbb1e1507877c6e5cb29238a79ff23578d9c5291459061a30c08", 0x30}], 0x2) 12:14:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 12:14:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800050013000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:14:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ed1f997d9f18ffb37810"], 0xa) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfd27) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200), 0x209) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) [ 541.032823][T18335] input: syz1 as /devices/virtual/input/input29 12:14:53 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000900)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) syz_emit_ethernet(0x46, &(0x7f0000000180)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x24, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x80]}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}, @guehdr={0x2}], "df45960f"}}}}}, 0x0) 12:14:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000100)=0xfffbfffff0000002, 0xe2a03296cc5dab1) 12:14:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 12:14:53 executing program 0: mknod$loop(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 541.201907][T18344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:14:53 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040), 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 12:14:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) writev(r2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001340)="be54d0e6e4d7036e704962af09d049daaa45ce53c3aedbb1e1507877c6e5cb29238a79ff23578d9c5291459061a30c08", 0x30}], 0x2) 12:14:53 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'user:', 0x20, 0x40}, 0xfffffffffffffe8a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 12:14:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendto$inet6(r1, &(0x7f0000000600)="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", 0x57b, 0x8005, 0x0, 0x0) write(r1, &(0x7f00000003c0)='g', 0x1) [ 541.516223][T18373] encrypted_key: key description must be 16 hexadecimal characters long [ 541.529703][T18374] input: syz1 as /devices/virtual/input/input30 12:14:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setstatus(r0, 0x4, 0x102800) 12:14:53 executing program 5: r0 = socket(0x10, 0x802, 0x0) unshare(0x8000400) getpeername$packet(r0, 0x0, &(0x7f00000000c0)) [ 541.871569][T18368] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 541.908003][T18388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 12:14:54 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x28, 0xc1, 0x3, 0x8, 0x6993, 0xb001, 0xbf14, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x30, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x38b, 0xffffffffffffffff}}]}}]}}]}}, 0x0) 12:14:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) writev(r2, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001340)="be54d0e6e4d7036e704962af09d049daaa45ce53c3aedbb1e1507877c6e5cb29238a79ff23578d9c5291459061a30c08", 0x30}], 0x2) 12:14:54 executing program 5: unshare(0x20400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x83, 0x0) tee(r0, 0xffffffffffffffff, 0x1, 0x0) [ 542.067092][T18391] input: syz1 as /devices/virtual/input/input31 12:14:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6a}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 12:14:54 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000006a00050d0000000000000000000101000000000008000180575aff9fefebf9ae20f37c2544450021a2f9925ee259dca893044ffe2e3f73a03a0144abbbb4bc94813900dd683d1939066d757a3cc10ed9abce3edfc987bdd001", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 542.413833][ T12] usb 4-1: new high-speed USB device number 15 using dummy_hcd 12:14:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040), 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 12:14:54 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2}) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) 12:14:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:14:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x99, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:14:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @empty=0x2}, '\b\x00\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) [ 542.650414][T18431] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 542.653795][ T12] usb 4-1: Using ep0 maxpacket: 8 12:14:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000704fcff", 0x58}], 0x1) 12:14:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x16) [ 542.794650][ T12] usb 4-1: config 0 has an invalid interface number: 48 but max is 0 [ 542.802942][ T12] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.813666][ T12] usb 4-1: config 0 has no interface number 0 [ 542.819885][ T12] usb 4-1: config 0 interface 48 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 542.831168][ T12] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=bf.14 [ 542.840430][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.888607][ T12] usb 4-1: config 0 descriptor?? [ 542.940739][ T12] yealink 4-1:0.48: invalid payload size 0, expected 16 [ 542.949226][ T12] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.48/input/input32 [ 543.259118][ T12] usb 4-1: USB disconnect, device number 15 [ 543.273741][ C0] yealink 4-1:0.48: urb_ctl_callback - urb status -2 [ 543.933844][ T12] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 544.173824][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 544.293935][ T12] usb 4-1: config 0 has an invalid interface number: 48 but max is 0 [ 544.302391][ T12] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 544.313680][ T12] usb 4-1: config 0 has no interface number 0 [ 544.319849][ T12] usb 4-1: config 0 interface 48 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 544.331139][ T12] usb 4-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=bf.14 [ 544.340391][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.350222][ T12] usb 4-1: config 0 descriptor?? [ 544.398036][ T12] yealink 4-1:0.48: invalid payload size 0, expected 16 [ 544.406569][ T12] input: Yealink usb-p1k as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.48/input/input33 [ 544.708052][ T12] usb 4-1: USB disconnect, device number 16 [ 544.723748][ C0] yealink 4-1:0.48: urb_ctl_callback - urb status -2 12:14:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) listen(r0, 0x0) accept(r0, 0x0, 0x0) 12:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020207031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 12:14:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0x1) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)) 12:14:57 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040), 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 12:14:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x150, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 12:14:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 545.145043][T18463] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 545.148310][T18460] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:14:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$2(0x2, 0x1, &(0x7f00000000c0)=""/62) 12:14:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) listen(r0, 0x0) accept(r0, 0x0, 0x0) 12:14:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 12:14:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x0, 0x0, "ce9ab9314c8cc8e336fc619ba14296adac1d73d0f7c9480b"}) 12:14:57 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="5500000018007f5300fe01b2a4a280930a60000000a8430891ed000039000100fc000000000000001900a30700000000000000dc1338d54400009b841338caaee86ef75afbe30109a3de44656b0000000000000000", 0x55}], 0x1}, 0x0) 12:14:57 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) listen(r0, 0x0) accept(r0, 0x0, 0x0) 12:14:57 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}) 12:14:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, 0x0, &(0x7f0000000040)) [ 545.621870][T18491] IPv6: Can't replace route, no match found 12:14:57 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, 0x0, 0x0]) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 12:14:57 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a843029105236925000500ff00001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 545.910188][T18507] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 12:14:58 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040), 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602007a00fde80001084000040d0005000005000000060000ff", 0x29}], 0x1) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492540, 0x0) 12:14:58 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503", 0x309, r1) keyctl$read(0xb, r2, 0xffffffffffffffff, 0xfffffffffffffefb) 12:14:58 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) listen(r0, 0x0) accept(r0, 0x0, 0x0) 12:14:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, 0x0, &(0x7f0000000040)) [ 546.036683][T18503] IPVS: ftp: loaded support on port[0] = 21 12:14:58 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 12:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, 0x4, {0x2, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r1, 0x40045612, &(0x7f00000001c0)={0x2}) close(r1) [ 546.115470][T18519] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:14:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 12:14:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001180)=@newlink={0x1fc, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x1d4, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x1c4, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @empty}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x9, @empty}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f7229ff12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0xa1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1fc}}, 0x0) 12:14:58 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0xa00, 0x0, 0x40000012, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00\xe1\xef\x96cT\xf1\x95\xb9wmv\xd2\xf2>]\xb8F\x16k\xd64\xb8\xed\x19\xbd\x03\xabCavN\x1a\t$%\x13\x1d?:LL\xb4Cd\xb2\x90\xc4\x8c\x9cSc\xb1\xe2\xcb\xdc6AR\xd6MS\xe7!g\xc9;') preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1, 0x8000000000) [ 546.407657][T18533] x86/PAT: syz-executor.4:18533 map pfn RAM range req write-combining for [mem 0x13fd6000-0x13fd6fff], got write-back 12:14:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0xfffffffffffffffd) [ 546.637274][T18533] x86/PAT: syz-executor.4:18533 map pfn RAM range req write-combining for [mem 0x1249de000-0x1249defff], got write-back [ 546.687772][T18539] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 546.696327][T18539] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 546.704700][T18539] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.5'. [ 546.789872][T18545] IPVS: ftp: loaded support on port[0] = 21 [ 546.919603][T18541] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 546.927928][T18541] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 546.936231][T18541] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.5'. 12:14:59 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 12:14:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x102afad2a9e7661, 0x0) 12:14:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c56c17104f1711a323910000000109021b00010000000009047e0001ffffff0009058f01000000000080a6663780b68d49b4d90231f21a88123b1ff7e000f448450b756277eec52a3705bfcffe2d455cb357978cc5"], 0x0) 12:14:59 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='^vmnet0vmnet1eth0\x00', 0x12) 12:14:59 executing program 1: unshare(0x24020400) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2a4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="110000005a00fd030000000075a84000300e7797ad6bdf575f190e997819f90afaa5a26077cef9672e52053b32cfd451aab627c111a6f0153ad9868d00df39d7ec888191b31ae36355463d5fd5ff24f0b75afbee15be93a7fdae846609367157f46e1986cb5343972a62f50e1b05a1cdaf83062be6a2b9ebba65b731afbd61904b29672225e692d1d7cf1d6c1d3e9b2e37484658784c71f68f03bf746a9d97d929efb67c199abaaf6eddae4d89294059b47c44f0ff99562a"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe9c, 0x0, 0x0, 0x2ba) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 12:14:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002c0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:14:59 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[0xfc], [], @initdev}}, 0x80) 12:14:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:14:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002c0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:14:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x102afad2a9e7661, 0x0) 12:14:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x9, 0x0) [ 547.897893][ T12] usb 3-1: new high-speed USB device number 29 using dummy_hcd 12:15:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0, "b1"}, 0x200000c9) 12:15:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002c0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:15:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x102afad2a9e7661, 0x0) [ 548.144068][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 548.284118][ T12] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 548.292624][ T12] usb 3-1: config 0 has no interface number 0 [ 548.299301][ T12] usb 3-1: config 0 interface 126 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 548.310611][ T12] usb 3-1: New USB device found, idVendor=174f, idProduct=a311, bcdDevice=91.23 [ 548.319853][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 548.378546][ T12] usb 3-1: config 0 descriptor?? [ 548.442656][ T12] stkwebcam: Syntek USB2.0 Camera is now controlling device video39 [ 548.636844][ T3370] usb 3-1: USB disconnect, device number 29 [ 548.643884][ T3370] stkwebcam: Syntek USB2.0 Camera release resources device video39 [ 549.423761][ T3370] usb 3-1: new high-speed USB device number 30 using dummy_hcd 12:15:01 executing program 2: mlock(&(0x7f0000b21000/0xc000)=nil, 0xc000) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) munmap(&(0x7f0000b1f000/0x2000)=nil, 0x2000) 12:15:01 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000017c0)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:15:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) 12:15:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x102afad2a9e7661, 0x0) 12:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002c0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 12:15:01 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) [ 549.663839][ T3370] usb 3-1: Using ep0 maxpacket: 16 [ 549.733996][ T3370] usb 3-1: device descriptor read/all, error -71 12:15:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000580)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() process_vm_writev(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRESHEX], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:01 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20001, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000500)="5c3f1f2e469233", 0x7}], 0x1) 12:15:01 executing program 5: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) shmdt(r1) 12:15:02 executing program 2: setrlimit(0x400000000000007, &(0x7f0000000000)={0x0, 0x8be5}) 12:15:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0x14, 0x1d, 0x5}, 0x14}}, 0x0) [ 550.034001][ T12] usb 4-1: new high-speed USB device number 17 using dummy_hcd 12:15:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0xaeb7, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:15:02 executing program 2: r0 = socket(0x10, 0x4008000000803, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff42}}], 0x57, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}, {}], 0x2, 0x0) [ 550.273991][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 550.395767][ T12] usb 4-1: config 0 has an invalid interface number: 171 but max is 0 [ 550.404506][ T12] usb 4-1: config 0 has no interface number 0 [ 550.410732][ T12] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 550.420044][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.436274][ T12] usb 4-1: config 0 descriptor?? [ 550.478334][ T12] technisat-usb2: could not set alternate setting to 0 [ 550.703969][ T12] technisat-usb2: firmware version: 0.0 [ 550.709593][ T12] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in warm state. [ 550.956950][ T12] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 550.984834][ T12] dvbdev: DVB: registering new adapter (Technisat SkyStar USB HD (DVB-S/S2)) [ 550.994218][ T12] usb 4-1: media controller created [ 550.999579][ T12] technisat-usb2: i2c-error: out failed 53 = -22 [ 551.006188][ T12] dvb-usb: MAC address reading failed. [ 551.037198][ T12] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 551.064339][ T12] technisat-usb2: i2c-error: out failed 68 = -22 [ 551.083880][ T12] dvb-usb: no frontend was attached by 'Technisat SkyStar USB HD (DVB-S/S2)' [ 551.093162][ T12] Registered IR keymap rc-technisat-usb2 [ 551.100249][ T12] rc rc0: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 551.111633][ T12] input: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input34 [ 551.125377][ T12] dvb-usb: schedule remote query interval to 100 msecs. [ 551.163961][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully initialized and connected. [ 551.185961][ T12] usb 4-1: USB disconnect, device number 17 [ 551.289970][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully deinitialized and disconnected. [ 551.813746][ T12] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 552.053735][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 552.173822][ T12] usb 4-1: config 0 has an invalid interface number: 171 but max is 0 [ 552.182108][ T12] usb 4-1: config 0 has no interface number 0 [ 552.188503][ T12] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 552.197769][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.207422][ T12] usb 4-1: config 0 descriptor?? [ 552.248295][ T12] technisat-usb2: could not set alternate setting to 0 [ 552.454008][ T12] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 552.465551][ T12] usb 4-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 552.476460][ T12] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 552.497311][ T12] usb 4-1: USB disconnect, device number 18 12:15:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0xfffffffffffffffe) 12:15:04 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde2f3f49ff60f050000230a", 0x13) 12:15:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000580)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() process_vm_writev(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRESHEX], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x0, [], &(0x7f0000000280)={0x98f905, 0x0, [], @string=0x0}}) 12:15:04 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in, 0x0, 0x6c}, 0x0, @in6=@local}, {{@in=@empty}, 0x0, @in6=@empty, 0x0, 0x4}]}]}, 0x13c}}, 0x0) 12:15:04 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000017c0)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:15:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3b000000020000000000bb"]}) 12:15:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) ioprio_get$pid(0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x608529158cc82854, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto(r0, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) sendto(r0, &(0x7f0000000180)="91", 0x1, 0x8000, 0x0, 0x0) shutdown(r0, 0x2) recvfrom$inet(r0, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 12:15:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', @empty=[0x0, 0x3, 0x43]}) 12:15:05 executing program 5: socket$inet(0x10, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000580)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() process_vm_writev(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRESHEX], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7affff4c}]}}) [ 553.103719][ T12] usb 4-1: new high-speed USB device number 19 using dummy_hcd 12:15:05 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) [ 553.248610][T18677] kvm [18675]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 12:15:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)) [ 553.293937][T18677] kvm [18675]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 553.341881][T18677] kvm [18675]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x1 [ 553.343882][ T12] usb 4-1: Using ep0 maxpacket: 8 12:15:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) [ 553.475150][ T12] usb 4-1: config 0 has an invalid interface number: 171 but max is 0 [ 553.483431][ T12] usb 4-1: config 0 has no interface number 0 [ 553.489857][ T12] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 553.499227][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:15:05 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f300b2de3c01000800010004000300ffdf00", 0x1f) [ 553.571678][ T12] usb 4-1: config 0 descriptor?? 12:15:05 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname$tipc(r0, 0x0, &(0x7f0000000040)) [ 553.621509][ T12] technisat-usb2: could not set alternate setting to 0 [ 553.714431][T18702] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 553.723904][T18702] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 553.784392][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 553.790749][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 553.824234][ T12] technisat-usb2: firmware version: 0.0 [ 553.829957][ T12] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in warm state. [ 553.864200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 553.870557][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 553.877229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 553.883484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 553.890101][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 553.896496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 554.057867][ T12] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 554.084607][ T12] dvbdev: DVB: registering new adapter (Technisat SkyStar USB HD (DVB-S/S2)) [ 554.093936][ T12] usb 4-1: media controller created [ 554.099212][ T12] technisat-usb2: i2c-error: out failed 53 = -22 [ 554.105720][ T12] dvb-usb: MAC address reading failed. [ 554.136788][ T12] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 554.167961][ T12] technisat-usb2: i2c-error: out failed 68 = -22 [ 554.194187][ T12] dvb-usb: no frontend was attached by 'Technisat SkyStar USB HD (DVB-S/S2)' [ 554.203185][ T12] Registered IR keymap rc-technisat-usb2 [ 554.210163][ T12] rc rc0: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 554.221563][ T12] input: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input35 [ 554.235507][ T12] dvb-usb: schedule remote query interval to 100 msecs. [ 554.273915][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully initialized and connected. [ 554.287534][ T12] usb 4-1: USB disconnect, device number 19 [ 554.409572][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully deinitialized and disconnected. 12:15:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000017c0)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:15:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000580)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000005c0)=0x1) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() process_vm_writev(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYRES64=r5, @ANYRESHEX], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:06 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(0x0, 0x80, 0x4, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) r4 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_usb(r4, &(0x7f00000002c0)=':', 0x1) tkill(r0, 0x1000000000016) 12:15:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x600000489]}) 12:15:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 12:15:06 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3b, 0xf9, 0xec, 0x8, 0x1b3d, 0x1e3, 0x28b, 0x0, 0x0, 0x6, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8d, 0x0, 0x0, 0x40, 0x76, 0x38}}]}}]}}, 0x0) 12:15:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getflags(r4, 0x401) 12:15:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 12:15:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 12:15:06 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 554.884085][ T3370] usb 3-1: new high-speed USB device number 32 using dummy_hcd 12:15:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7d, &(0x7f0000000040), 0x20) [ 554.944211][ T12] usb 4-1: new high-speed USB device number 20 using dummy_hcd 12:15:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447d9d007970d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae3923"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 555.123934][ T3370] usb 3-1: Using ep0 maxpacket: 8 [ 555.183962][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 555.207876][T18749] Invalid option length (1048203) for dns_resolver key [ 555.244523][ T3370] usb 3-1: config 0 has an invalid interface number: 141 but max is 0 [ 555.252969][ T3370] usb 3-1: config 0 has no interface number 0 [ 555.304006][ T12] usb 4-1: config 0 has an invalid interface number: 171 but max is 0 [ 555.312519][ T12] usb 4-1: config 0 has no interface number 0 [ 555.319339][ T12] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 555.328643][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.338334][ T3370] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01e3, bcdDevice= 2.8b [ 555.347693][ T3370] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=6 [ 555.356400][ T3370] usb 3-1: SerialNumber: syz [ 555.362642][ T3370] usb 3-1: config 0 descriptor?? [ 555.368990][ T12] usb 4-1: config 0 descriptor?? [ 555.409031][ T3370] ftdi_sio 3-1:0.141: FTDI USB Serial Device converter detected [ 555.418295][ T3370] usb 3-1: Detected FT8U232AM [ 555.429564][ T12] technisat-usb2: could not set alternate setting to 0 [ 555.440477][ T3370] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 555.620349][ T3370] usb 3-1: USB disconnect, device number 32 [ 555.630488][ T3370] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 555.643468][ T3370] ftdi_sio 3-1:0.141: device disconnected [ 555.650833][ T12] technisat-usb2: firmware version: 0.0 [ 555.656706][ T12] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in warm state. [ 555.887640][ T12] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 555.914478][ T12] dvbdev: DVB: registering new adapter (Technisat SkyStar USB HD (DVB-S/S2)) [ 555.924087][ T12] usb 4-1: media controller created [ 555.929357][ T12] technisat-usb2: i2c-error: out failed 53 = -22 [ 555.935875][ T12] dvb-usb: MAC address reading failed. [ 555.973443][ T12] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 556.002763][ T12] technisat-usb2: i2c-error: out failed 68 = -22 [ 556.024109][ T12] dvb-usb: no frontend was attached by 'Technisat SkyStar USB HD (DVB-S/S2)' [ 556.033102][ T12] Registered IR keymap rc-technisat-usb2 [ 556.040636][ T12] rc rc0: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 556.052409][ T12] input: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input36 [ 556.066320][ T12] dvb-usb: schedule remote query interval to 100 msecs. [ 556.113935][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully initialized and connected. [ 556.135212][ T12] usb 4-1: USB disconnect, device number 20 [ 556.240788][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully deinitialized and disconnected. 12:15:08 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x4e, 0x6c, 0x8, 0x14f7, 0x500, 0xacd6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xab, 0x0, 0x0, 0x36, 0x20, 0x8a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000017c0)={0xac, &(0x7f00000011c0)={0x0, 0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:15:08 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x4}}) 12:15:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@mcast1, @in6=@rand_addr="ee0d62035b0a0dc5cb50841ba2e97aff"}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}, 0x8}, 0x0) 12:15:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) 12:15:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012001000010069703665727370616e00000018000200140007000000000067000000000000000000000029a05d4fe398ab7e56788ae3d97ddac337e10ac34590e419799b83e8561a53b6dc458dd57040213d26a73862044e3a287273e7288aafe8c44a652fe269861f3e8be6c473b3e8d2d59604bde2c36f4b2698ef3a286965e5cd27aacd2c994a4b19d592f0452cc9c0f2aef8f1b0571941e8a1f1c7df3138b8329e4880374200d1dc8674fe1e55b7dd17d2"], 0x4c}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) [ 556.413767][T12086] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 556.653919][T12086] usb 3-1: Using ep0 maxpacket: 8 [ 556.723959][ T12] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 556.793974][T12086] usb 3-1: config 0 has an invalid interface number: 141 but max is 0 [ 556.802281][T12086] usb 3-1: config 0 has no interface number 0 [ 556.884142][T12086] usb 3-1: New USB device found, idVendor=1b3d, idProduct=01e3, bcdDevice= 2.8b [ 556.893278][T12086] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=6 [ 556.901706][T12086] usb 3-1: SerialNumber: syz [ 556.907879][T12086] usb 3-1: config 0 descriptor?? [ 556.946467][T12086] ftdi_sio 3-1:0.141: FTDI USB Serial Device converter detected [ 556.956028][T12086] usb 3-1: Detected FT8U232AM [ 556.963376][T12086] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 556.973826][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 557.133951][ T12] usb 4-1: config 0 has an invalid interface number: 171 but max is 0 [ 557.142291][ T12] usb 4-1: config 0 has no interface number 0 [ 557.148765][ T12] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 557.158006][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.166991][T12086] usb 3-1: USB disconnect, device number 33 [ 557.171577][ T12] usb 4-1: config 0 descriptor?? [ 557.194270][T12086] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 557.204774][T12086] ftdi_sio 3-1:0.141: device disconnected [ 557.221150][ T12] technisat-usb2: could not set alternate setting to 0 [ 557.423793][ T12] technisat-usb2: firmware version: 0.0 [ 557.429515][ T12] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in warm state. 12:15:09 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07f02a0000000100ff0722", 0x15}], 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) recvmsg(r3, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 12:15:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x100000001e, 0x0, &(0x7f0000000040)) 12:15:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 12:15:09 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x200000002, 0x0, &(0x7f0000000240)=0x1cd) 12:15:09 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "37fea711"}, 0x0, 0x0, @planes=0x0, 0x4}) [ 557.700071][ T12] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. 12:15:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:09 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0380c200000086dd603f3a5400042f00fe8000000800000000000000000000bbff020000000000000000000000000001000022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5021000090780000"], 0x0) [ 557.744552][ T12] dvbdev: DVB: registering new adapter (Technisat SkyStar USB HD (DVB-S/S2)) [ 557.753849][ T12] usb 4-1: media controller created [ 557.759258][ T12] technisat-usb2: i2c-error: out failed 53 = -22 [ 557.765871][ T12] dvb-usb: MAC address reading failed. [ 557.977182][ T12] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 558.097548][ T12] technisat-usb2: i2c-error: out failed 68 = -22 [ 558.126460][ T12] dvb-usb: no frontend was attached by 'Technisat SkyStar USB HD (DVB-S/S2)' [ 558.135854][ T12] Registered IR keymap rc-technisat-usb2 12:15:10 executing program 1: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x0, 0x0, 0x3, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x1}]}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1088, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0], 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) getpgrp(r2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$KDDISABIO(r3, 0x4b37) close(0xffffffffffffffff) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:15:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x4, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:15:10 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) capget(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003040)) gettid() ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 558.142794][ T12] rc rc0: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 558.154944][ T12] input: Technisat SkyStar USB HD (DVB-S/S2) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input37 [ 558.216877][ T12] dvb-usb: schedule remote query interval to 100 msecs. 12:15:10 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) [ 558.274172][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully initialized and connected. [ 558.339974][ T12] usb 4-1: USB disconnect, device number 21 [ 558.354172][ T3370] dvb-usb: error -71 while querying for an remote control event. [ 558.456902][T18805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:15:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)) 12:15:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001d008100e00f80ecdb4cb90407c865160b000000d40902fb0a0002000e00da1b40d819a906001500f0ff", 0x2e}], 0x1}, 0x0) 12:15:10 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) capget(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003040)) gettid() ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 558.732561][ T12] dvb-usb: Technisat SkyStar USB HD (DVB-S/S2) successfully deinitialized and disconnected. 12:15:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 12:15:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',=']) 12:15:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000007c0)={[0x0, 0x0, 0x6, 0x3, 0x3c, 0x3f, 0x7ff80000000000, 0x1dbef825]}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:11 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) capget(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003040)) gettid() ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 12:15:11 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:11 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:11 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:11 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:11 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:11 executing program 2: openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) capget(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000003040)) gettid() ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 12:15:12 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 12:15:12 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:12 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:13 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 12:15:13 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:13 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00\x00\x00\x00\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 12:15:13 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:13 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:13 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x18, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\f\xac\x0f\x00'}]}, 0x269}}, 0x0) 12:15:14 executing program 0: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 12:15:14 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) 12:15:14 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 12:15:14 executing program 0: syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40937f115615400e0000010902440001000000000904420004e0020100090584adee3300000009050f0040000000000905070000000000000905000000000000000e213400000000010000004a2f72801e876031fabb12d8dae6acb89d5f770f719977e1dae22a4f4c2280c0a702a3a2967427a715249537044f53a011334f5bf9953a1ae88007adca882cc5a4a030c0c9b67338dd549d72d4877fd223dbe580811bfb2dcc2ad4f3a67f4d4c5644"], 0x0) [ 562.894220][ T12] usb 1-1: new high-speed USB device number 44 using dummy_hcd 12:15:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x88) write$FUSE_ATTR(r3, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) read$FUSE(r3, &(0x7f0000000240), 0x1000) 12:15:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @ioapic={0x204f57ee9c1fabf2}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:15 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:15 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000080)) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 12:15:15 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x9}]}}}}}}}}, 0x0) 12:15:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000001040)="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", 0xdd1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r2) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 12:15:15 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf000079be7a2ce3c13410806a685b4c73f8b3a0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002ca2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7"], 0xa8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = gettid() tkill(r3, 0x10010000000032) [ 563.294325][ T12] usb 1-1: config 0 has an invalid interface number: 66 but max is 0 [ 563.302756][ T12] usb 1-1: config 0 has no interface number 0 [ 563.309397][ T12] usb 1-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 563.320591][ T12] usb 1-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping 12:15:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xa00}}, 0x1c}}, 0x0) 12:15:15 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev, [], {@ipv4={0x806, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) [ 563.459666][T18970] IPVS: ftp: loaded support on port[0] = 21 [ 563.517713][T18971] IPVS: ftp: loaded support on port[0] = 21 [ 563.537184][ T12] usb 1-1: New USB device found, idVendor=7f93, idProduct=5611, bcdDevice=40.15 [ 563.546596][ T12] usb 1-1: New USB device strings: Mfr=14, Product=0, SerialNumber=0 [ 563.554870][ T12] usb 1-1: Manufacturer: syz 12:15:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000002ffc)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 563.667506][ T12] usb 1-1: config 0 descriptor?? 12:15:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100)=0xd2c8, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) [ 563.752178][ T12] usb 1-1: BUG? WUSB host has no security descriptors [ 563.770746][ T12] hwa-hc 1-1:0.66: Cannot submit notification URB: -22 [ 563.778518][ T12] hwa-hc 1-1:0.66: WA-CDS: can't initialize notif endpoint: -12 [ 563.844741][ T12] hwa-hc 1-1:0.66: Cannot initialize internals: -12 [ 563.851616][ T12] hwa-hc: probe of 1-1:0.66 failed with error -12 [ 563.959388][T12086] usb 1-1: USB disconnect, device number 44 [ 564.101464][T19002] IPVS: ftp: loaded support on port[0] = 21 [ 564.723815][ T12] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 565.084007][ T12] usb 1-1: config 0 has an invalid interface number: 66 but max is 0 [ 565.092284][ T12] usb 1-1: config 0 has no interface number 0 [ 565.098661][ T12] usb 1-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 565.109857][ T12] usb 1-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 565.193920][ T12] usb 1-1: New USB device found, idVendor=7f93, idProduct=5611, bcdDevice=40.15 [ 565.202998][ T12] usb 1-1: New USB device strings: Mfr=14, Product=0, SerialNumber=0 [ 565.211427][ T12] usb 1-1: Manufacturer: syz [ 565.217524][ T12] usb 1-1: config 0 descriptor?? [ 565.257532][ T12] usb 1-1: BUG? WUSB host has no security descriptors [ 565.265781][ T12] hwa-hc 1-1:0.66: Cannot submit notification URB: -22 [ 565.273206][ T12] hwa-hc 1-1:0.66: WA-CDS: can't initialize notif endpoint: -12 [ 565.282002][ T12] hwa-hc 1-1:0.66: Cannot initialize internals: -12 [ 565.289163][ T12] hwa-hc: probe of 1-1:0.66 failed with error -12 12:15:17 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 12:15:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x4}]}) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78}, 0x78) 12:15:17 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 12:15:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fremovexattr(r3, &(0x7f0000000240)=@random={'security.', 'cbc(aes)\x00'}) dup3(r2, r3, 0x0) [ 565.455701][ T30] usb 1-1: USB disconnect, device number 45 12:15:17 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:17 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:17 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fremovexattr(r3, &(0x7f0000000240)=@random={'security.', 'cbc(aes)\x00'}) dup3(r2, r3, 0x0) 12:15:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x4}]}) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78}, 0x78) [ 566.135625][T19037] IPVS: ftp: loaded support on port[0] = 21 [ 566.190971][T19042] IPVS: ftp: loaded support on port[0] = 21 [ 566.305152][T19035] IPVS: ftp: loaded support on port[0] = 21 12:15:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fremovexattr(r3, &(0x7f0000000240)=@random={'security.', 'cbc(aes)\x00'}) dup3(r2, r3, 0x0) 12:15:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 12:15:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x4}]}) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78}, 0x78) 12:15:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:18 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x4}]}) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78}, 0x78) 12:15:19 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fremovexattr(r3, &(0x7f0000000240)=@random={'security.', 'cbc(aes)\x00'}) dup3(r2, r3, 0x0) 12:15:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r1, 0xa15, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 567.319247][T19070] IPVS: ftp: loaded support on port[0] = 21 [ 567.349193][T19074] IPVS: ftp: loaded support on port[0] = 21 12:15:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semget(0x1, 0x5da9cc6e39cef931, 0x0) [ 567.504082][T19091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 567.561673][T19085] IPVS: ftp: loaded support on port[0] = 21 12:15:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) [ 567.644548][T19096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:15:19 executing program 1: uname(0x0) 12:15:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x82, &(0x7f0000000180), &(0x7f0000000200)=0x8) 12:15:20 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:20 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0xc001001f}]}) 12:15:20 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000"}], 0x351, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="01da9c9aa17d60ec9cc454083fbdc86cd992f7bed7e02af768a5579cd60412072963514becaab56b40f53c72222b98003e8b857abef60088193e1517c06befdf2802a3a5a904040b4fddb6c51e02b85acf039aeb6b747f5652bb5094a328447b6684937545c51cdbae816aede4acb26feef5c1e7896b4d1dfb75ea67a5691d8f056673479d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r6, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='@\'\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) personality(0x410000e) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3, 0xc0000080]}) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 12:15:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) 12:15:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) [ 568.549109][T19140] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 568.609268][T19142] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 568.751603][T19125] IPVS: ftp: loaded support on port[0] = 21 [ 568.766578][T19139] IPVS: ftp: loaded support on port[0] = 21 [ 568.768906][T19141] IPVS: ftp: loaded support on port[0] = 21 12:15:20 executing program 5: setpriority(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f0000d52ff0)="0f0000000300060000071a80000001cc", 0x4e8d444e70fd87c6) close(r2) 12:15:20 executing program 1: clone(0x2888080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:15:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) [ 569.030755][T19152] device bond_slave_0 entered promiscuous mode [ 569.037177][T19152] device bond_slave_1 entered promiscuous mode [ 569.053314][T19152] device bond_slave_0 left promiscuous mode [ 569.059570][T19152] device bond_slave_1 left promiscuous mode [ 569.118106][T19152] device bond_slave_0 entered promiscuous mode [ 569.124480][T19152] device bond_slave_1 entered promiscuous mode [ 569.209671][T19145] device bond_slave_0 left promiscuous mode [ 569.215933][T19145] device bond_slave_1 left promiscuous mode 12:15:21 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') lseek(r0, 0x2, 0x0) 12:15:21 executing program 0: clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') tkill(r0, 0x9) wait4(0x0, 0x0, 0x80000002, 0x0) 12:15:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 12:15:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000020307031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 12:15:22 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:15:22 executing program 1: clone(0x2888080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:15:22 executing program 5: r0 = socket$inet(0x10, 0x8000000000003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f610500020000000000000000000000080003000400017e", 0x24}], 0x1}, 0x0) 12:15:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') lseek(r0, 0xffffffffffffeffc, 0x3) 12:15:22 executing program 2: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket(0x42000000015, 0x805, 0x0) getsockopt(r3, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 12:15:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7", 0x19}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 570.562605][T19187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 570.599183][T19189] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:15:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4040ae9e, &(0x7f0000000140)) dup2(r6, r5) 12:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x14, 0x43, 0x103}, 0x14}}, 0x0) 12:15:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407100904000200071010000100febfffff0800000000000000", 0x24) 12:15:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000000)={0x28, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, 0x28}}, 0x0) 12:15:23 executing program 1: clone(0x2888080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:15:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}}}}}, 0x0) 12:15:23 executing program 2: unshare(0x20400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 571.237654][T19224] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 12:15:23 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffd3, &(0x7f0000000680), 0x1000000000000194}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x814a010000000016}) 12:15:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) syz_emit_ethernet(0x6e, &(0x7f000010ef70)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 12:15:23 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f0000000040)={{0x12, 0x1, 0x402, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "16733f"}, {0x5, 0x24, 0x0, 0xad7}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x632d, 0x0, 0x9}, [@obex={0x5}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa}, 0xe3, &(0x7f0000000100)={0x5, 0xf, 0xe3, 0x5, [@ss_cap={0xa}, @generic={0x9e, 0x10, 0x0, "b380f3fc8779b6dd640a40ab6c246f9a567d8ff2224a10eb927b120194fdea76980cceb7785a4fdff369e9ee0284464799310f8380ec8d3775237f4274bc2a124c4a08335a842e790c0de8a5d84d0e198654e8682a2ba5678d9e683b5d33db3eeafade2debf389a5dd0f6ca9bb5e3e867a951ec26793b0977e804a68b698c635794fd8576117a5dd9260973fc71384d548327cc9a4a2fbba531dff"}, @wireless={0xffffffffffffff4e, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}, @wireless={0xb}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x5, [{0x2, &(0x7f0000000480)=@string={0x2}}, {0xf9, &(0x7f00000002c0)=@string={0xf9, 0x3, "356285172d7f0dd890041124d61276c627a065bef46e55764cec9eb5e7b9532f29dfc25420d4ec238f7cf3f034701e2f8f49ed4690cef11a596f5f875236dca04c477551f867d30b5621662d94fa97305d92b829c459da09d42333dd87e3e9f1e7a6f9cdd4b05e26c202e5984269998e508e444ef42e09eaf8d8e445ecd1423baef29ac761d9d6d8d8132099824267dee32ffcad65e82cbf19e315f58c072930ac86ec02c42fe1632cd8c58680d2f074914003d4013c3f2359dc472a0349ed1abc8d959f41070f92475eb0f72c1fa0ac317f6bc3db9287b56e5a506af3dedb821cd89fd2ae98d483347ea98011b1e009154f56f33efa9e"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0xfffffffffffffff3}}, {0x1002, &(0x7f0000001940)=@string={0x1002, 0x3, "a0935e4648752e6795f4bddb3cf4918a4d84fd2881bf2c8f06b949eb76aa87e96878e1e9882c7fc621e6a2391133143ed61192003a37cea22eb30f357b7e05f1715cce2b899a9f80e4d4a7cca4ca0574bcb02f6f75461a4f809887be5d9052f8434532570f1b72ddc71fd39a8273b2c0cad07e60231fbdfeb851b822f5e673af5353af70aa7b65211b92100a40a4f43a6e18a027a46fcb74e3a788d1f867b8052bc5a1d1a5104c7b8c6f0b8bc68fea7b1e0f4e03bbe00f2d6ab3a0a392d7d5979f851d99c40baa29f18b1199e9af5d60cf76f608936e7140656695ecfa755deebb31d02f67c1063836f6ace5e3e60dc0f0a9f24b0ff189fa39bfae08104f38e71116c594b288757739a180c97c706208d1ddd5f22c1666f3839a73efc5d4d8e7b84e8e7cea480b154a442f8aee0ab7730627e76409e9e4f07fa1f9d3d1987b8df506c10bad6577aa959d2e4ebb237c47eafd4ea8a6713c96b6475abef923d7dd04c0c2534587bde07620fe46b2cce6c8452fe3e83ec86fa107a7e127ba5760d54f46c46e95943eed8e013efeb2c3d88d08c3b237c3e157066d63086102a778ff90907fcdbb9f07fbd17660b2955241c2da4ff97e5889fa3e633268d95f76ed103e20f5e646247a9e7ef8f8ef98c1e1c090786a6285964ee5d8e426d8fbc2863639e397908ad5d64f2494624251e3a11d089f46c6bb6fea36e5bce2afaa12c870edc86e79cce1e2fe8c7ac2830a4d8e5b41ed5def98fb769033c6361f0a837ff54f2f8ecd1e4cb61224030637ca585b8d56129ef870c8248e3222e4013987df3ba884d06875bbc9ee06cff7ec12cc369779d505d5b96e5a30d58fc3716079401cda4843971ed4d9d18b742396b28bad256201e943137117c39ac00c74f039b54e4126196b14bd8f9088a9e1f35bce9536e7e247fea663376ca19e37ba7db7b449ead7ef3bd262623cdb142fac2c071c34b0bffff413d5ee88945935be42e74a84080da6089aca67c25d37cceb4c1236b8e0bd811806032333ef361bedd50b7035133fe815deebb76978e8ee667deffcf54ed90a3c00554abaf7ad665ba90ae8cde2a970ecd708eb76a5f047a93e948ee6803bcc295adb0f4db22c1d555bdfe42ee15e8722fb4225671b456020cf68e34f6c4637213c8f8d1b78b9ef01ac284717be274206b976015a84df08c7e84647cfe59acfdf5affb602aeb4d7073b4ab347ad3e69b75e2fe694d155583fe1c38111fab03b70ae85c85c6cfe63e96b8b736673f07ed48c1e876108c94afa7fa7adbc75298a2355f9ae0f31817db28bd65c8b3da8eef4641d0ecc09cfecf2ddf9ff9f46397f95ad0ef8188435d329d003e521f57213457bd0b664a9929fe78a29b090b4ebf5e4d1096c6f693f5f8742ace886fea42b16ad44f1b1342e35cdb1ad9979f9c677abf635f224cd8149f00df6ef8d85cda6c6dc08511b31575ffcadeacdc31ddc28c975d1474ea90ec9a71f2ca5cd077522134ed57a8e46ab1cb6163ca074a64cc10db84928fe4b411e5ce2559e1c3304d7c2f712dfb1b0dbfc41e44e454fb705edfe75a4ade617678eb2dab0b7349853149bc13dfd427c7038e155c9a6f5350b2e02b3d4bf1a5b087563c361b8d141887e59bc6497ed6073352d41c718c97912e8ee9db1acb984eccb83815ee35540459100df1ee7b4de296d8f7fc26ed560427ea763bf4ee35ccd414c6b1d16d9e88ad09e6a86e0838da8cc86b47e294723deb626b792945024b50790204077f1b6ce5709a2619af4184a32ba56d8e3cf6846a3d27ae4b0924f6ce8b28565f78350e802490d5872ce39fc2e75f7292a9f4c85c1ba9bca90e5756615a2e3f86fd5d0c3e5c294dd93a48676f916ba56e5868a888e2917710869c46198f1c18672b3b48e619ff96fb3a1e639a79c4bdf4aecf53d41d81841cdd65f1637a54bcd1c28f828f1c407601b52d65f10cd4768973770657d6e77d18ab06f9ac693c139f78853bc2d2a44d93cda5fbb2844cba7b1251878aabae9498010a74f74e25588dfd7f0bb18a2649e0c31988cb4b3cac92ec8f01025ecff95219669b531a9d932091c13cafadcd649532038b50d230fed2f108923fa7f2332e24c82f091381128e49c38a1b343453ef49c1a6fb08738cdfced1a41f2ac035170cb7595fdbe91b2642077563a07f088b1ba623c5fc6ab84043dbcd07daf570671f7030c25fe79dd4b1f125fca3d8a522f3977144d9fcc948823c0c5a8b7cb004cfde3e5fd3bc3a2dde42bb69f3c6d08223d98f92e499f5a006b7a2b3a57d5eb948122302ab5923b6cd0ba9c031de0695dfe2dbf12e4901890390421f167964eafc461a00630f9ec369fad9378cc44f25fd05b8c50ddd061ae9ed415c9e5746dd7871b7d170b9a6ac4e429f03ba1cdc8fb30eca39159319bd796dddeba8d4611842399273f8e6481fec61c04ace729fdd89e07a19786737f283f2742ccaeb09563ae28ae18d084c8bf7099087db7e3bb1f43bfb81ed3ff2af15dae208f50f4f2f87989e5f232e51b233c32ac41d1cbeb064ef5e3257c800087c563f5fe9dc73e6c0e88a389cbe3c15eecc88d6ee835388afe9fd092da7da2246efec88681d01fa354ee7fa56edf43863ff218cf4b1865f4644816a05314a671452ace881a211e9a72a980abb4af96dd50547c7448af48b9cd7d50a622dfbcdab9557c569fe8714ed2644361f6dcffed61fde9e385442af3353a5ab7c187df72c0283cbc8f3d4c5b2331f47d12634215622c35b5c354270ebdc1c31963eae456ba226bc853e39a9e5a472348dc274ec3d0becea3c1ee61645b82aaf486f7fcb96e2c9a7323b8b3ae4838cd3559c06a077cfb546c1187ec6fc36a51f3e47836edd7e943c2660064ccc693349b735cde02e219c6c2f4ee002491063d99bcfb13e4134c58984167ec816f04268cfeaf8a1c9b8f5ed2d4e61a5ea4c395c699b813d1e810c20c921a18840dee3109a402613f5c0fb10ccbbfc5bcbec39f06dd3bdc31a180e4c5d39c88316afa46d5310678c7e99c64d678a2d2d9fcae09475738b4d39a21d22bcc4e203fbddaa34f1fff2adced181fb9e1f217aac6e7b1e22e8b6523ae27a5a0af859027d71a38967a6364c39e76c7782998608af41d603e1c6c64ae8f8d678c8baee8a830eeec78ab9e57b511562588a9bd4099cc1a5a08d8f5b887c7f1af3639109d26c5fc89dbee722d9b6702a466b715178309d489aa05bb6e09dc91c539e07e5f748b40815c8d4e3c1a17c725e5902ffb95b86a248ecc0f3475dfc0d35408067224bdb845cbfe3ef9da0017f83fc13f408a88119bacff7ed8c943de5c0c82694ac98753db664b6177846bf08d79f04d3a5b44c50c0408cef4bfed7d9e0101bdb83e45a4b6d1ecf85e18644dc2b690bea2d6264d1fc355318d3d2adf9a019db60ee061a038d42a1896a19b2790ba6004d91fde8e6c7dccc22498dbb69fa18900966c99458c20c27111a415c6f7f1b8147af56fedbb8caa21d5aaed6cfee1994832d33475c914eeb24ab4020c02af3cd368b62681940e576879110a8dacc5701b0c13fd0f7c50e5d8e31984b1d5357b6303d36120b34a62cde5edc3a3be34a404713bb5fd529b0e47d0d0351146898e088d1d364e5ae54772a5f63c829079c82bce56dcdcb200b51ad20533ae6495426a6acda667accbc2faf868079b8b1cf875ed88c35546f56c6a8654c5974b6e946fd90d33d846c0de814f4f6eaeb3f37a541901ee79618061e7d1d6d8b43f93f001e14944823d73cc00dc7265bce6041d7c3f12db4dda1e73e04e29cd88b16fe8b815b3a4f766d18c3eea7fb15e3322d47889e60d1097117f2e0181a78cc26a614ebc542f384c695c9ea3b225fa8bca8d4046e4f0b5c2ec9222e8bf47524377846c212f823dbc204da286e4d6d537cffd5d132690c9d0b40e824566292a468eb788c6d2faaff2aadb4afc91402a5184ba0c8bdaee99b62eaec79084638b1be8cc058e6659163c6e0872f6605e9c9ed23876b1bd0b22c606839f27b64c620b3a3609c49a7037e58bf66da29af7e3e49ea5e09030c930429a3eef955f6aab02423210f9f65d4c004bb0db7362e58bd12cedf3e4644eb534d40e1b9c67179394432375ead26b12072d8f955db097ac08489962269f018a4e3cb1c6dadd895efca8435d06c72476f9da9c4ba991072a9534d833829c07805db23304c2556f3fd823700fd4ceac1a14a0e074edeffe468ec328198d02f8e6093862bbb70700e7b01c8830176d321078181e2060139fe154e12d934d83cfba11e739e444220c668f97d4d77cf1b5fd479c77321a201cc8cbd08e4df45f1887cfb51bedee1258381c0a993501fac8a926604f84717ef0626cb430ffd8c2db222b2a215327f96c614bdaa5a02cd73ea0311e6ffdb03243f9277c55421cc2aaec88ca63d986274bcc185f02a8b3f1507d7ba56824dd590229e0a647a44baff4afe80e9380aba9732c145f347a111ab3a99a7c46b411d9eaa80c5c6ff1ccc7af1e13bc48619b905ffc414bb20430cd07ae561137a92fe278147bf41e31e6ca1d6a6c6645239f6f29529929a4b240b5754d403c3482543104223352788a10c2470d9b7688b14ac6a33ed97fc50a63d2853659d6383f2d1dc3e7ecce98c842f2ba0d2eebf86d492e9c51503d994346f17a368b9e252363f6803f8964105ebe8a014c0ec7ca78b3c2addf332c1f4ba2249864f02b54bea0130ce402a94bdf19f2b08a96b8833844b8d134d9f121522e5aff974278cda738fdcea3304938b8c7bda10f5440a1b463da5c8987df041b1517719d966414606bc7529d51d36b8d83a28b06ab2a6cf8a840e41d11adabd50aa4c5311ef1808ae10a4612fe4cd6e6381c3d79af1e1b6d6a5e3bf5e24366348c3cfe94a90a29ebfc9274439ae62c4335fafd4a499500cc099a8d7a57ae04172744161db61c41b88585fbfa7e861d88178f6baa214f57d0ea6cc4986656c8625c7cd54e3b2a0ce561e272ac8773e1eba9655cd3720b9d131cb67cc08f302c9f8f6769b3e7cb37a2fe5058328529701bdf4d71d8e8bea3e879d2355963fa73e52c6aa416edee3bb868b2093ba25b46ac4d9a0aa29d52e60cc6a0fbbd008bda634c4c0229a3b5d8e44be39a251507846ed5fd14107e7c5c11ca44645d3b0521b4aa7cbae8abcb72bbd480a3285a162df97b2d9e4152b2510372c4ff6ea8eb086d874b4bb167faaedd7799a351d242ac8398e5c7f05b4044a8834e6c92eca4ed03bd77bc6f981f1bcb9fad576371388582f63629865e0de3b012475f8ca39c8fdf35857879efb1b9dd260bc36e219f5250c61cf4ff2b4a9ced62f9b2105ab3012fa3ca380626680368a9d414d1f5d54795290c9ae90a848ca776c1deb3f83a7712b8b113b3e4a9b5ccf595cbf7b4ad611269acd2d51a2ceed61228a2f15c29dcb1d1549bb2141d41f7197df568acdc8484a77378408d76a0867e0cf0e3ba6766a97fd2d06379d59213298988e88b99531d55075931159b222112e834ea62af4acb6050349fafa49fc0084b84eec14c63df3facc9c8af7644267e815fd6547961cf1d14928e6da671f1177ea90218f3cb226038d6e16aea33f39648ce7c42f494dbde987d0a6928e87da652f19ddb245cb4c05f8611af39d37fa5fc37df4276549a9968d3c0ea736d4f7765e4b0600f291381c18c23a35baa621e0a29d41bcc745df58c4d13f0acd47ef8a80bb05d3099394ce144e82442d66dc7e5caf7145b0ad3d228a043f3346f8839ea04799a247dac0db6fb5c48e576be678310"}}]}) 12:15:23 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) 12:15:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 12:15:23 executing program 1: clone(0x2888080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:15:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x6, 0x0, 0x70f000}}) 12:15:23 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 12:15:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) mprotect(&(0x7f0000002000/0xa000)=nil, 0xa000, 0xd) write(r0, &(0x7f00000001c0), 0xfffffef3) 12:15:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0xe, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x89}], 0x1, 0x0, 0xfffffffffffffef0}, 0x0) [ 571.843915][ T3370] usb 3-1: new high-speed USB device number 34 using dummy_hcd 12:15:24 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x914, 0x0) 12:15:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 12:15:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x65, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@main, @main=@item_4={0x3, 0x0, 0x0, "cf9de93f"}]}}, 0x0}, 0x0) 12:15:24 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x5, 0x1000000000002, 0x0, "b708502568e3c02a68c9f423699b399e9c01c0eca0c2284c1550d0779ac7827a"}) [ 572.524173][T12086] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 572.893918][T12086] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.905340][T12086] usb 2-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 572.914933][T12086] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.943794][ T3370] usb 3-1: Using ep0 maxpacket: 8 [ 572.966926][T12086] usb 2-1: config 0 descriptor?? [ 573.144004][ T3370] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 573.194057][ T3370] usb 3-1: language id specifier not provided by device, defaulting to English [ 573.334039][ T3370] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 573.343423][ T3370] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.351722][ T3370] usb 3-1: Manufacturer: 戵ច缭Òâ‘ዖ왶ꀧ빥滴癕떞맧⽓哂í â¬ç²ïƒ³ç€´â¼žä¦ä›­ìºá«±æ½™èŸã™’ꃜäŒå…µæŸ¸à¯“⅖ⵦ杖゗é‰â¦¸å§„৚â”ꛧ췹냔♞˂飥楂躙è¹ä¹„⻴䗤퇬㭂잚á˜é¤ äŠ‚⿣근뼬ތ〩蚬ˬ⿄æ¡è›…튀瓰䂑íƒã°âŒ¿â©‡ä¤ƒá«­è¶¼é¾•Ýéˆå¹‡ïž°á¼¬ê² ç¼±ì«é‹›ë–‡å©®æ©è‹›íŠŸé¢®è”縴肩넑ৠ伕ï–慨 [ 573.444664][T12086] wacom 0003:056A:0065.000E: unknown main item tag 0x0 [ 573.451862][T12086] wacom 0003:056A:0065.000E: unknown main item tag 0x0 [ 573.456243][ T3370] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 573.459628][T12086] wacom 0003:056A:0065.000E: Unknown device_type for 'HID 056a:0065'. Assuming pen. [ 573.476432][T12086] input: Wacom Bamboo Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0065.000E/input/input38 [ 573.515326][T12086] wacom 0003:056A:0065.000E: hidraw0: USB HID v0.00 Device [HID 056a:0065] on usb-dummy_hcd.1-1/input0 [ 573.627722][T12086] usb 3-1: USB disconnect, device number 34 [ 573.647755][ T3632] usb 2-1: USB disconnect, device number 29 [ 574.424037][T12086] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 574.431980][ T3632] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 574.664047][T12086] usb 3-1: Using ep0 maxpacket: 8 [ 574.794039][ T3632] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 574.805474][ T3632] usb 2-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 574.814792][ T3632] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.825061][ T3632] usb 2-1: config 0 descriptor?? [ 574.864080][T12086] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 574.914048][T12086] usb 3-1: language id specifier not provided by device, defaulting to English [ 575.044085][T12086] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 575.053363][T12086] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.061769][T12086] usb 3-1: Manufacturer: 戵ច缭Òâ‘ዖ왶ꀧ빥滴癕떞맧⽓哂í â¬ç²ïƒ³ç€´â¼žä¦ä›­ìºá«±æ½™èŸã™’ꃜäŒå…µæŸ¸à¯“⅖ⵦ杖゗é‰â¦¸å§„৚â”ꛧ췹냔♞˂飥楂躙è¹ä¹„⻴䗤퇬㭂잚á˜é¤ äŠ‚⿣근뼬ތ〩蚬ˬ⿄æ¡è›…튀瓰䂑íƒã°âŒ¿â©‡ä¤ƒá«­è¶¼é¾•Ýéˆå¹‡ïž°á¼¬ê² ç¼±ì«é‹›ë–‡å©®æ©è‹›íŠŸé¢®è”縴肩넑ৠ伕ï–慨 [ 575.142553][ T3632] wacom 0003:056A:0065.000F: unknown main item tag 0x0 [ 575.153101][ T3632] wacom 0003:056A:0065.000F: unknown main item tag 0x0 [ 575.160948][ T3632] wacom 0003:056A:0065.000F: Unknown device_type for 'HID 056a:0065'. Assuming pen. [ 575.172155][ T3632] input: Wacom Bamboo Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0065.000F/input/input41 [ 575.194997][T12086] cdc_ether: probe of 3-1:1.0 failed with error -22 12:15:27 executing program 5: unshare(0x8000000) shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000ab6000/0x13000)=nil) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f000029a000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) unshare(0xc000000) 12:15:27 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000005) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_setlink={0x24, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 12:15:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=' ]'], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240), 0xfffffffffffffe3d) 12:15:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0xe, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x89}], 0x1, 0x0, 0xfffffffffffffef0}, 0x0) 12:15:27 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0xfffffffffffffe4d}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c109000000002f0020fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) [ 575.257029][ T3632] wacom 0003:056A:0065.000F: hidraw0: USB HID v0.00 Device [HID 056a:0065] on usb-dummy_hcd.1-1/input0 [ 575.269603][ T3370] usb 3-1: USB disconnect, device number 35 [ 575.279308][ T3632] usb 2-1: USB disconnect, device number 30 12:15:27 executing program 0: unshare(0x26020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) 12:15:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x3d, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 12:15:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=@routing, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0xfffffffffffffffe, &(0x7f0000000040)) 12:15:28 executing program 2: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/164, 0xa4}], 0x4) 12:15:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}}}, &(0x7f0000000000)=0xb0) 12:15:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="0fc325b8f2000fd80f2327660fc73266660f3805c50f38093a66b9ff0a00000f3266b805000000ba4100ec0f01c1dfc1", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:28 executing program 0: r0 = socket(0xa, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, 0x8) 12:15:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:15:28 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='Wloposix_acl_a\x0eg\xd8Hs\x04', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fremovexattr(r1, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00') 12:15:28 executing program 2: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/164, 0xa4}], 0x4) 12:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0xe, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x89}], 0x1, 0x0, 0xfffffffffffffef0}, 0x0) 12:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x696fe81eeab50a8c}]}) r3 = socket(0x11, 0x80a, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 12:15:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:15:29 executing program 2: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/164, 0xa4}], 0x4) [ 577.168646][T19361] input: syz0 as /devices/virtual/input/input44 12:15:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 12:15:29 executing program 2: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/235, 0xeb}, {&(0x7f0000000340)=""/125, 0x7d}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000500)=""/164, 0xa4}], 0x4) [ 577.329984][T19361] input: syz0 as /devices/virtual/input/input45 12:15:29 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000015c0)={0x10, 0x0, &(0x7f0000000540)=[@clear_death], 0x0, 0x0, 0x0}) 12:15:29 executing program 5: pipe2(&(0x7f0000000280), 0x0) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 12:15:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 12:15:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 12:15:30 executing program 4: r0 = memfd_create(&(0x7f0000000300)='4t\xb9L<\xf2\x00\x90\xcd\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000340)="7ff06388721785b7f5a93fb0ed73e574601556e4e38fce7a4b7e", 0x1a}, {&(0x7f0000001380)="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", 0x10c0}, {&(0x7f0000000380)="019e8fe3167197477aa19c78cd8a14a7d3e7e249d678312aa6be000000dbc829fcfcfa8332eb966b9cde1fcd781a3b44303a34189503773bca00"/70, 0xfebf}, {&(0x7f0000000800)="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", 0xa0}, {&(0x7f0000000a80)="2bf440cd52ffffffffffc5bbea4415de753c5d5a20089fa2fe558eaa88c38946cc74dbb4d2c287b6ac85d2eb02546fc1", 0x1}, {&(0x7f0000000640)="a7ef47a6d5c755e7852df6379aea9c19134536a4fd76f78e669c2f2748d5533e73a4aa320ffb401dac756bcde37a311b6891f218cfd38962dcd754068dd7b77cf6882c0ae8a7380e0d5ea5111446e3806cbdd862869fc5a8c21526f2956c94bb0af24926b04288ffaeaa13347997decf53739622dcfefab5edadc6a2a8c34be2000942ee73ce5fa7f7b3e9d5e1d798", 0x8f}, {&(0x7f0000000700)="a301c9318a4b60c0a2d936a2f3e2d25f76e9eba7ca7081e7cad01c00909b9f5b36d707724338140a55f1e9115e84371a8b750fea0e35896de9eca53d05c65e3004bca811e2d0d7b60160edd9ad1173cbd07a30cdbde774bd2fd6016e778b3c945d0790e91eedd581f591d084647ebb563cea2f0aa871aaa255a96fe003cd8d81b2a792e615fe37df73c2cbc1ae7b51c92c4bddd587a9e5da56b60ef844cacfcd14d882f0d4cf0fc67efa3eb732d6a8d810c927a07745168ad93d871b632d0203930a107eb19aa9b0c9802832686f2e029c1eb9243aa40443298d", 0xda}], 0x7, 0x0) 12:15:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0xe, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x89}], 0x1, 0x0, 0xfffffffffffffef0}, 0x0) 12:15:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) 12:15:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x22) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x13c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x114, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x104, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @empty}, @gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x7}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_TTL={0x8, 0x8, 0x111b}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffffffff}, @IFLA_GRE_LINK={0x8}], @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x633}, @IFLA_GRE_ERSPAN_HWID={0x8}, @IFLA_GRE_ERSPAN_DIR={0x8}], @IFLA_GRE_REMOTE={0x1d6, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x5}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0xff}], @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x4}]]}}}, @IFLA_MASTER={0x8}]}, 0x13c}}, 0x0) 12:15:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x9800, 0x0, 0x0, 0x8, 0x5d, 0xe}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 12:15:31 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60002007}) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000580)={0x2001}) pipe(&(0x7f0000000440)) pipe(&(0x7f0000000300)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) timerfd_settime(r2, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 12:15:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) [ 579.242059][T19410] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 579.250519][T19410] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 579.258842][T19410] netlink: 'syz-executor.5': attribute type 24 has an invalid length. [ 579.267206][T19410] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 579.275566][T19410] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 12:15:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 12:15:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@generic={0x0, "097b694adfaa0461b21384023d5067ce27f8496b0aab4522585fbca3aa7023f336918049fadde9895d85ac8669e1d44ecd0153e4c3c5af4b9612399284c14f8ddd21434aac7b4b545bd492cfa17b4cbcd25c026ffb85c7097dba597d4d8c31c0ef62d5c1757c9901d210a862ed0eb010f3fb3c5a1f715a4e8dece2a136b3"}, 0x80) 12:15:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) 12:15:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000003000000e000000100000fff00000100"], 0x1c) close(r0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:15:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) [ 579.649210][T19428] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 579.657503][T19428] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 579.665823][T19428] netlink: 'syz-executor.5': attribute type 24 has an invalid length. [ 579.674166][T19428] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ 579.682354][T19428] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 12:15:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e4", 0x83}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1, r4}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) 12:15:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) close(r1) 12:15:32 executing program 1: pipe(&(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) read(0xffffffffffffffff, &(0x7f0000000100)=""/68, 0x3a) close(0xffffffffffffffff) 12:15:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 12:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000c000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfde1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000006340)={0x0, 0x0, 0x2080}) [ 580.987208][T19452] netlink: 107 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:33 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) [ 581.039114][T19458] netlink: 107 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000c000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfde1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000006340)={0x0, 0x0, 0x2080}) 12:15:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 12:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000c000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfde1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000006340)={0x0, 0x0, 0x2080}) 12:15:33 executing program 2: r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:15:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000c000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfde1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000006340)={0x0, 0x0, 0x2080}) 12:15:34 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 12:15:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x3, @mcast1}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 12:15:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xe) 12:15:34 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109023b000101000000090400000002060000042406000006000000000d240f01000000000000070000090505000000000000000503020000000000"], 0x0) 12:15:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:34 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) [ 582.999537][T19501] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 12:15:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}}}, 0xa0) 12:15:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x3, 0x0, 0x0) [ 583.182400][T19511] CUSE: zero length info key specified [ 583.217564][T19513] CUSE: zero length info key specified 12:15:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4c) 12:15:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {0xd81, 0x8}, {}, @ext={0x0, 0x0}}], 0x30) [ 583.237444][ T30] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 583.256132][T19515] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 12:15:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x84, 0x82, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 12:15:35 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x1) [ 583.513879][ T30] usb 2-1: Using ep0 maxpacket: 32 [ 583.646572][ T30] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 12:15:35 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 12:15:35 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x22080, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:15:35 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000001380)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'w-P', 0x28, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @local, @mcast1}}}}}}, 0x0) [ 583.824136][ T30] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 583.835088][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.843513][ T30] usb 2-1: Product: syz [ 583.848057][ T30] usb 2-1: Manufacturer: syz [ 583.853044][ T30] usb 2-1: SerialNumber: syz [ 583.905901][ T30] usb 2-1: bad CDC descriptors [ 584.107070][ T3370] usb 2-1: USB disconnect, device number 31 [ 584.883849][ T30] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 585.133751][ T30] usb 2-1: Using ep0 maxpacket: 32 [ 585.253895][ T30] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 585.423928][ T30] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 585.433080][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.441418][ T30] usb 2-1: Product: syz [ 585.445725][ T30] usb 2-1: Manufacturer: syz [ 585.450353][ T30] usb 2-1: SerialNumber: syz [ 585.495168][ T30] usb 2-1: bad CDC descriptors [ 585.695437][ T30] usb 2-1: USB disconnect, device number 32 12:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7f9adf5ed7750700feff162d0201008cfe6d40fedc00000075c4171f001b4f36366194335b7189fe003b40040000710e134c2a7b9db52376591a6a71e8b8e01db2e8b638096e6c582a66a2279a6f3d82dd1f4527283c2b9fdb91109e6697fa878514e8277f16bedd18081374ea271190fdda477c053c82cf881194fae745c1a838a8ed900e426fd155d79d5535bd2d886c53250d51a6279441c1adcda2b01a51c324b9d87bb6a6c5f10aff010000fbffffff28434eec8eca676162f77ad1478ac098f8a217924e062dbd81c4460ec487f4b0723dd071d60a69e32a19ba723161e536d880b600e7a976b5a8d2c17c1e0764e201a5546a9657191ea805dc590775526f9e911393494a1d33f1e6ce190f389d990b6f1cecf6e3801af8fe78b45cf33a64bb47b8b9bae67ce7fdf5ddf8f1bd232cb558b04ae90867185c38d5446925c21aa3fcb30f5074c6392a032328fcaf1fa48e6db3e358503e4a1861f7ff13"], 0x17b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x7fff) r2 = dup2(r1, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8001) ioctl$TCXONC(r2, 0x540a, 0x3) 12:15:38 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) accept4$inet(r3, 0x0, 0x0, 0x80400) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f00000004c0)='statm\x00') socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 12:15:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x100}}, 0x1c}}, 0x0) 12:15:38 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 12:15:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) socket$kcm(0x29, 0x21, 0x0) sched_yield() sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000010405010e20070401000000040000000c000500000000007f4fc5010c00030000000f0002000008"], 0x2c}}, 0x0) getpid() fcntl$setownex(r0, 0xf, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200200, 0x0) 12:15:38 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) [ 586.036506][T19558] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 586.059467][T19558] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 586.068014][T19558] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 12:15:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @empty, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@empty]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 586.088370][T19558] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 586.106060][T19566] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 586.114703][T19566] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 586.156656][T19569] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 12:15:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729c80000000000200007000000", @ANYRES32=r2, @ANYBLOB="ff0f00400a000200aaaaaaaaaa0c0000016f2ba1a85331c5771b9d0817151fd2320bfa4bd5e36a7707e740979811be22ed4572d219a69e060077485ade19d80ce1ca60ac6c300627f35cb850b421995b97a09c286c8dea7d4ec2445be72d02b483f2d4b0d0f0cbd140f6b602114a91e9fa4c4d3cc2cfbb7f4df2c49148cde22b7b4bf63a833e856b854e98baba228a4c6eacc5c85b33839cbfa58f42f15908acf8c204baf77b7878f0684d3aec77fd8c11ae775a2c2fad1f9e0edd61ebb94882bc19759d0121d7fde88d8caa31093d3095f908d64ef0b487b20899ea00"/234], 0x42e}}, 0x0) 12:15:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x40}}, 0x0) 12:15:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) [ 586.434379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 586.440627][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:15:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r0, &(0x7f0000000040)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 12:15:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729c80000000000200007000000", @ANYRES32=r2, @ANYBLOB="ff0f00400a000200aaaaaaaaaa0c0000016f2ba1a85331c5771b9d0817151fd2320bfa4bd5e36a7707e740979811be22ed4572d219a69e060077485ade19d80ce1ca60ac6c300627f35cb850b421995b97a09c286c8dea7d4ec2445be72d02b483f2d4b0d0f0cbd140f6b602114a91e9fa4c4d3cc2cfbb7f4df2c49148cde22b7b4bf63a833e856b854e98baba228a4c6eacc5c85b33839cbfa58f42f15908acf8c204baf77b7878f0684d3aec77fd8c11ae775a2c2fad1f9e0edd61ebb94882bc19759d0121d7fde88d8caa31093d3095f908d64ef0b487b20899ea00"/234], 0x42e}}, 0x0) 12:15:39 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) [ 586.936816][T19600] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 12:15:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x2}) 12:15:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/9, 0x9}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:15:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729c80000000000200007000000", @ANYRES32=r2, @ANYBLOB="ff0f00400a000200aaaaaaaaaa0c0000016f2ba1a85331c5771b9d0817151fd2320bfa4bd5e36a7707e740979811be22ed4572d219a69e060077485ade19d80ce1ca60ac6c300627f35cb850b421995b97a09c286c8dea7d4ec2445be72d02b483f2d4b0d0f0cbd140f6b602114a91e9fa4c4d3cc2cfbb7f4df2c49148cde22b7b4bf63a833e856b854e98baba228a4c6eacc5c85b33839cbfa58f42f15908acf8c204baf77b7878f0684d3aec77fd8c11ae775a2c2fad1f9e0edd61ebb94882bc19759d0121d7fde88d8caa31093d3095f908d64ef0b487b20899ea00"/234], 0x42e}}, 0x0) 12:15:39 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 12:15:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000104]}) 12:15:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa1) 12:15:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729c80000000000200007000000", @ANYRES32=r2, @ANYBLOB="ff0f00400a000200aaaaaaaaaa0c0000016f2ba1a85331c5771b9d0817151fd2320bfa4bd5e36a7707e740979811be22ed4572d219a69e060077485ade19d80ce1ca60ac6c300627f35cb850b421995b97a09c286c8dea7d4ec2445be72d02b483f2d4b0d0f0cbd140f6b602114a91e9fa4c4d3cc2cfbb7f4df2c49148cde22b7b4bf63a833e856b854e98baba228a4c6eacc5c85b33839cbfa58f42f15908acf8c204baf77b7878f0684d3aec77fd8c11ae775a2c2fad1f9e0edd61ebb94882bc19759d0121d7fde88d8caa31093d3095f908d64ef0b487b20899ea00"/234], 0x42e}}, 0x0) 12:15:39 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8a, 0xa4, 0x57, 0x20, 0xc72, 0x13, 0x69f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x77, 0x82, 0xcb}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0xac, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 12:15:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:15:39 executing program 4: r0 = socket(0x20000000000000a, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 12:15:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="230400000000000000060ad1266d12e95afed85a1bf38a2f1b4ba87899a3686efe93e8b0dc000000000000000000"], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) poll(&(0x7f0000000600)=[{r0}], 0x1, 0x0) 12:15:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x320f) 12:15:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @remote}, {}, 0x5c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'i\x026gre0\x00\x00\x00\x00\x1d\x00'}) [ 587.753742][ T3370] usb 4-1: new high-speed USB device number 22 using dummy_hcd 12:15:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x58, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xfe93}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 12:15:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x200000000000004a, &(0x7f0000000140)}) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="3389", 0x2}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 12:15:39 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x301100, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 12:15:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f00000001c0)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x16b) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:15:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x320f) [ 588.006674][ T3370] usb 4-1: Using ep0 maxpacket: 32 12:15:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x58, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xfe93}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) [ 588.124359][ T3370] usb 4-1: config 0 has an invalid interface number: 237 but max is 0 [ 588.132746][ T3370] usb 4-1: config 0 has no interface number 0 [ 588.139123][ T3370] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=69.f7 [ 588.148383][ T3370] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.222228][ T3370] usb 4-1: config 0 descriptor?? [ 588.484225][ T3370] peak_usb 4-1:0.237: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 588.703984][ T3370] peak_usb 4-1:0.237 can0: sending command failure: -22 [ 588.711271][ T3370] peak_usb 4-1:0.237 can0: sending command failure: -22 [ 588.718698][ T3370] peak_usb 4-1:0.237 can0: sending command failure: -22 [ 588.764173][ T3370] peak_usb: probe of 4-1:0.237 failed with error -22 [ 588.931646][ T3370] usb 4-1: USB disconnect, device number 22 [ 589.714191][ T3370] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 589.973868][ T3370] usb 4-1: Using ep0 maxpacket: 32 [ 590.093918][ T3370] usb 4-1: config 0 has an invalid interface number: 237 but max is 0 [ 590.102261][ T3370] usb 4-1: config 0 has no interface number 0 [ 590.108667][ T3370] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=69.f7 [ 590.117882][ T3370] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.127688][ T3370] usb 4-1: config 0 descriptor?? [ 590.383931][ T3370] peak_usb 4-1:0.237: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 590.423967][ T3370] peak_usb 4-1:0.237 can0: sending command failure: -22 [ 590.431114][ T3370] peak_usb 4-1:0.237 can0: sending command failure: -22 [ 590.438419][ T3370] peak_usb 4-1:0.237 can0: sending command failure: -22 12:15:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 12:15:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f00000001c0)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x16b) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:15:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000004a00)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 12:15:42 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x58, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xfe93}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 12:15:42 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x320f) 12:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 590.506196][ T3370] peak_usb: probe of 4-1:0.237 failed with error -22 [ 590.528971][ T3370] usb 4-1: USB disconnect, device number 23 12:15:42 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000001f00)=@xdp, 0x58, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xfe93}], 0x1}}], 0x1, 0x0, &(0x7f00000036c0)={0x0, 0x1c9c380}) 12:15:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x254}) 12:15:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 12:15:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:15:43 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x320f) 12:15:43 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000401) 12:15:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x254}) 12:15:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f00000001c0)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x16b) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:15:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:15:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 12:15:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x408c0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x2, {0xa, 0x4e23, 0x4, @loopback, 0x9}}}, 0x38) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000002c0)={0x7ff, 0x2375, 0x1, 'queue1\x00', 0xa8f}) 12:15:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x254}) 12:15:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet6_int(r0, 0x6, 0xb, 0x0, &(0x7f0000013000)) 12:15:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x254}) 12:15:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 12:15:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:15:43 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) listen(r0, 0x50) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x400000004e20, 0x0, @loopback}, 0x1c) 12:15:43 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 12:15:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 12:15:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 12:15:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f00000001c0)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x16b) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:15:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0046d00, &(0x7f0000a07fff)) 12:15:44 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f00000003c0)) r0 = socket$inet6(0xa, 0x2010000000802, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 12:15:44 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) [ 592.483950][ T3370] usb 6-1: new high-speed USB device number 29 using dummy_hcd 12:15:44 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 12:15:44 executing program 3: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 12:15:44 executing program 1: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) [ 592.733775][ T3370] usb 6-1: Using ep0 maxpacket: 8 12:15:44 executing program 2: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 592.853967][ T3370] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 592.862164][ T3370] usb 6-1: config 0 has no interface number 0 [ 592.869078][ T3370] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 592.878443][ T3370] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:15:45 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) [ 592.974259][ T3370] usb 6-1: config 0 descriptor?? [ 593.018291][ T3370] gspca_main: spca1528-2.14.0 probing 04fc:1528 12:15:45 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 594.314003][ T3370] gspca_spca1528: reg_w err -71 [ 594.319030][ T3370] spca1528: probe of 6-1:0.1 failed with error -71 [ 594.328413][ T3370] usb 6-1: USB disconnect, device number 29 [ 595.073847][ T3370] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 595.313831][ T3370] usb 6-1: Using ep0 maxpacket: 8 [ 595.433909][ T3370] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 595.442085][ T3370] usb 6-1: config 0 has no interface number 0 [ 595.448446][ T3370] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 595.457704][ T3370] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.468591][ T3370] usb 6-1: config 0 descriptor?? [ 595.528271][ T3370] gspca_main: spca1528-2.14.0 probing 04fc:1528 12:15:47 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa0, 0x20982) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0xc0185500, &(0x7f0000000100)={0xc20, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa2e2bca980c44047ff389254cf1e2417fb179cfd1931a63104b200"}) 12:15:47 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x29, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 12:15:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) 12:15:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:15:47 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) 12:15:47 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) [ 595.825747][ T3370] gspca_spca1528: reg_w err -71 [ 595.853914][ T3370] spca1528: probe of 6-1:0.1 failed with error -71 [ 595.890893][ T3370] usb 6-1: USB disconnect, device number 30 12:15:48 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:15:48 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 12:15:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, r4, 0x215}, 0x14}}, 0x0) 12:15:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x44) 12:15:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000003560b700eff003010003ffffffff00000a000000067c"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x38f}]}) [ 596.424030][T19874] IPVS: ftp: loaded support on port[0] = 21 12:15:48 executing program 1: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r0) 12:15:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x1, &(0x7f00000000c0)=[0xff]}}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:48 executing program 1: mkdir(&(0x7f00000001c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00008b8ff6)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000036ff6)='./file0\x00', r0, &(0x7f0000000100)='./control\x00', 0x1) 12:15:48 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x4, 0x100132, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f0000000080)) 12:15:48 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) 12:15:48 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) 12:15:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x3, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 12:15:49 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000021118e2fbe1f254b10a39c965ab92f7400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083df05a62eaa0c252770fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e73c0000000000000000616092f7c9c91443000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023898e565f2926fe1ed6a1e45114890000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000070c616e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee72000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000726564697265637400"/2376]}, 0x9c0) 12:15:49 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r0) [ 597.242468][T19912] ebt_among: src integrity fail: 200 12:15:49 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) [ 597.878634][T19923] IPVS: ftp: loaded support on port[0] = 21 12:15:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 12:15:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x3, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 12:15:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) 12:15:50 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:15:50 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) 12:15:50 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x135, 0x40}, [], "", [[]]}, 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) 12:15:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x3, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 12:15:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="c4", 0x1}], 0x1}, 0x4048090) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x800000004}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 12:15:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1}) 12:15:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x3, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x1}]}]}, 0xfc}}, 0x0) 12:15:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rf_41-6((fc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) 12:15:50 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:15:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x2e, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x80ffff, 0x5f], 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x3c) 12:15:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x800, 0x0, 0x800000000]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x9, 0x0, 0x91]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x4, &(0x7f0000000000), 0x4) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:15:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) [ 598.963232][T19976] kvm [19974]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x4000007b [ 599.204996][T19981] kvm [19974]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x4000007b 12:15:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB='mangle'], 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 12:15:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x7) getsockopt(r3, 0x400000000000003a, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) 12:15:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0xa000000, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2, 0xa, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:15:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 12:15:51 executing program 4: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) [ 599.510553][T19996] input: syz1 as /devices/virtual/input/input47 12:15:51 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:15:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a00810a1f000003002808000800030004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:15:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x42101) r1 = epoll_create(0x3f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1000000004}) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000040), 0x0, 0x0) 12:15:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 599.886469][T20012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:15:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0445624, &(0x7f0000000100)={0x980001, 0x0, 0x0, [], 0x0}) 12:15:52 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) write$apparmor_exec(r0, &(0x7f0000000140)={'stack ', 'u\x00'}, 0xffffff25) 12:15:52 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000080)='\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)='\x00') 12:15:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 12:15:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 12:15:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000008, 0x0, 0x5}, {0x1}]}) [ 600.474806][T20012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:15:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000180)=@newlink={0x94, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x50, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}, @IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e22}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x801a}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x790}, @IFLA_GRE_TTL={0x8, 0x8, 0xfff}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x94}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 12:15:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 12:15:52 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) [ 600.646621][T20050] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 600.655339][T20050] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 600.663730][T20050] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 600.671940][T20050] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 12:15:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 12:15:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 12:15:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 12:15:52 executing program 1: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400020000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x2b4) 12:15:53 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 12:15:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 12:15:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 601.046665][T20071] PF_BRIDGE: br_mdb_parse() with non-bridge 12:15:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 12:15:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 12:15:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407041dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 601.261876][ C1] sd 0:0:1:0: [sg0] tag#3892 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 601.272024][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB: Test Unit Ready [ 601.278895][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.288832][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.298719][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:15:53 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) [ 601.308724][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.318637][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.328476][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.338669][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.348787][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.358757][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.368730][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.378660][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.388504][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.398392][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.408238][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.418079][ C1] sd 0:0:1:0: [sg0] tag#3892 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:15:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x9, 0x0) 12:15:53 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 12:15:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 12:15:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 601.874283][ C0] sd 0:0:1:0: [sg0] tag#3893 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 601.884635][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB: Test Unit Ready [ 601.891266][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.901153][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.910981][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.920904][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.930727][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.940617][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.950466][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.961194][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.971005][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.976489][ C1] sd 0:0:1:0: [sg0] tag#3894 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 601.980810][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 601.990343][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB: Test Unit Ready [ 602.000045][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.006608][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.016306][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.026035][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.035648][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.045401][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.055181][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:15:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) [ 602.064948][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.074642][ C0] sd 0:0:1:0: [sg0] tag#3893 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.084419][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.102714][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.112637][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.122600][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.132521][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.142951][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.152843][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.162688][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.172597][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.182534][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.192469][ C1] sd 0:0:1:0: [sg0] tag#3894 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:15:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 602.585737][ C0] sd 0:0:1:0: [sg0] tag#3895 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 602.595466][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB: Test Unit Ready [ 602.602192][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.612100][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.621933][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.631821][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.641738][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.652879][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.662800][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.672701][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.682575][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.692426][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.702269][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.712136][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.722225][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.732103][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.741955][ C0] sd 0:0:1:0: [sg0] tag#3895 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.750912][ C0] sd 0:0:1:0: [sg0] tag#3896 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 602.760584][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB: Test Unit Ready [ 602.767343][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.777234][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.787148][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.797033][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.806922][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.816785][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.826667][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.836718][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.846592][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.856426][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.866381][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.876239][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:15:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 602.886072][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.895935][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.905812][ C0] sd 0:0:1:0: [sg0] tag#3896 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 602.976291][ C1] sd 0:0:1:0: [sg0] tag#3897 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 602.985995][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB: Test Unit Ready [ 602.992610][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.002544][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.012834][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.022720][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.032661][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.042553][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.052415][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.062375][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.072221][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.082124][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.091956][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.101829][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.111685][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.121664][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.131502][ C1] sd 0:0:1:0: [sg0] tag#3897 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.141821][ C1] sd 0:0:1:0: [sg0] tag#3898 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 603.151745][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB: Test Unit Ready [ 603.158469][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.168299][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.178175][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.188020][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.197871][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.207772][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.217616][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.227517][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.237454][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.247346][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.257180][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.267146][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.276981][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.286964][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.297075][ C1] sd 0:0:1:0: [sg0] tag#3898 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.382413][ C0] sd 0:0:1:0: [sg0] tag#3900 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 603.392211][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB: Test Unit Ready [ 603.398933][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.408837][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.418653][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.428509][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.438330][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.448179][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.458110][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.467929][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.477751][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.487594][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.498388][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.504546][ C1] sd 0:0:1:0: [sg0] tag#3899 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 603.508200][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.517633][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB: Test Unit Ready [ 603.527270][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.533807][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.543386][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.553070][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.562767][ C0] sd 0:0:1:0: [sg0] tag#3900 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.572627][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.591077][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.600966][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.610834][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.620840][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.630683][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.640665][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.650554][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.660394][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.670283][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.680146][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.690126][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.699972][ C1] sd 0:0:1:0: [sg0] tag#3899 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.908490][ C0] sd 0:0:1:0: [sg0] tag#3901 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 603.918310][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB: Test Unit Ready [ 603.925124][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.935035][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.944943][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.954877][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.964751][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.974641][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.984705][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 603.994601][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.004494][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.014374][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.029661][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.039612][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.049507][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.059532][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 604.069621][ C0] sd 0:0:1:0: [sg0] tag#3901 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:15:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) 12:15:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000020701000000000000000000001000000c0001004000000000000000"], 0x20}}, 0x0) 12:15:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000004c0)='cwd/..\x00\x00\xd8sY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13\xfb\xa2\x8dz\x16\xb6n\x81~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac\x00'/374) 12:15:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x12) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000220000001004be208dc8145aa00000000000000", 0x24) 12:15:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="ce48e9953a", 0x5}], 0x1}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 12:15:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rseq(0x0, 0x0, 0x1, 0x0) 12:15:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0xffffffffffffffff, &(0x7f0000000040)=0x24) 12:15:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000074c0)=0x5, 0x8, 0x1) 12:15:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003c08030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) 12:15:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 12:15:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000ffffffbd70000000000000950000000000000099e99031ba4c0af84cfca176fb423520d2afbdf3f9f9da24171fee230524181e591d2121ef121d08331a01f03a526ca8bd0a836931da6b47edb80fdf5a0c38acad54521ed5670b1c6ec849ed07b8613ca8e286a4af7877d8c26e210acfdd847f50fc1d209c49148eb69858844d9b3c51422b1917e8700ecccc701997f6fee61dca5cc5667ab504941f137f800425cde16fdb0ec22add0cf38e4fa3e798"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 12:15:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:57 executing program 3: unshare(0x20600) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 12:15:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64=r1], 0x1c}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 12:15:57 executing program 4: r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="ba", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:15:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_0\x00', &(0x7f0000002080)=@ethtool_per_queue_op={0x4b, 0x1d}}) 12:15:57 executing program 3: r0 = fsopen(&(0x7f00000000c0)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 12:15:57 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c5628693232faa7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 12:15:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x2710}, 0x10) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/183, 0xb7}], 0x1}}], 0x2, 0x0, 0x0) 12:15:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="1f000000190081ace4051cecff091ffa1c1499a61cfe7084bce26a23480b0e", 0x1f}], 0x1}, 0x0) 12:15:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r3, 0x0, 0x4) 12:15:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}, @in=@empty}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) [ 605.646748][T20231] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 12:15:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:15:57 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0xa646}, 0x1c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0xc80f01717c80406d, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 12:15:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r3, 0x0, 0x4) 12:15:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x80000000000c8, &(0x7f00000000c0), 0x4) setsockopt$inet_int(r0, 0x0, 0x100000000c9, 0x0, 0x0) 12:15:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000ffff0000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="33d718ea00ea3e4eb6efa5540d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@deltfilter={0x64, 0x28, 0x421, 0x0, 0x0, {0x0, r4, {0xb}, {0x7}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, @m_skbmod={0x2c, 0x0, {{0xc, 0x1, 'skbmod\x00'}, {0x4}, {0x14, 0x6, "02b0467aff3f2c6e331a904030"}}}}]}}]}, 0x64}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:15:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="02fdb74f76c3706b13e461d96daa6b09b23035a4b52c73b204c8b01b65739a96af0857b71d372fba406d25722657647a831f7b8329cfb448a89fab7f361ffeaf09ddcc7c2357f85a7c3f4b210cdc099f4856193d3e0fa7dd140fb63c6653964182a76e15"], 0x64) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 12:15:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x1, 0x0) 12:15:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r3, 0x0, 0x4) 12:15:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000200)={'batadv0\x00', @ifru_data=0x0}) 12:15:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r3, 0x0, 0x4) 12:15:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 12:15:58 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, 0x8) 12:15:58 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 12:15:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x59, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400), 0x1331045151d1a20f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:58 executing program 2: syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x0) 12:15:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x6, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 12:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0010141], [0xc1]}) 12:15:59 executing program 4: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 12:15:59 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) write$vnet(r0, &(0x7f0000000240)={0x1, {0x0, 0x0, 0x0}}, 0xffe8) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x5, 0xfffffffffffffd09, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a1208f02"}, 0x0, 0x0, @fd, 0x4}) 12:15:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000001580), 0x4) [ 606.997874][ T30] usb 2-1: new high-speed USB device number 33 using dummy_hcd 12:15:59 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)={0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x8000000, 0x3}) 12:15:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="243cba25d8c3", @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f0000000040)) [ 607.244127][ T30] usb 2-1: Using ep0 maxpacket: 8 12:15:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008800, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000140)="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", 0xfff2, 0x0, 0x0, 0x293) [ 607.364251][ T30] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 607.376095][ T30] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 607.386136][ T30] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 607.594222][ T30] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 607.604377][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 607.612561][ T30] usb 2-1: Product: syz [ 607.617180][ T30] usb 2-1: Manufacturer: syz [ 607.622006][ T30] usb 2-1: SerialNumber: syz [ 607.904314][ T30] cdc_ncm 2-1:1.0: bind() failure [ 607.914060][ T30] cdc_ncm 2-1:1.1: bind() failure [ 607.923752][ T30] usb 2-1: USB disconnect, device number 33 [ 608.633792][ T12] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 608.873874][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 609.003866][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 609.015141][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 609.025218][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 609.193923][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 609.203123][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.211414][ T12] usb 2-1: Product: syz [ 609.215799][ T12] usb 2-1: Manufacturer: syz [ 609.220490][ T12] usb 2-1: SerialNumber: syz [ 609.504178][ T12] cdc_ncm 2-1:1.0: bind() failure [ 609.513277][ T12] cdc_ncm 2-1:1.1: bind() failure [ 609.523129][ T12] usb 2-1: USB disconnect, device number 34 12:16:01 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 12:16:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000280)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 12:16:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x188040, 0x0, 0x0, 0x0, 0x3}}, 0x50) 12:16:01 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':\x00'}, 0x141) 12:16:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$pppoe(0x18, 0x1, 0x0) io_setup(0x804, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 12:16:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x20}}, 0x0) 12:16:01 executing program 2: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x400) 12:16:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x3015}) 12:16:01 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf6, 0x16, 0x2, 0x8, 0x1608, 0x21a, 0x6d9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc5, 0x0, 0x0, 0xa, 0x9b, 0xae}}]}}]}}, 0x0) 12:16:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x1, 0x0, 0x7ff, 0x0, "3a44be64898f249cf24ac133f8d31cc81d3f10e7970a952074f516eee4ac78fc"}) 12:16:02 executing program 4: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) 12:16:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) [ 610.085886][ T12] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 610.333831][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 610.349652][T12016] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 610.453975][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 610.465337][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 610.475437][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 610.613913][T12016] usb 4-1: Using ep0 maxpacket: 8 [ 610.674149][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 610.683382][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 610.691613][ T12] usb 2-1: Product: syz [ 610.696038][ T12] usb 2-1: Manufacturer: syz [ 610.700730][ T12] usb 2-1: SerialNumber: syz [ 610.753992][T12016] usb 4-1: config 0 has an invalid interface number: 197 but max is 0 [ 610.762426][T12016] usb 4-1: config 0 has no interface number 0 [ 610.768823][T12016] usb 4-1: New USB device found, idVendor=1608, idProduct=021a, bcdDevice= 6.d9 [ 610.778326][T12016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.788061][T12016] usb 4-1: config 0 descriptor?? [ 610.826249][T12016] io_ti 4-1:0.197: required endpoints missing [ 610.984224][ T12] cdc_ncm 2-1:1.0: bind() failure [ 610.994548][ T12] cdc_ncm 2-1:1.1: bind() failure [ 611.004437][ T12] usb 2-1: USB disconnect, device number 35 [ 611.027050][T12016] usb 4-1: USB disconnect, device number 24 12:16:03 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 12:16:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:16:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 12:16:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 12:16:03 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0xe, @vbi}) 12:16:03 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b300080cc1470009058d02000000685c866e0f000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="000004000000cf492aef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:16:03 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 12:16:03 executing program 2: r0 = socket$inet6(0xa, 0x10000000003, 0x6) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @dev, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 611.814394][T12016] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 611.885080][ T30] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 612.014193][T12086] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 612.054624][T12016] usb 4-1: Using ep0 maxpacket: 8 [ 612.123787][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 612.174522][T12016] usb 4-1: config 0 has an invalid interface number: 197 but max is 0 [ 612.182894][T12016] usb 4-1: config 0 has no interface number 0 [ 612.189285][T12016] usb 4-1: New USB device found, idVendor=1608, idProduct=021a, bcdDevice= 6.d9 [ 612.198544][T12016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.211266][T12016] usb 4-1: config 0 descriptor?? [ 612.243986][ T30] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.255222][ T30] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 612.256441][T12016] io_ti 4-1:0.197: required endpoints missing [ 612.268591][ T30] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 612.283878][T12086] usb 6-1: Using ep0 maxpacket: 32 [ 612.404342][T12086] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 612.412713][T12086] usb 6-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 612.423850][T12086] usb 6-1: config 0 has no interface number 0 [ 612.430069][T12086] usb 6-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 612.440598][T12086] usb 6-1: config 0 interface 179 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 612.453762][T12086] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 612.462868][T12086] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.472657][T12016] usb 4-1: USB disconnect, device number 25 [ 612.478040][T12086] usb 6-1: config 0 descriptor?? [ 612.504249][ T30] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 612.513387][ T30] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 612.521790][ T30] usb 2-1: Product: syz [ 612.526499][ T30] usb 2-1: Manufacturer: syz [ 612.531186][ T30] usb 2-1: SerialNumber: syz [ 612.824247][ T30] cdc_ncm 2-1:1.0: bind() failure [ 612.834310][ T30] cdc_ncm 2-1:1.1: bind() failure [ 612.845548][ T30] usb 2-1: USB disconnect, device number 36 12:16:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x2c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x2c}}, 0x0) 12:16:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) 12:16:05 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d154fc8"}, 0x0, 0x0, @userptr, 0x4}) 12:16:05 executing program 4: unshare(0x8000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0xae47, 0x0) [ 613.089881][T20436] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 613.115851][T20437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 613.154654][T12086] rtl_usb: reg 0xec, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 613.164338][T12086] rtl8192cu: Chip version 0x71 12:16:05 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 12:16:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f00000000c0)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000100)) epoll_pwait(r4, &(0x7f0000000000)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 12:16:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) 12:16:05 executing program 4: epoll_create1(0x0) capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000400)=""/132) r0 = socket$inet6(0xa, 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 12:16:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}}, 0x0) [ 613.384425][T12086] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 613.393164][T12086] rtl_usb: No output end points found [ 613.448968][T12086] usb 6-1: USB disconnect, device number 31 [ 613.724079][T12016] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 613.833796][T12086] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 613.963804][T12016] usb 2-1: Using ep0 maxpacket: 8 [ 614.083802][T12086] usb 6-1: Using ep0 maxpacket: 32 [ 614.083978][T12016] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 614.100185][T12016] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 614.110270][T12016] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 614.203973][T12086] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 614.212370][T12086] usb 6-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 614.223139][T12086] usb 6-1: config 0 has no interface number 0 [ 614.229567][T12086] usb 6-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 614.239691][T12086] usb 6-1: config 0 interface 179 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 614.252836][T12086] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 614.262081][T12086] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.271610][T12086] usb 6-1: config 0 descriptor?? [ 614.277327][T12016] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 614.287359][T12016] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.295995][T12016] usb 2-1: Product: syz [ 614.300230][T12016] usb 2-1: Manufacturer: syz [ 614.305035][T12016] usb 2-1: SerialNumber: syz [ 614.584188][T12016] cdc_ncm 2-1:1.0: bind() failure [ 614.594215][T12016] cdc_ncm 2-1:1.1: bind() failure [ 614.604494][T12016] usb 2-1: USB disconnect, device number 37 12:16:06 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b300080cc1470009058d02000000685c866e0f000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="000004000000cf492aef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:16:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:16:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x400) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept(r0, 0x0, &(0x7f0000000500)=0xfffffffffffffdcb) recvfrom$packet(r1, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x930000) 12:16:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000080)='syz0\x00') r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfff7ffffffffffc8, &(0x7f0000000080)) 12:16:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) [ 614.713978][T12086] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 614.722718][T12086] rtl8192cu: Chip version 0x10 12:16:06 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) 12:16:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b06345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1a803031248acde3125e4c539a7f9c40f0f0131f0", 0xffffffffffffff33, 0x0, 0x0, 0x0) [ 614.954369][T12086] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 614.963072][T12086] rtl_usb: No output end points found [ 615.044691][T12086] usb 6-1: USB disconnect, device number 32 12:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) 12:16:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x40000104}]}) 12:16:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r1) dup2(r4, r3) 12:16:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b06345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1a803031248acde3125e4c539a7f9c40f0f0131f0", 0xffffffffffffff33, 0x0, 0x0, 0x0) 12:16:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x0) close(r0) [ 615.442906][T12086] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 615.683901][T12086] usb 6-1: Using ep0 maxpacket: 32 [ 615.823920][T12086] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 615.832316][T12086] usb 6-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 615.842844][T12086] usb 6-1: config 0 has no interface number 0 [ 615.849069][T12086] usb 6-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 615.860463][T12086] usb 6-1: config 0 interface 179 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 615.873694][T12086] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 615.882800][T12086] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.892454][T12086] usb 6-1: config 0 descriptor?? [ 616.553990][T12086] rtl8192cu: Chip version 0x71 [ 616.753843][T12086] rtl_usb: No output end points found [ 616.763782][T12086] usb 6-1: USB disconnect, device number 33 12:16:08 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b300080cc1470009058d02000000685c866e0f000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="000004000000cf492aef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:16:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b06345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1a803031248acde3125e4c539a7f9c40f0f0131f0", 0xffffffffffffff33, 0x0, 0x0, 0x0) 12:16:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/176, 0xb0}], 0x1, 0x0) 12:16:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x2cf}}], 0xa0cbcb, 0x0) 12:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) 12:16:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x1ec}, @fastopen={0x22, 0x9, "cd076e641f6dc1"}, @generic={0x0, 0x2}]}}}}}}}}, 0x0) 12:16:09 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:16:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b06345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1a803031248acde3125e4c539a7f9c40f0f0131f0", 0xffffffffffffff33, 0x0, 0x0, 0x0) 12:16:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r2) shmdt(r2) r3 = timerfd_create(0x1, 0x800) sendfile(r3, 0xffffffffffffffff, 0x0, 0x4) 12:16:09 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x20, 0x46, 0x9d, {0x9d, 0x0, "e43e99c1c8559c5a89c8d6cb81c83145222316e80cdb9340380d527891019045c912ef2eec061c57abc5627e61f81af4e2fa729d74b1fa9f3baf8054c6fe32c705c1a6f9772908f799f88965ed4bc0d96dd27073005c3b48ed8a8da53bf22a001f4e47e3731766904614a55447fce6b882cb43e62544c0d070da8364a1ecfa57d85549896a072404c028af0365db22561171f59ac406165a8a2ea0"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f00000001c0)={0x0, 0xf, 0x16, {0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0xf9b52ed5e20f6144, 0xe, 0xe0, 0xfe, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0xc, 0x4}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x60, 0x7f, 0x80, "b0d58afd", "ddeacaf3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x8, 0x0, 0x3, 0x6, 0xfa, 0xd0}}}, &(0x7f0000000880)={0xac, &(0x7f00000002c0)={0x0, 0x17, 0x46, "b36eac66fe1de8d49b34c70f31979cb1fbd80f5059b7e719c5e2ce13e785a44a862150906e44dfa6d492f7d7e28786fc70e05ba3ef43cebded4bb43e524d397141309d9cbcfb"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x81, 0x1, '`'}, &(0x7f0000000400)={0x20, 0x82, 0x3, "9e90b7"}, &(0x7f0000000480)={0x20, 0x83, 0x1, 'J'}, &(0x7f00000004c0)={0x20, 0x84, 0x4, "60064cc8"}, &(0x7f0000000500)={0x20, 0x85, 0x3, "448d25"}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000580)=ANY=[@ANYBLOB="20090000000000000096"], &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000640)={0x40, 0xb, 0x2, "f6f3"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'vM'}, &(0x7f0000000780)={0x40, 0x1a, 0x2}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x28}}) syz_usb_ep_read(r1, 0xc, 0x3a, &(0x7f0000000100)=""/98) connect$packet(r0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0xec, 0x800) 12:16:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r2) shmdt(r2) r3 = timerfd_create(0x1, 0x800) sendfile(r3, 0xffffffffffffffff, 0x0, 0x4) [ 617.323719][T12086] usb 6-1: new high-speed USB device number 34 using dummy_hcd 12:16:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r2) shmdt(r2) r3 = timerfd_create(0x1, 0x800) sendfile(r3, 0xffffffffffffffff, 0x0, 0x4) [ 617.523967][ T30] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 617.564202][T12086] usb 6-1: Using ep0 maxpacket: 32 [ 617.683902][T12086] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 617.692145][T12086] usb 6-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 617.702763][T12086] usb 6-1: config 0 has no interface number 0 [ 617.709079][T12086] usb 6-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 617.719234][T12086] usb 6-1: config 0 interface 179 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 617.732491][T12086] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 617.741787][T12086] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.751331][T12086] usb 6-1: config 0 descriptor?? [ 617.794033][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 617.913990][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 617.922228][ T30] usb 3-1: config 0 has no interface number 0 [ 617.928705][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 617.937946][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 617.947719][ T30] usb 3-1: config 0 descriptor?? [ 617.988658][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 618.414081][T12086] rtl8192cu: Chip version 0x71 [ 618.613984][T12086] rtl_usb: No output end points found [ 618.629833][T12086] usb 6-1: USB disconnect, device number 34 12:16:10 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b300080cc1470009058d02000000685c866e0f000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="000004000000cf492aef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:16:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r2) shmdt(r2) timerfd_create(0x1, 0x800) 12:16:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="e19b5df49aaf28ea02e29e6c57d0031e22e6487e3a49dc74634bae4a"], 0x1c) recvmmsg(r2, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000027c0)=""/93, 0x5d}], 0x1}}], 0x1, 0x0, 0x0) 12:16:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 12:16:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c0000001200ff09ff1cfe956fa283b724a6007d00000000000008000000150024002e001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) [ 618.791548][T20579] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 618.800161][T20579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 618.809874][T20579] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 618.818223][T20579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 618.828314][ T97] Subscription rejected, illegal request [ 618.851416][ T326] Subscription rejected, illegal request [ 618.863920][ T30] gspca_spca1528: reg_w err -71 12:16:10 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x40000d5, 0x18100, 0x0) 12:16:10 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r2) shmdt(r2) 12:16:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080105014, 0x0) [ 618.898629][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 618.908265][ T30] usb 3-1: USB disconnect, device number 36 12:16:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif-(2\x1d\x15\xb2\xf2_\x00'}}) [ 619.114490][T12016] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 619.295178][T20595] could not allocate digest TFM handle crct10dif-(2²ò_ [ 619.343025][T20602] could not allocate digest TFM handle crct10dif-(2²ò_ [ 619.353960][T12016] usb 6-1: Using ep0 maxpacket: 32 12:16:11 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x20, 0x46, 0x9d, {0x9d, 0x0, "e43e99c1c8559c5a89c8d6cb81c83145222316e80cdb9340380d527891019045c912ef2eec061c57abc5627e61f81af4e2fa729d74b1fa9f3baf8054c6fe32c705c1a6f9772908f799f88965ed4bc0d96dd27073005c3b48ed8a8da53bf22a001f4e47e3731766904614a55447fce6b882cb43e62544c0d070da8364a1ecfa57d85549896a072404c028af0365db22561171f59ac406165a8a2ea0"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f00000001c0)={0x0, 0xf, 0x16, {0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0xf9b52ed5e20f6144, 0xe, 0xe0, 0xfe, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0xc, 0x4}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x60, 0x7f, 0x80, "b0d58afd", "ddeacaf3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x8, 0x0, 0x3, 0x6, 0xfa, 0xd0}}}, &(0x7f0000000880)={0xac, &(0x7f00000002c0)={0x0, 0x17, 0x46, "b36eac66fe1de8d49b34c70f31979cb1fbd80f5059b7e719c5e2ce13e785a44a862150906e44dfa6d492f7d7e28786fc70e05ba3ef43cebded4bb43e524d397141309d9cbcfb"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x81, 0x1, '`'}, &(0x7f0000000400)={0x20, 0x82, 0x3, "9e90b7"}, &(0x7f0000000480)={0x20, 0x83, 0x1, 'J'}, &(0x7f00000004c0)={0x20, 0x84, 0x4, "60064cc8"}, &(0x7f0000000500)={0x20, 0x85, 0x3, "448d25"}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000580)=ANY=[@ANYBLOB="20090000000000000096"], &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000640)={0x40, 0xb, 0x2, "f6f3"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'vM'}, &(0x7f0000000780)={0x40, 0x1a, 0x2}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x28}}) syz_usb_ep_read(r1, 0xc, 0x3a, &(0x7f0000000100)=""/98) connect$packet(r0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0xec, 0x800) 12:16:11 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 12:16:11 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r2 = shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmdt(r2) [ 619.484464][T12016] usb 6-1: config 0 has an invalid interface number: 179 but max is 0 [ 619.493064][T12016] usb 6-1: config 0 has an invalid descriptor of length 134, skipping remainder of the config [ 619.504398][T12016] usb 6-1: config 0 has no interface number 0 [ 619.510910][T12016] usb 6-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 619.521369][T12016] usb 6-1: config 0 interface 179 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 619.534606][T12016] usb 6-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 619.543841][T12016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.556665][T12016] usb 6-1: config 0 descriptor?? [ 619.823883][ T12] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 620.064205][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 620.184266][ T12] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 620.194181][ T12] usb 3-1: config 0 has no interface number 0 [ 620.200385][ T12] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 620.210268][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.220682][ T12] usb 3-1: config 0 descriptor?? [ 620.233963][T12016] rtl8192cu: Chip version 0x71 [ 620.268786][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 620.434128][T12016] rtl_usb: No output end points found [ 620.445140][T12016] usb 6-1: USB disconnect, device number 35 12:16:12 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xc4, 0x8c, 0x10, 0xff, 0x20b7, 0x713, 0x884d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x63, 0x0, 0x0, 0xa, 0xed, 0x42}}]}}]}}, &(0x7f0000006440)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 12:16:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000006c0200000000000004000022"]) 12:16:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpeername$inet6(r0, 0x0, 0x0) 12:16:12 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffa000/0x1000)=nil, 0x0) 12:16:12 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 12:16:12 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 12:16:12 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) connect$packet(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) 12:16:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0xc4, "28d023dd16a58595b8a68a5a16a40c4e63a06a64ea78aec95215b1475943376edc9b18c0f35cdd87751ee004923078117da3f3221516e296bb224b6765ae3acdacd1ccf490dde566be4083d36c0d8d3adbf34fe91acba90d310a1de306e8600d8f0ad3ba95c3c735a4818f75386a829a3ef82b78f03fb9bfdf36e3b4e2760ebd962197d99ee8843e1f92499dcad8cfabbb45d20ccd9f4b059c14becc4c6cbdec86a94f04a232dea03d731284d3f0f23c8cd9a8ce972b5dddeae0b3e5149775be2d75036c"}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000000)={@mcast1}, 0x26) 12:16:12 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xfffffeeb, 0x0, &(0x7f0000001000)={0x77359400}) [ 620.884369][ T5] usb 4-1: new full-speed USB device number 26 using dummy_hcd [ 621.124248][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 621.134027][ T12] gspca_spca1528: reg_w err -71 [ 621.165331][ T12] spca1528: probe of 3-1:0.1 failed with error -71 [ 621.174982][ T12] usb 3-1: USB disconnect, device number 37 [ 621.283935][ T5] usb 4-1: new full-speed USB device number 27 using dummy_hcd [ 621.533782][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 621.540325][ T5] usb usb4-port1: attempt power cycle 12:16:13 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x20, 0x46, 0x9d, {0x9d, 0x0, "e43e99c1c8559c5a89c8d6cb81c83145222316e80cdb9340380d527891019045c912ef2eec061c57abc5627e61f81af4e2fa729d74b1fa9f3baf8054c6fe32c705c1a6f9772908f799f88965ed4bc0d96dd27073005c3b48ed8a8da53bf22a001f4e47e3731766904614a55447fce6b882cb43e62544c0d070da8364a1ecfa57d85549896a072404c028af0365db22561171f59ac406165a8a2ea0"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f00000001c0)={0x0, 0xf, 0x16, {0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0xf9b52ed5e20f6144, 0xe, 0xe0, 0xfe, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0xc, 0x4}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x60, 0x7f, 0x80, "b0d58afd", "ddeacaf3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x8, 0x0, 0x3, 0x6, 0xfa, 0xd0}}}, &(0x7f0000000880)={0xac, &(0x7f00000002c0)={0x0, 0x17, 0x46, "b36eac66fe1de8d49b34c70f31979cb1fbd80f5059b7e719c5e2ce13e785a44a862150906e44dfa6d492f7d7e28786fc70e05ba3ef43cebded4bb43e524d397141309d9cbcfb"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x81, 0x1, '`'}, &(0x7f0000000400)={0x20, 0x82, 0x3, "9e90b7"}, &(0x7f0000000480)={0x20, 0x83, 0x1, 'J'}, &(0x7f00000004c0)={0x20, 0x84, 0x4, "60064cc8"}, &(0x7f0000000500)={0x20, 0x85, 0x3, "448d25"}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000580)=ANY=[@ANYBLOB="20090000000000000096"], &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000640)={0x40, 0xb, 0x2, "f6f3"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'vM'}, &(0x7f0000000780)={0x40, 0x1a, 0x2}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x28}}) syz_usb_ep_read(r1, 0xc, 0x3a, &(0x7f0000000100)=""/98) connect$packet(r0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000003, 0xec, 0x800) 12:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 12:16:13 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) [ 621.727850][T20653] Unknown options in mask e170 [ 621.963866][ T30] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 622.213930][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 622.273941][ T5] usb 4-1: new full-speed USB device number 28 using dummy_hcd [ 622.344074][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 622.352502][ T30] usb 3-1: config 0 has no interface number 0 [ 622.359202][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 622.364193][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 622.368930][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.384449][ T30] usb 3-1: config 0 descriptor?? [ 622.428788][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 622.533907][ T5] usb 4-1: new full-speed USB device number 29 using dummy_hcd [ 622.623976][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 622.630540][ T5] usb usb4-port1: unable to enumerate USB device [ 623.284126][ T30] gspca_spca1528: reg_w err -71 [ 623.314101][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 623.329288][ T30] usb 3-1: USB disconnect, device number 38 12:16:15 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xc4, 0x8c, 0x10, 0xff, 0x20b7, 0x713, 0x884d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x63, 0x0, 0x0, 0xa, 0xed, 0x42}}]}}]}}, &(0x7f0000006440)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 12:16:15 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00@\x00\xff\x00\x00\x80\x00') 12:16:15 executing program 1: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 12:16:15 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) 12:16:15 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)={0x166, 0x6, 0x0, {0x1, 0x0, 0x13d, 0x0, 'c\x9b\bq\xb2i\xc1\xc5\x15VoC\x97\x19\xaa.H\xba\xec\x9b\r\xc6\x99bx9}\xf9=4D\xdc\x05\x00\xf8t\x15\x13\x8f\xb3c\xc2\xa7U\xb8\x9f=t|\xf0\x0f\x9f\x14\x9c\xbe\xcc\xba,><2\aB\x9064a\x9e\xceI\xd8\xe0\xfa\xc4\x7f7\x8d=\x06\xa2`?\xdd&:\x1f\x9f\xb6O\x80w>u\ft\x82\x90d\x0e\xabw$F>B\xcae{\xc3\x11{,Q\xd1\xb9\xdb\xfc\xab?U \x96=\xc1)]\xb4sl4\xeao\x9f\xae\xd8\x86\x14b\xef\xcb\x84\xe2\x1d\xedo\x17\xc5\fSleY\x05\x9b\xe5\xa2\xa7\x1aM\xc0a\xe3\xf3\xf6\xc7\xa3\r\xe8t\x03\xe0Wy\xec}\xf8\xca\xf7\xb1o\xc57knd@1w91\xe0\xbf\xed\xec1rIH\x89\x05\xaf\xf6f\xa8\x7fY\xe2\x1dV[y\xed\xc5\x85\x8eXN)\xee\xd1b\x0f\xa63\xa5q\xda\xe6p\x7f\x18\xaf\xf1\x1d\x13@m8\xca\xfc\xa7\xa8\xe2\xf1Z\x9f\xfe\x97\x9ci4\x9a\xe0\"\x8b\xeb\x06i\xa1,2d(-J\x0e\xc3e\xa5\xd2W\xa59\x88\xf8\xbdP\xd2\x0fE\xc3\x1f\x13G\xdfs\xc3\x90\xac|\xdc@\x8b-\xe4\xbb\xcd\x9d#\xfa[\x96\x9d\x19\x16\xc2z\xea\xc9\x12\x8dB\xaca\vb\xdc'}}, 0x166) 12:16:15 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10, 0x0}, 0x0) 12:16:15 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)=0x3cb) 12:16:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:16 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x20, 0x46, 0x9d, {0x9d, 0x0, "e43e99c1c8559c5a89c8d6cb81c83145222316e80cdb9340380d527891019045c912ef2eec061c57abc5627e61f81af4e2fa729d74b1fa9f3baf8054c6fe32c705c1a6f9772908f799f88965ed4bc0d96dd27073005c3b48ed8a8da53bf22a001f4e47e3731766904614a55447fce6b882cb43e62544c0d070da8364a1ecfa57d85549896a072404c028af0365db22561171f59ac406165a8a2ea0"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f00000001c0)={0x0, 0xf, 0x16, {0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0xf9b52ed5e20f6144, 0xe, 0xe0, 0xfe, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0xc, 0x4}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x60, 0x7f, 0x80, "b0d58afd", "ddeacaf3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x8, 0x0, 0x3, 0x6, 0xfa, 0xd0}}}, &(0x7f0000000880)={0xac, &(0x7f00000002c0)={0x0, 0x17, 0x46, "b36eac66fe1de8d49b34c70f31979cb1fbd80f5059b7e719c5e2ce13e785a44a862150906e44dfa6d492f7d7e28786fc70e05ba3ef43cebded4bb43e524d397141309d9cbcfb"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x81, 0x1, '`'}, &(0x7f0000000400)={0x20, 0x82, 0x3, "9e90b7"}, &(0x7f0000000480)={0x20, 0x83, 0x1, 'J'}, &(0x7f00000004c0)={0x20, 0x84, 0x4, "60064cc8"}, &(0x7f0000000500)={0x20, 0x85, 0x3, "448d25"}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000580)=ANY=[@ANYBLOB="20090000000000000096"], &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000640)={0x40, 0xb, 0x2, "f6f3"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'vM'}, &(0x7f0000000780)={0x40, 0x1a, 0x2}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x28}}) syz_usb_ep_read(r1, 0xc, 0x3a, &(0x7f0000000100)=""/98) connect$packet(r0, 0x0, 0x0) 12:16:16 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x4, &(0x7f0000000280)=[r0], 0x1) 12:16:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 624.064019][ T5] usb 4-1: new full-speed USB device number 30 using dummy_hcd 12:16:16 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB="000800000095"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 624.303931][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 624.367173][ T30] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 624.463826][ T5] usb 4-1: new full-speed USB device number 31 using dummy_hcd [ 624.633818][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 624.723936][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 624.729794][ T5] usb usb4-port1: attempt power cycle [ 624.754005][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 624.762338][ T30] usb 3-1: config 0 has no interface number 0 [ 624.768919][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 624.778253][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 624.788468][ T30] usb 3-1: config 0 descriptor?? [ 624.838799][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 625.473829][ T5] usb 4-1: new full-speed USB device number 32 using dummy_hcd [ 625.564016][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 625.704076][ T30] gspca_spca1528: reg_w err -71 [ 625.713980][ T5] usb 4-1: new full-speed USB device number 33 using dummy_hcd [ 625.734020][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 625.748268][ T30] usb 3-1: USB disconnect, device number 39 [ 625.813893][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 625.819922][ T5] usb usb4-port1: unable to enumerate USB device 12:16:18 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xc4, 0x8c, 0x10, 0xff, 0x20b7, 0x713, 0x884d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x63, 0x0, 0x0, 0xa, 0xed, 0x42}}]}}]}}, &(0x7f0000006440)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 12:16:18 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:16:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 12:16:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc004ae0a, &(0x7f0000000180)) 12:16:18 executing program 1: r0 = inotify_init() symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') 12:16:18 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)={0x20, 0x46, 0x9d, {0x9d, 0x0, "e43e99c1c8559c5a89c8d6cb81c83145222316e80cdb9340380d527891019045c912ef2eec061c57abc5627e61f81af4e2fa729d74b1fa9f3baf8054c6fe32c705c1a6f9772908f799f88965ed4bc0d96dd27073005c3b48ed8a8da53bf22a001f4e47e3731766904614a55447fce6b882cb43e62544c0d070da8364a1ecfa57d85549896a072404c028af0365db22561171f59ac406165a8a2ea0"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f00000001c0)={0x0, 0xf, 0x16, {0x5, 0xf, 0x16, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0xf9b52ed5e20f6144, 0xe, 0xe0, 0xfe, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0xc, 0x4}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x60, 0x7f, 0x80, "b0d58afd", "ddeacaf3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x8, 0x0, 0x3, 0x6, 0xfa, 0xd0}}}, &(0x7f0000000880)={0xac, &(0x7f00000002c0)={0x0, 0x17, 0x46, "b36eac66fe1de8d49b34c70f31979cb1fbd80f5059b7e719c5e2ce13e785a44a862150906e44dfa6d492f7d7e28786fc70e05ba3ef43cebded4bb43e524d397141309d9cbcfb"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x81, 0x1, '`'}, &(0x7f0000000400)={0x20, 0x82, 0x3, "9e90b7"}, &(0x7f0000000480)={0x20, 0x83, 0x1, 'J'}, &(0x7f00000004c0)={0x20, 0x84, 0x4, "60064cc8"}, &(0x7f0000000500)={0x20, 0x85, 0x3, "448d25"}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000580)=ANY=[@ANYBLOB="20090000000000000096"], &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000640)={0x40, 0xb, 0x2, "f6f3"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'vM'}, &(0x7f0000000780)={0x40, 0x1a, 0x2}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x28}}) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:19 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0010000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 626.911901][T20711] bond0: (slave bond_slave_1): Releasing backup interface 12:16:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000000)=0xffffffffffffffff) [ 627.012041][T20726] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 12:16:19 executing program 4: syz_emit_ethernet(0x67, &(0x7f0000000340)={@local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x31, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [], 'F'}}}}}}}, 0x0) [ 627.123979][ T12] usb 3-1: new high-speed USB device number 40 using dummy_hcd 12:16:19 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xff8d, &(0x7f0000000000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) [ 627.203823][ T5] usb 4-1: new full-speed USB device number 34 using dummy_hcd [ 627.363715][ T12] usb 3-1: Using ep0 maxpacket: 8 12:16:19 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) [ 627.444322][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 627.484275][ T12] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 627.492930][ T12] usb 3-1: config 0 has no interface number 0 [ 627.499435][ T12] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 627.509271][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.605879][ T5] usb 4-1: new full-speed USB device number 35 using dummy_hcd [ 627.618072][ T12] usb 3-1: config 0 descriptor?? 12:16:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000008f139814a2b0c4c8f20040bf0b6511932bfa21a9ba547b5f6d349dab4f078f98b32e28a5e283d8a1719f06822ddc8af61121be129ca86ecd55927a3d6d4ee9a52d"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast1, {@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}}}, 0x128}, 0x8}, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') [ 627.669619][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 627.854827][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 627.861916][ T5] usb usb4-port1: attempt power cycle [ 627.889400][T20748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 628.441913][T20747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 628.537839][ T12] gspca_spca1528: reg_w err -71 [ 628.564037][ T12] spca1528: probe of 3-1:0.1 failed with error -71 [ 628.582098][ T12] usb 3-1: USB disconnect, device number 40 [ 628.593927][ T5] usb 4-1: new full-speed USB device number 36 using dummy_hcd [ 628.684128][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 628.833710][ T5] usb 4-1: new full-speed USB device number 37 using dummy_hcd [ 628.923899][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 628.930201][ T5] usb usb4-port1: unable to enumerate USB device 12:16:22 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xc4, 0x8c, 0x10, 0xff, 0x20b7, 0x713, 0x884d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x63, 0x0, 0x0, 0xa, 0xed, 0x42}}]}}]}}, &(0x7f0000006440)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 12:16:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x3f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c8adecdf0066dfe1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="05000000000000000000000000000000fc82fed6a5b1", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000040010000000000000000000000eea9a76841849d7d"], 0x48}}, 0x0) 12:16:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x30051, r3, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r6 = dup(r5) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r6, 0x0) 12:16:22 executing program 4: syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x29, 0x95, 0x24, 0x8, 0x182d, 0x269, 0xe383, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x27, 0x0, 0x1, 0x79, 0xa4, 0xee, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}]}}]}}]}}, 0x0) 12:16:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:16:22 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) [ 630.020887][T20761] x86/PAT: syz-executor.0:20761 map pfn RAM range req write-combining for [mem 0xb0b8c000-0xb0b8cfff], got write-back 12:16:22 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0xff) sendto$inet6(r0, 0x0, 0x3d4, 0xfffffffffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 630.114826][T20759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:16:22 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x6, @pix_mp}) 12:16:22 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 630.313747][ T12] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 630.314084][ T30] usb 5-1: new full-speed USB device number 26 using dummy_hcd 12:16:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x2, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback}}}}}}}, 0x0) [ 630.395945][ T5] usb 4-1: new full-speed USB device number 38 using dummy_hcd 12:16:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) [ 630.470877][T20785] IPv6: addrconf: prefix option has invalid lifetime [ 630.488471][T20786] IPv6: addrconf: prefix option has invalid lifetime 12:16:22 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x0, 0x7fff, &(0x7f00000000c0)='rose0\x00', 0x4, 0x1800, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) read$FUSE(r3, &(0x7f0000000a00), 0x1000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x697a3e8bcafb8bd8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x0, 0x7, 0xfb3, 0xfff, 0x3, 0x6, 0x2, 0x2}}) [ 630.554854][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 630.648575][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 630.676490][ T12] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 630.684707][ T12] usb 3-1: config 0 has no interface number 0 [ 630.689757][T20793] dlm: non-version read from control device 4096 [ 630.690926][ T12] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 630.691008][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.719978][ T12] usb 3-1: config 0 descriptor?? [ 630.724101][ T30] usb 5-1: config 0 has an invalid interface number: 39 but max is 0 [ 630.733226][ T30] usb 5-1: config 0 has no interface number 0 [ 630.739558][ T30] usb 5-1: config 0 interface 39 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 630.751889][ T30] usb 5-1: New USB device found, idVendor=182d, idProduct=0269, bcdDevice=e3.83 [ 630.761182][ T30] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 630.768169][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 630.804047][ T5] usb 4-1: new full-speed USB device number 39 using dummy_hcd [ 630.819164][T20797] dlm: non-version read from control device 4096 [ 630.840025][ T30] usb 5-1: config 0 descriptor?? [ 630.889960][ T30] usb 5-1: USB2VGA dongle found at address 26 [ 630.911376][ T30] usb 5-1: Allocated 8 output buffers [ 630.917612][ T30] usb 5-1: Not attached to USB 2.0 hub, deferring init [ 631.043996][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 631.049951][ T5] usb usb4-port1: attempt power cycle [ 631.089509][T12016] usb 5-1: USB disconnect, device number 26 [ 631.413821][ T12] gspca_spca1528: reg_w err -71 [ 631.444031][ T12] spca1528: probe of 3-1:0.1 failed with error -71 [ 631.453055][ T12] usb 3-1: USB disconnect, device number 41 [ 631.763772][ T5] usb 4-1: new full-speed USB device number 40 using dummy_hcd [ 631.853771][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 631.883751][ T30] usb 5-1: new full-speed USB device number 27 using dummy_hcd [ 632.004060][ T5] usb 4-1: new full-speed USB device number 41 using dummy_hcd [ 632.093929][ T5] usb 4-1: Invalid ep0 maxpacket: 512 [ 632.100222][ T5] usb usb4-port1: unable to enumerate USB device [ 632.273967][ T30] usb 5-1: config 0 has an invalid interface number: 39 but max is 0 [ 632.282366][ T30] usb 5-1: config 0 has no interface number 0 [ 632.288685][ T30] usb 5-1: config 0 interface 39 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 632.299929][ T30] usb 5-1: New USB device found, idVendor=182d, idProduct=0269, bcdDevice=e3.83 [ 632.309162][ T30] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.318684][ T30] usb 5-1: config 0 descriptor?? [ 632.367792][ T30] usb 5-1: USB2VGA dongle found at address 27 [ 632.378654][ T30] usb 5-1: Allocated 8 output buffers [ 632.384434][ T30] usb 5-1: Not attached to USB 2.0 hub, deferring init [ 632.566057][ T5] usb 5-1: USB disconnect, device number 27 12:16:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x0, 0x7fff, &(0x7f00000000c0)='rose0\x00', 0x4, 0x1800, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) read$FUSE(r3, &(0x7f0000000a00), 0x1000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x697a3e8bcafb8bd8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x0, 0x7, 0xfb3, 0xfff, 0x3, 0x6, 0x2, 0x2}}) 12:16:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x98f904}) 12:16:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:16:25 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, &(0x7f0000000000)) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:25 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x21, 0x59) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 633.236033][T20815] dlm: non-version read from control device 4096 12:16:25 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc3, 0x0, &(0x7f0000000000)=0xfffffcf2) 12:16:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000030", @ANYRES32=0x0], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 12:16:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x0, 0x7fff, &(0x7f00000000c0)='rose0\x00', 0x4, 0x1800, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) read$FUSE(r3, &(0x7f0000000a00), 0x1000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x697a3e8bcafb8bd8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x0, 0x7, 0xfb3, 0xfff, 0x3, 0x6, 0x2, 0x2}}) 12:16:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 633.403245][T20813] bond0: (slave bond_slave_1): Releasing backup interface [ 633.435853][ T12] usb 3-1: new high-speed USB device number 42 using dummy_hcd 12:16:25 executing program 4: r0 = userfaultfd(0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:16:25 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = dup(r0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000004c0)=""/200, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioprio_set$pid(0x1, r2, 0xd81) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) clock_gettime(0x6, 0x0) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x87ff7) [ 633.572244][T20837] dlm: non-version read from control device 4096 12:16:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000007840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 633.714029][ T12] usb 3-1: Using ep0 maxpacket: 8 12:16:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 633.854581][ T12] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 633.862704][ T12] usb 3-1: config 0 has no interface number 0 [ 633.869155][ T12] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 633.878443][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 633.889290][ T12] usb 3-1: config 0 descriptor?? [ 633.954575][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 634.377548][ T12] gspca_spca1528: reg_w err -71 12:16:26 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 634.414089][ T12] spca1528: probe of 3-1:0.1 failed with error -71 [ 634.444787][ T12] usb 3-1: USB disconnect, device number 42 [ 634.582281][T20861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:16:26 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:26 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0)=0x800000fffdffff, 0x401c, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00003ba000/0x3000)=nil, 0x3) 12:16:26 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x0, 0x7fff, &(0x7f00000000c0)='rose0\x00', 0x4, 0x1800, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) read$FUSE(r3, &(0x7f0000000a00), 0x1000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x697a3e8bcafb8bd8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x0, 0x7, 0xfb3, 0xfff, 0x3, 0x6, 0x2, 0x2}}) 12:16:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x1f8, 0x0, 0x0) 12:16:26 executing program 3: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:26 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 12:16:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0xe69, @dev={0xfe, 0x80, [], 0x1f}, 0x7ff}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, &(0x7f0000000200)={r1}, &(0x7f00000000c0)=0x8) semop(0x0, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x2) semtimedop(0x0, &(0x7f0000000040)=[{0x7, 0x0, 0x1000}, {0x0, 0x3698}], 0x2, &(0x7f0000000080)={0x0, 0x989680}) 12:16:27 executing program 3: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f00000000c0)) 12:16:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0xb00, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x7, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:16:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$can_raw(r0, &(0x7f0000000040), 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000040), 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r3}, 0x10) 12:16:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) [ 635.224159][ T30] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 635.463819][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 635.584112][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 635.592195][ T30] usb 3-1: config 0 has no interface number 0 [ 635.599663][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 635.609040][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.618583][ T30] usb 3-1: config 0 descriptor?? [ 635.668150][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 635.874444][ T30] gspca_spca1528: reg_w err -71 [ 635.903902][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 635.912720][ T30] usb 3-1: USB disconnect, device number 43 12:16:28 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:28 executing program 3: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f000000b700)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000200)="8e", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000700)='v', 0x1}], 0x1}}], 0x2, 0x0) 12:16:28 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 12:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x79, 0x0, [0x6]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:16:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 636.442304][T20917] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 12:16:28 executing program 1: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x55]}) [ 636.521111][T20919] syz-executor.0 (20919) used greatest stack depth: 52848 bytes left 12:16:28 executing program 3: unshare(0x2000400) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:28 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 12:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x3) 12:16:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$int_in(r1, 0x80000005421, &(0x7f0000000100)=0xc) write$cgroup_int(r0, &(0x7f00000001c0), 0x2) 12:16:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 636.861176][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:16:29 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:29 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x29) 12:16:29 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000b40)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0x80000000}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:16:29 executing program 4: unshare(0x24020400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x262640, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:16:29 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 12:16:29 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:16:29 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x10a000d04) 12:16:29 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x12) 12:16:29 executing program 5: unshare(0x8000400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 12:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 12:16:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4080000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x10001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 12:16:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x6, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x68) 12:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 12:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 12:16:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x400000b0}]}) 12:16:29 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x200000, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:16:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 12:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 12:16:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000001c0)="1b0000005e007df4de081081aee41474b79c05000f00000012a3e7", 0x1b}], 0x1}, 0x0) 12:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 12:16:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xfffffffa, 0x4) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) 12:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 12:16:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 12:16:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x0) 12:16:30 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) io_setup(0x7ff, &(0x7f0000000000)=0x0) io_destroy(r0) 12:16:30 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 638.864162][ T30] usb 3-1: new high-speed USB device number 44 using dummy_hcd 12:16:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:16:30 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000100)={0x0, 0x0, 0x2, "4afa"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:16:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xfffffffa, 0x4) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) 12:16:30 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r1) 12:16:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffff, 0x0) close(r2) 12:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) r2 = dup(r1) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) 12:16:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xfffffffa, 0x4) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) [ 639.103884][ T30] usb 3-1: Using ep0 maxpacket: 8 12:16:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8380, 0x1850, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002222000000a3cfc1df8e040730f9ef519a"], 0x0}, 0x0) 12:16:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff103}}) [ 639.236869][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 639.245133][ T30] usb 3-1: config 0 has no interface number 0 [ 639.251413][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 639.260657][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.263750][ T12] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 639.311013][ T30] usb 3-1: config 0 descriptor?? 12:16:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x2c6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600)=0xfffffffa, 0x4) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) [ 639.370889][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 639.514177][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 639.556137][ T5] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 639.594070][ T30] gspca_spca1528: reg_w err -71 [ 639.634206][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 639.634369][ T12] usb 2-1: config 0 has an invalid interface number: 128 but max is 0 [ 639.649301][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 639.650997][ T30] usb 3-1: USB disconnect, device number 44 [ 639.659605][ T12] usb 2-1: config 0 has no interface number 0 [ 639.671774][ T12] usb 2-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 639.683102][ T12] usb 2-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 639.692562][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.703140][ T12] usb 2-1: config 0 descriptor?? [ 639.813868][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 639.933989][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.945204][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 639.958439][ T5] usb 1-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 639.967814][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.976942][ T12] radio-si470x 2-1:0.128: DeviceID=0x25aa ChipID=0x0281 [ 639.985106][ T5] usb 1-1: config 0 descriptor?? 12:16:32 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) close(r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r2, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 12:16:32 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x0) [ 640.186148][ T12] radio-si470x 2-1:0.128: software version 37, hardware version 170 [ 640.394083][ T12] radio-si470x 2-1:0.128: submitting int urb failed (-90) [ 640.466752][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.474215][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.481513][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.488886][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.496404][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.503736][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.510934][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.518286][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.525529][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.532637][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.540014][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.547590][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.554885][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.561997][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.569283][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.576510][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.583832][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.590949][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.598360][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.605540][ T5] betop 0003:8380:1850.0010: unknown main item tag 0x0 [ 640.612593][ T5] betop 0003:8380:1850.0010: unbalanced collection at end of report description [ 640.622343][ T5] betop 0003:8380:1850.0010: parse failed [ 640.628377][ T5] betop: probe of 0003:8380:1850.0010 failed with error -22 [ 640.694468][ T5] usb 1-1: USB disconnect, device number 46 [ 641.443896][ T30] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 641.473965][ T12] radio-si470x 2-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 641.482798][ T12] radio-si470x: probe of 2-1:0.128 failed with error -22 [ 641.493361][ T12] usb 2-1: USB disconnect, device number 38 [ 641.683758][ T30] usb 1-1: Using ep0 maxpacket: 32 [ 641.803931][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 641.815211][ T30] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 641.828447][ T30] usb 1-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 641.837617][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 641.847375][ T30] usb 1-1: config 0 descriptor?? [ 642.136751][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.143956][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.151047][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.158253][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.165424][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.172517][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.179601][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.186864][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.194024][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.201043][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.208361][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.215522][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.222614][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.223824][ T12] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 642.229790][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.244534][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.251635][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.258842][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.265967][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.272997][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.280175][ T30] betop 0003:8380:1850.0011: unknown main item tag 0x0 [ 642.287523][ T30] betop 0003:8380:1850.0011: unbalanced collection at end of report description [ 642.297229][ T30] betop 0003:8380:1850.0011: parse failed [ 642.303246][ T30] betop: probe of 0003:8380:1850.0011 failed with error -22 [ 642.316157][ T30] usb 1-1: USB disconnect, device number 47 [ 642.473879][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 642.593975][ T12] usb 2-1: config 0 has an invalid interface number: 128 but max is 0 [ 642.602295][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 642.612630][ T12] usb 2-1: config 0 has no interface number 0 [ 642.618885][ T12] usb 2-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 642.630167][ T12] usb 2-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 642.639363][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.648921][ T12] usb 2-1: config 0 descriptor?? [ 642.913954][ T12] radio-si470x 2-1:0.128: DeviceID=0x2aaa ChipID=0x0281 [ 642.953933][ T12] radio-si470x 2-1:0.128: software version 42, hardware version 170 12:16:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4d}}) 12:16:35 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000000001, &(0x7f0000000140)=0xa, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1}}], 0x2, 0x0) 12:16:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="2935b9005707758e"], 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:16:35 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x2b) socket$rds(0x15, 0x5, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x0, 0x0, 0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x43) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 12:16:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x1c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@typed={0x4, 0xb}, @nested={0x4}]}, 0x1c}}, 0x0) [ 643.006071][ T12] radio-si470x 2-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 643.015095][ T12] radio-si470x 2-1:0.128: submitting int urb failed (-90) [ 643.079374][ T12] radio-si470x 2-1:0.128: si470x_set_report: usb_control_msg returned -71 [ 643.088681][ T12] radio-si470x: probe of 2-1:0.128 failed with error -22 12:16:35 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x40096101, 0x0) [ 643.126957][ T12] usb 2-1: USB disconnect, device number 39 12:16:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:16:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r2, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002d80)=""/82, 0x52}], 0x1}}], 0x1, 0x0, 0x0) [ 643.263082][T21149] QAT: failed to copy from user cfg_data. 12:16:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x5111, 0x0) 12:16:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x76, 0xfd, 0xcf, 0x8, 0xa257, 0x2013, 0xfca4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xdc, 0x32, 0xa6, 0x0, [], [{{0x9, 0x5, 0x8f}}, {{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) 12:16:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x80, 0x0}}], 0xa, 0x0) 12:16:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000100), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 12:16:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xc1, 0xc0010140]}) 12:16:35 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) [ 643.641526][T21168] Dead loop on virtual device ip6_vti0, fix it urgently! [ 643.719432][T21174] Dead loop on virtual device ip6_vti0, fix it urgently! 12:16:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:16:35 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa2, 0x56, 0x1b, 0x8, 0x545, 0x800d, 0x30a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd1, 0x0, 0x0, 0xea, 0xd3, 0xfe}}]}}]}}, 0x0) 12:16:35 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002000400ff7e", 0x24}], 0x1}, 0x0) [ 643.834599][ T12] usb 1-1: new high-speed USB device number 48 using dummy_hcd 12:16:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) read$alg(r1, &(0x7f0000000180)=""/61, 0x3d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r1, 0x0) 12:16:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, 0x0, 0x0, [], [], [], 0x2, 0x1, 0x0, 0x0, "0591d39052699bff9754773ae4a79f00"}) [ 644.047782][T21191] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 644.076806][ T12] usb 1-1: Using ep0 maxpacket: 8 12:16:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, 0x0, 0x0, [], [], [], 0x2, 0x1, 0x0, 0x0, "0591d39052699bff9754773ae4a79f00"}) 12:16:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) read$alg(r1, &(0x7f0000000180)=""/61, 0x3d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r1, 0x0) [ 644.197195][ T12] usb 1-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=fc.a4 [ 644.206448][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.222068][ T5] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 644.252314][ T12] usb 1-1: config 0 descriptor?? [ 644.318269][ T12] dln2 1-1:0.0: failed to submit RX URB: -8 [ 644.325589][ T12] dln2: probe of 1-1:0.0 failed with error -8 [ 644.491671][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 644.501494][ T12] usb 1-1: USB disconnect, device number 48 [ 644.614152][ T5] usb 6-1: config 0 has an invalid interface number: 209 but max is 0 [ 644.622446][ T5] usb 6-1: config 0 has no interface number 0 [ 644.628924][ T5] usb 6-1: New USB device found, idVendor=0545, idProduct=800d, bcdDevice= 3.0a [ 644.638372][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.648634][ T5] usb 6-1: config 0 descriptor?? [ 644.896684][ T12] usb 6-1: USB disconnect, device number 36 [ 645.283857][ T5] usb 1-1: new high-speed USB device number 49 using dummy_hcd 12:16:37 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='selinux/\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0xa6) 12:16:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x0, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) [ 645.523933][ T5] usb 1-1: Using ep0 maxpacket: 8 12:16:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000002e0001fcffffff00000000efb1000000", @ANYRES32, @ANYBLOB="000000006a1ca81523d24e56910000672d0000f6fff1000c000100746369"], 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 12:16:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, 0x0, 0x0, [], [], [], 0x2, 0x1, 0x0, 0x0, "0591d39052699bff9754773ae4a79f00"}) 12:16:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) read$alg(r1, &(0x7f0000000180)=""/61, 0x3d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r1, 0x0) [ 645.593964][ T5] usb 1-1: device descriptor read/all, error -71 [ 645.603211][T21216] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 12:16:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) read$alg(r1, &(0x7f0000000180)=""/61, 0x3d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r1, 0x0) [ 645.693952][ T12] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 645.863908][ T30] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 645.944321][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 646.084011][ T12] usb 6-1: config 0 has an invalid interface number: 209 but max is 0 [ 646.092553][ T12] usb 6-1: config 0 has no interface number 0 [ 646.098903][ T12] usb 6-1: New USB device found, idVendor=0545, idProduct=800d, bcdDevice= 3.0a [ 646.108164][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.117767][ T12] usb 6-1: config 0 descriptor?? [ 646.133872][ T30] usb 3-1: device descriptor read/64, error 18 [ 646.355965][T12086] usb 6-1: USB disconnect, device number 37 [ 646.533798][ T30] usb 3-1: device descriptor read/64, error 18 [ 646.803829][ T30] usb 3-1: new high-speed USB device number 46 using dummy_hcd 12:16:38 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) memfd_create(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) io_getevents(0x0, 0xd6, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) sendfile(r1, r0, 0x0, 0x80005) write(r0, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) 12:16:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000180)={0x0, 0xfffffffffffffffd, 0x0, 0x0, [], [], [], 0x2, 0x1, 0x0, 0x0, "0591d39052699bff9754773ae4a79f00"}) 12:16:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r3, 0xd0f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 12:16:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:16:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000280)=@rc, 0x35, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x21) 12:16:39 executing program 1: socket(0x1e, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 12:16:39 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 647.098825][ T30] usb 3-1: device descriptor read/64, error 18 [ 647.513776][ T30] usb 3-1: device descriptor read/64, error 18 [ 647.634826][ T30] usb usb3-port1: attempt power cycle [ 648.353742][ T30] usb 3-1: new high-speed USB device number 47 using dummy_hcd 12:16:40 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x0, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x37) 12:16:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x4c}}, 0x0) 12:16:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r2, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0xfffffc73}}], 0x40001ab, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000001440)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0}, &(0x7f0000001440)=0xc) setreuid(0x0, r5) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r8}}, 0x24}}, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0xfffffc73}}], 0x40001ab, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffe40, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140)}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r9 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 12:16:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 12:16:40 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 648.633759][ T30] usb 3-1: device descriptor read/64, error 18 12:16:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x400000003, @local, 'veth1_to_team\x00'}}, 0x1e) syz_emit_ethernet(0x140, &(0x7f0000000080)={@random="2ece93fb3356", @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 12:16:40 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast2}], 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:16:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@prinfo={0x10}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 648.821974][T21277] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 648.897817][T21279] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.905480][T21279] bridge0: port 1(bridge_slave_0) entered disabled state 12:16:41 executing program 1: r0 = inotify_init() creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0xdd89) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) 12:16:41 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:16:41 executing program 3: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x2d) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) [ 649.233823][ T30] usb 3-1: device descriptor read/64, error -71 [ 649.582592][ T30] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 649.867155][ T30] usb 3-1: device descriptor read/64, error 18 [ 650.263797][ T30] usb 3-1: device descriptor read/64, error 18 [ 650.384098][ T30] usb usb3-port1: unable to enumerate USB device 12:16:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x0, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000d40)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x2, [{0x481}]}) 12:16:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:16:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x64, 0x2}], 0xd9) 12:16:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000000)=0x2, 0xff09) 12:16:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x540b, 0x0) 12:16:44 executing program 1: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="19", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 12:16:44 executing program 5: syz_usb_connect(0x0, 0xa1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0x8, 0x75, 0x10, 0x573, 0x4d21, 0x8391, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x2, 0xe1, 0xa7, 0xdf, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x83, 0x11}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) 12:16:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000100005070000ffff0000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="33d718ea00ea3e4eb6efa5540d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@deltfilter={0x64, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xb}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, @m_skbmod={0x2c, 0x0, {{0xc, 0x1, 'skbmod\x00'}, {0x4}, {0x14, 0x6, "02b0467aff3f2c6e331a904030"}}}}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:16:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x11, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0xf0) 12:16:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) [ 652.234288][ T30] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 652.463949][ T3632] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 652.534132][ T30] usb 3-1: device descriptor read/64, error 18 [ 652.703786][ T3632] usb 6-1: Using ep0 maxpacket: 16 [ 652.823982][ T3632] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 652.832241][ T3632] usb 6-1: config 0 has no interface number 0 [ 652.838549][ T3632] usb 6-1: config 0 interface 237 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 652.849937][ T3632] usb 6-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 652.859235][ T3632] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 652.869052][ T3632] usb 6-1: config 0 descriptor?? [ 652.918618][ T3632] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 652.926497][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 652.932951][ T3632] usbvision_audio_off: can't write reg [ 652.938890][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 652.945729][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 652.952457][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 652.969198][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 652.975909][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 652.982338][ T3632] usbvision_i2c_register: can't write reg [ 652.989138][ T30] usb 3-1: device descriptor read/64, error 18 [ 652.996059][ T3632] USBVision[0]: registered USBVision Video device video39 [v4l2] [ 653.021696][T21359] usbvision_set_video_format: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 653.033010][T21359] usb 6-1: usbvision_set_dram_settings: ERROR=-90 [ 653.039941][T21359] usbvision_set_compression_params: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 653.050766][T21359] usb 6-1: usbvision_write_reg: failed: error -90 [ 653.057338][T21359] usbvision_set_input: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 653.067485][T21359] usb 6-1: usbvision_set_output failed: error -90 [ 653.074303][T21359] usb 6-1: usbvision_write_reg: failed: error -90 [ 653.080863][T21359] usb 6-1: usbvision_write_reg: failed: error -90 [ 653.088118][T21359] usb 6-1: usbvision_read_reg: failed: error -90 [ 653.094737][T21359] usb 6-1: usbvision_write_reg: failed: error -90 [ 653.101163][T21359] usbvision_set_audio: can't write iopin register for audio switching [ 653.121986][ T5] usb 6-1: USB disconnect, device number 38 [ 653.129259][ T5] usbvision_disconnect: In use, disconnect pending [ 653.263811][ T30] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 653.533851][ T30] usb 3-1: device descriptor read/64, error 18 [ 653.903686][ T3632] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 653.923858][ T30] usb 3-1: device descriptor read/64, error 18 [ 654.043856][ T30] usb usb3-port1: attempt power cycle [ 654.153868][ T3632] usb 6-1: Using ep0 maxpacket: 16 [ 654.274060][ T3632] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 654.282367][ T3632] usb 6-1: config 0 has no interface number 0 [ 654.288722][ T3632] usb 6-1: config 0 interface 237 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 654.300209][ T3632] usb 6-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 654.309597][ T3632] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.319342][ T3632] usb 6-1: config 0 descriptor?? [ 654.368828][ T3632] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 654.376616][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.383076][ T3632] usbvision_audio_off: can't write reg [ 654.389032][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.395891][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.402606][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.419392][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.426139][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.432576][ T3632] usbvision_i2c_register: can't write reg [ 654.440182][ T3632] USBVision[1]: registered USBVision Video device video40 [v4l2] [ 654.463878][T21362] usbvision_set_video_format: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 654.473940][T21362] usb 6-1: usbvision_set_dram_settings: ERROR=-90 [ 654.480499][T21362] usbvision_set_compression_params: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 654.491363][T21362] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.497940][T21362] usbvision_set_input: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 654.508987][T21362] usb 6-1: usbvision_set_output failed: error -90 [ 654.515827][T21362] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.522368][T21362] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.529158][T21362] usb 6-1: usbvision_read_reg: failed: error -90 [ 654.535873][T21362] usb 6-1: usbvision_write_reg: failed: error -90 [ 654.542336][T21362] usbvision_set_audio: can't write iopin register for audio switching [ 654.568468][ T5] usb 6-1: USB disconnect, device number 39 [ 654.578397][ T5] usbvision_disconnect: In use, disconnect pending [ 654.833853][ T30] usb 3-1: new high-speed USB device number 51 using dummy_hcd 12:16:47 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) 12:16:47 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) 12:16:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x117, 0x4}], 0x10}}], 0x2, 0x0) 12:16:47 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB='\''], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:16:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) 12:16:47 executing program 5: syz_usb_connect(0x0, 0xa1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0x8, 0x75, 0x10, 0x573, 0x4d21, 0x8391, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x2, 0xe1, 0xa7, 0xdf, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x83, 0x11}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x924924924924c31, 0x4ffe0) close(r2) 12:16:47 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:16:47 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000080)="120000001a002517fc85bc04fef6000d020d", 0x12) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0xc234811ff6ad5604, 0x0}}], 0x1f9, 0x0, 0x0) 12:16:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x18b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x265, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd55, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x25, {0x25, 0x0, "5cdba0d5b2f22fea542b2388675e050000000000040000d052f335a5d1bccfbe4c7fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 12:16:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0xffffffffffffffb3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x15) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe79, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x4005, 0x4) [ 655.404752][ T30] usb 3-1: device descriptor read/64, error 18 12:16:47 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x1020000000e6) [ 655.553769][ T3632] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 655.764065][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 655.784085][T12211] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 655.794128][ T3632] usb 6-1: Using ep0 maxpacket: 16 [ 655.883950][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 655.892123][ T30] usb 3-1: config 0 has no interface number 0 [ 655.898686][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 655.907960][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 655.918251][ T30] usb 3-1: config 0 descriptor?? [ 655.934172][ T3632] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 655.942429][ T3632] usb 6-1: config 0 has no interface number 0 [ 655.949701][ T3632] usb 6-1: config 0 interface 237 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 655.961236][ T3632] usb 6-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 655.970499][ T3632] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 655.984172][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 655.991977][ T3632] usb 6-1: config 0 descriptor?? [ 656.038794][ T3632] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 656.046382][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.052858][ T3632] usbvision_audio_off: can't write reg [ 656.058738][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.065573][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.072303][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.089194][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.096089][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.102547][ T3632] usbvision_i2c_register: can't write reg [ 656.109350][T12211] usb 2-1: Using ep0 maxpacket: 8 [ 656.116470][ T3632] USBVision[2]: registered USBVision Video device video41 [v4l2] [ 656.152550][T21410] usbvision_set_video_format: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 656.162940][T21410] usb 6-1: usbvision_set_dram_settings: ERROR=-90 [ 656.169593][T21410] usbvision_set_compression_params: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 656.180236][T21410] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.186815][T21410] usbvision_set_input: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 656.196475][T21410] usb 6-1: usbvision_set_output failed: error -90 [ 656.203301][T21410] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.210288][T21410] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.217062][T21410] usb 6-1: usbvision_read_reg: failed: error -90 [ 656.217114][T12211] usb 2-1: unable to read config index 0 descriptor/start: -32 [ 656.217189][T12211] usb 2-1: chopping to 0 config(s) [ 656.223760][T21410] usb 6-1: usbvision_write_reg: failed: error -90 [ 656.231243][T12211] usb 2-1: can't read configurations, error -32 [ 656.236266][T21410] usbvision_set_audio: can't write iopin register for audio switching [ 656.293932][ T30] gspca_spca1528: reg_w err -71 [ 656.306230][ T5] usb 6-1: USB disconnect, device number 40 [ 656.313063][ T5] usbvision_disconnect: In use, disconnect pending [ 656.324165][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 656.338923][ T30] usb 3-1: USB disconnect, device number 51 [ 656.403843][T12211] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 656.643880][T12211] usb 2-1: Using ep0 maxpacket: 8 [ 656.763964][T12211] usb 2-1: config index 0 descriptor too short (expected 64853, got 377) [ 656.772678][T12211] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 656.783115][T12211] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.794371][T12211] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 656.803519][T12211] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:16:48 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:48 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 12:16:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0xffffffffffffffb3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x15) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe79, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x4005, 0x4) 12:16:48 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x1020000000e6) [ 656.813453][T12211] usb 2-1: config 0 descriptor?? 12:16:48 executing program 5: syz_usb_connect(0x0, 0xa1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0x8, 0x75, 0x10, 0x573, 0x4d21, 0x8391, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x2, 0xe1, 0xa7, 0xdf, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x83, 0x11}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:49 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 12:16:49 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 12:16:49 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 657.184010][ T30] usb 3-1: new high-speed USB device number 52 using dummy_hcd 12:16:49 executing program 4: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00\x00\x00\x00!\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbem\x00\xf6\x00', 'timer1\x00'}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfb27}) [ 657.255480][ T3632] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 657.425214][ T30] usb 3-1: Using ep0 maxpacket: 8 [ 657.493937][ T3632] usb 6-1: Using ep0 maxpacket: 16 [ 657.502604][T12211] usb 2-1: USB disconnect, device number 41 [ 657.544259][ T30] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 657.552390][ T30] usb 3-1: config 0 has no interface number 0 [ 657.559236][ T30] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 657.568581][ T30] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.579136][ T30] usb 3-1: config 0 descriptor?? [ 657.628948][ T30] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 657.636297][ T3632] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 657.644818][ T3632] usb 6-1: config 0 has no interface number 0 [ 657.650989][ T3632] usb 6-1: config 0 interface 237 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 657.662364][ T3632] usb 6-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 657.671828][ T3632] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 657.705808][ T3632] usb 6-1: config 0 descriptor?? [ 657.749021][ T3632] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 657.757045][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.763652][ T3632] usbvision_audio_off: can't write reg [ 657.769415][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.776284][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.783023][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.800163][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.806909][ T3632] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.813411][ T3632] usbvision_i2c_register: can't write reg [ 657.834699][ T3632] USBVision[3]: registered USBVision Video device video42 [v4l2] [ 657.846074][ T30] gspca_spca1528: reg_w err -71 [ 657.873934][ T30] spca1528: probe of 3-1:0.1 failed with error -71 [ 657.888304][ T30] usb 3-1: USB disconnect, device number 52 [ 657.904530][T21445] usbvision_set_video_format: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 657.914982][T21445] usb 6-1: usbvision_set_dram_settings: ERROR=-90 [ 657.921475][T21445] usbvision_set_compression_params: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 657.932276][T21445] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.938959][T21445] usbvision_set_input: ERROR=-90. USBVISION stopped - reconnect or reload driver. [ 657.948514][T21445] usb 6-1: usbvision_set_output failed: error -90 [ 657.955287][T21445] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.961931][T21445] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.968671][T21445] usb 6-1: usbvision_read_reg: failed: error -90 [ 657.968861][T21445] usb 6-1: usbvision_write_reg: failed: error -90 [ 657.981630][T21445] usbvision_set_audio: can't write iopin register for audio switching [ 658.004649][ T3632] usb 6-1: USB disconnect, device number 41 [ 658.011657][ T3632] usbvision_disconnect: In use, disconnect pending [ 658.293877][ T5] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 658.533785][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 658.654154][ T5] usb 2-1: config index 0 descriptor too short (expected 64853, got 377) [ 658.662785][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 658.673258][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 658.684498][ T5] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 658.693781][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.703142][ T5] usb 2-1: config 0 descriptor?? 12:16:51 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf8000000010902120001000000000904690c00000000000000245c5a61b27dab07191ea29ef02c9ed83c66091412bfdc6a30ff656dbd6154a85e4b3ce801302e75283b9d3b30ee454ece3ec60dc49fe14af9eb1afcfcdac9eb9d692316fd7ef8a8dd62b002699b7f733667c88f6f74a11a5afdee8c3f041fe06bee4afb2324d0df1fd4d606a3b1bd7e5199"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'B'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:16:51 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x1020000000e6) 12:16:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0xffffffffffffffb3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x15) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe79, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x4005, 0x4) 12:16:51 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xc, 0x3a, &(0x7f0000000100)=""/98) 12:16:51 executing program 5: syz_usb_connect(0x0, 0xa1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0x8, 0x75, 0x10, 0x573, 0x4d21, 0x8391, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x2, 0xe1, 0xa7, 0xdf, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x83, 0x11}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:16:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x18b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x265, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd55, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x25, {0x25, 0x0, "5cdba0d5b2f22fea542b2388675e050000000000040000d052f335a5d1bccfbe4c7fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 659.048752][ T5] usb 2-1: USB disconnect, device number 42 [ 659.374084][ T12] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 659.403907][ T3632] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 659.414563][T12016] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 659.523948][ T5] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 659.615593][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 659.654370][T12016] usb 3-1: Using ep0 maxpacket: 8 [ 659.734363][ T12] usb 6-1: config 0 has an invalid interface number: 237 but max is 0 [ 659.742627][ T12] usb 6-1: config 0 has no interface number 0 [ 659.749186][ T12] usb 6-1: config 0 interface 237 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 659.760831][ T12] usb 6-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 659.770168][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.779177][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 659.785543][ T12] usb 6-1: config 0 descriptor?? [ 659.794702][ T3632] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 659.803086][ T3632] usb 5-1: config 0 has no interface number 0 [ 659.809601][ T3632] usb 5-1: config 0 interface 105 has no altsetting 0 [ 659.814046][T12016] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 659.816602][ T3632] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 659.824990][T12016] usb 3-1: config 0 has no interface number 0 [ 659.833906][ T3632] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.840024][T12016] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 659.851306][ T3632] usb 5-1: config 0 descriptor?? [ 659.857333][T12016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.881174][ T12] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 659.889217][ T12] usb 6-1: usbvision_write_reg: failed: error -90 [ 659.895863][ T12] usbvision_audio_off: can't write reg [ 659.901633][ T12] usb 6-1: usbvision_write_reg: failed: error -90 [ 659.908823][ T12] usb 6-1: usbvision_write_reg: failed: error -90 [ 659.915681][ T12] usb 6-1: usbvision_write_reg: failed: error -90 [ 659.932408][ T12] usb 6-1: usbvision_write_reg: failed: error -90 [ 659.939293][ T12] usb 6-1: usbvision_write_reg: failed: error -90 [ 659.945911][ T12] usbvision_i2c_register: can't write reg [ 659.988904][T12016] usb 3-1: config 0 descriptor?? [ 660.002650][ T5] usb 2-1: config index 0 descriptor too short (expected 64853, got 377) [ 660.011552][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 660.022026][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 12:16:52 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x1020000000e6) 12:16:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0xffffffffffffffb3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x15) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe79, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x4005, 0x4) [ 660.035305][ T5] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 660.044611][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.068050][T12016] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 660.109045][ T12] USBVision[4]: registered USBVision Video device video43 [v4l2] [ 660.124173][ T3632] asix 5-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 660.154873][ T12] usb 6-1: USB disconnect, device number 42 [ 660.174994][ T5] usb 2-1: config 0 descriptor?? [ 660.254330][T12016] gspca_spca1528: reg_w err -71 [ 660.284070][T12016] spca1528: probe of 3-1:0.1 failed with error -71 [ 660.294366][T12016] usb 3-1: USB disconnect, device number 53 12:16:52 executing program 5: io_setup(0x0, &(0x7f0000000000)) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 12:16:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x3a, &(0x7f0000000100)=""/98) 12:16:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xcac}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r5, {0xc}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) [ 660.876611][ T30] usb 2-1: USB disconnect, device number 43 12:16:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) [ 661.174059][ T5] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 661.413927][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 661.534049][ T5] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 661.542193][ T5] usb 3-1: config 0 has no interface number 0 [ 661.548707][ T5] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 661.557932][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.567733][ T5] usb 3-1: config 0 descriptor?? [ 661.608372][ T5] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 661.654427][ T3632] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 661.665932][ T3632] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 661.677545][ T3632] asix: probe of 5-1:0.105 failed with error -71 [ 661.689045][ T3632] usb 5-1: USB disconnect, device number 28 [ 661.813931][ T5] gspca_spca1528: reg_w err -71 [ 661.845268][ T5] spca1528: probe of 3-1:0.1 failed with error -71 [ 661.855170][ T5] usb 3-1: USB disconnect, device number 54 [ 662.423833][ T5] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 662.784006][ T5] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 662.792342][ T5] usb 5-1: config 0 has no interface number 0 [ 662.798972][ T5] usb 5-1: config 0 interface 105 has no altsetting 0 [ 662.805958][ T5] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 662.815215][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.825584][ T5] usb 5-1: config 0 descriptor?? 12:16:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0005610c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 12:16:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x70000004}) 12:16:55 executing program 5: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0xffffffffffffffff, &(0x7f0000000000)=0xf0ff7f) 12:16:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) 12:16:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x18b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x265, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd55, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x25, {0x25, 0x0, "5cdba0d5b2f22fea542b2388675e050000000000040000d052f335a5d1bccfbe4c7fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 12:16:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) [ 663.183955][ T5] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 663.194768][ T5] asix: probe of 5-1:0.105 failed with error -71 12:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic}) [ 663.271685][ T5] usb 5-1: USB disconnect, device number 29 [ 663.278752][T21517] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 663.287307][T21517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:16:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x6, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:16:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) 12:16:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044103, &(0x7f0000001f64)) [ 663.524240][ T3632] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 663.543832][T12016] usb 3-1: new high-speed USB device number 55 using dummy_hcd 12:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x4d0, 0x0, 0x34], [0x3a]}) 12:16:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f01000000450001070000001419001a000400020007000700550e69330f4de5020080080000", 0x39}], 0x1) [ 663.764101][ T3632] usb 2-1: Using ep0 maxpacket: 8 [ 663.824626][T12016] usb 3-1: Using ep0 maxpacket: 8 [ 663.884294][ T3632] usb 2-1: config index 0 descriptor too short (expected 64853, got 377) [ 663.892973][ T3632] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 663.903380][ T3632] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 663.914476][ T3632] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 663.923713][ T3632] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.959067][ T3632] usb 2-1: config 0 descriptor?? [ 663.975574][T12016] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 663.984070][T12016] usb 3-1: config 0 has no interface number 0 [ 663.990331][T12016] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 663.999604][T12016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:16:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0005610c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 12:16:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e4241671"}]}]}, 0x24}}, 0x0) 12:16:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x200}) 12:16:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a0001027d4800000000a000800000000023", 0xf4) [ 664.012683][T12016] usb 3-1: config 0 descriptor?? [ 664.068474][T12016] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 664.097910][T21547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 664.150928][T21553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 664.211127][T21554] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 664.219605][T21554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 664.273970][T12016] gspca_spca1528: reg_w err -71 [ 664.314156][T12016] spca1528: probe of 3-1:0.1 failed with error -71 [ 664.331217][T12016] usb 3-1: USB disconnect, device number 55 [ 664.668252][T12016] usb 2-1: USB disconnect, device number 44 12:16:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x18b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x265, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd55, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x25, {0x25, 0x0, "5cdba0d5b2f22fea542b2388675e050000000000040000d052f335a5d1bccfbe4c7fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 12:16:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0xcc4, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 12:16:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="0252ae6f703fc80d2805ce86dea1ec", 0xf}, {&(0x7f0000000140)="b4", 0x1}], 0x2}}], 0x1, 0x0) 12:16:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x87}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 12:16:57 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 12:16:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0005610c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 12:16:57 executing program 0: syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000003c0)) 12:16:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x9f}) r3 = dup2(r2, r2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x1d0}, 0x1b) [ 665.319928][T21575] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 665.328359][T21575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:16:57 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000470000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000f24000/0x3000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:16:57 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x800000000000011, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:16:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) read(r0, &(0x7f00000001c0)=""/224, 0xe0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getrule={0x1c, 0x22, 0xcc29b1f64ae1323}, 0x20}}, 0x0) [ 665.516849][ T3632] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 665.553985][ T30] usb 2-1: new high-speed USB device number 45 using dummy_hcd 12:16:57 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, &(0x7f0000000000), 0x8, 0x0) [ 665.768360][ T3632] usb 3-1: Using ep0 maxpacket: 8 [ 665.798067][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 665.894296][ T3632] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 665.902505][ T3632] usb 3-1: config 0 has no interface number 0 [ 665.908956][ T3632] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 665.918389][ T3632] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.927498][ T30] usb 2-1: config index 0 descriptor too short (expected 64853, got 377) [ 665.936187][ T30] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 665.946632][ T30] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 665.957909][ T30] usb 2-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 665.967180][ T30] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.976541][ T3632] usb 3-1: config 0 descriptor?? [ 665.982615][ T30] usb 2-1: config 0 descriptor?? [ 666.017880][ T3632] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 666.224018][ T3632] gspca_spca1528: reg_w err -71 [ 666.254033][ T3632] spca1528: probe of 3-1:0.1 failed with error -71 [ 666.268569][ T3632] usb 3-1: USB disconnect, device number 56 [ 666.671562][ T3632] usb 2-1: USB disconnect, device number 45 12:16:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x0, 0x6, 0x4, 0x0, {}, {}, 0x0, 0x0, @userptr, 0x4}) 12:16:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) read(r0, &(0x7f00000001c0)=""/224, 0xe0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getrule={0x1c, 0x22, 0xcc29b1f64ae1323}, 0x20}}, 0x0) 12:16:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a00020001001a1727fbb0fde70100000002000000530b000000063c25689c3f64e60a0000ff"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 12:16:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0005610c0001"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 12:16:59 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 12:16:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) [ 667.267699][T21619] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 667.276229][T21619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:16:59 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write(r1, 0x0, 0x0) 12:16:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) read(r0, &(0x7f00000001c0)=""/224, 0xe0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getrule={0x1c, 0x22, 0xcc29b1f64ae1323}, 0x20}}, 0x0) 12:16:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid(0x2, 0x0, 0x0, 0x20000002, 0x0) 12:16:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6e}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 667.524138][ T3632] usb 3-1: new high-speed USB device number 57 using dummy_hcd 12:16:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) read(r0, &(0x7f00000001c0)=""/224, 0xe0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getrule={0x1c, 0x22, 0xcc29b1f64ae1323}, 0x20}}, 0x0) 12:16:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1}, 0x10) 12:16:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xcd}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:16:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0xffffff75, 0x2, [@TCA_RED_PARMS, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) 12:16:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f0000000000)) [ 667.806128][ T3632] usb 3-1: Using ep0 maxpacket: 8 [ 667.933451][T21657] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.964923][ T3632] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 667.973227][ T3632] usb 3-1: config 0 has no interface number 0 [ 667.979639][ T3632] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 667.984496][T21659] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.989162][ T3632] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.021819][T21659] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 12:17:00 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) sendfile(r0, r0, 0x0, 0xfec) [ 668.067500][ T3632] usb 3-1: config 0 descriptor?? [ 668.138361][ T3632] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 668.344293][ T3632] gspca_spca1528: reg_w err -71 [ 668.374140][ T3632] spca1528: probe of 3-1:0.1 failed with error -71 [ 668.382996][ T3632] usb 3-1: USB disconnect, device number 57 12:17:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e0001001300000006000500fe80", 0x2e}], 0x1}, 0x0) 12:17:00 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000313000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:17:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x4000000000000065}}) 12:17:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0xffffff75, 0x2, [@TCA_RED_PARMS, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) 12:17:00 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x18, 0xb7, 0xc5, 0x40, 0x15c2, 0x35, 0xd265, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x45, 0xe5, 0x4f, 0x0, [], [{{0x9, 0x5, 0x84, 0x3, 0x333e}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 12:17:00 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)) [ 668.910883][T21670] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:17:01 executing program 4: r0 = socket(0xa, 0x3, 0x7f) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) munmap(&(0x7f000090d000/0x1000)=nil, 0x1000) madvise(&(0x7f000090c000/0x4000)=nil, 0x4000, 0xf) dup3(r0, r1, 0x0) [ 668.965583][T21680] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 12:17:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:17:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e0001001300000006000500fe80", 0x2e}], 0x1}, 0x0) 12:17:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0xffffff75, 0x2, [@TCA_RED_PARMS, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) 12:17:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:17:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e0001001300000006000500fe80", 0x2e}], 0x1}, 0x0) [ 669.229548][T21696] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 669.263949][T12016] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 669.293410][T21698] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 12:17:01 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x9, 0x2, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x5) [ 669.463198][T21706] ion_buffer_destroy: buffer still mapped in the kernel 12:17:01 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000313000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:17:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0xffffff75, 0x2, [@TCA_RED_PARMS, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) 12:17:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e0001001300000006000500fe80", 0x2e}], 0x1}, 0x0) [ 669.624361][T12016] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 669.635506][T12016] usb 3-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 669.644947][T12016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.673280][T21715] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 669.699974][T12016] usb 3-1: config 0 descriptor?? [ 669.710012][T21715] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. [ 669.749557][T12016] input: iMON Panel, Knob and Mouse(15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input51 [ 669.987463][T12016] Registered IR keymap rc-imon-pad [ 670.204791][T12016] rc rc0: iMON Remote (15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 670.216052][T12016] input: iMON Remote (15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input52 [ 670.254470][T12016] imon 3-1:0.0: iMON device (15c2:0035, intf0) on usb<3:58> initialized [ 670.386690][ T3632] usb 3-1: USB disconnect, device number 58 [ 671.153832][T12016] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 671.513955][T12016] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 671.525292][T12016] usb 3-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 671.534570][T12016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.544118][T12016] usb 3-1: config 0 descriptor?? [ 671.589549][T12016] input: iMON Panel, Knob and Mouse(15c2:0035) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input53 [ 671.823906][T12016] Registered IR keymap rc-imon-pad [ 671.843968][T12016] imon:send_packet: packet tx failed (-71) [ 671.864504][T12016] imon 3-1:0.0: remote input dev register failed [ 671.871109][T12016] imon 3-1:0.0: imon_init_intf0: rc device setup failed 12:17:04 executing program 2: unshare(0x22000400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, 0x0) 12:17:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 12:17:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team_slave_1\x00', 0x8000}) 12:17:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x40000099}]}) 12:17:04 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a24121086d04b7087cda0000001f0902120001000000000904000000bd2c0500"], 0x0) 12:17:04 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000313000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 672.054492][T12016] imon 3-1:0.0: unable to initialize intf0, err 0 [ 672.060971][T12016] imon:imon_probe: failed to initialize context! [ 672.068363][T12016] imon 3-1:0.0: unable to register, err -19 12:17:04 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) [ 672.152826][T12016] usb 3-1: USB disconnect, device number 59 12:17:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 12:17:04 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000313000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 12:17:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x13, 0x0, 0x0) [ 672.363933][ T3632] usb 1-1: new high-speed USB device number 51 using dummy_hcd 12:17:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000480)="4fa2026b2f7dd7b79d18da900d71ec883593f8daa3980b7526bb63cc8a81d8bc670043ed9e0e92d54db71c505be4abc9a10780b46588305b84e6aa0c13adc8bd795983208833b9de27eb8eff6479d366ca6806efdfa26f2f21bc248d7834e648318958fe36a52132d131255380ae1fb46cb950d3034a0a264fae31b5d9fa", 0x7e}], 0x2}}], 0x1, 0x0) 12:17:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x2, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0xfffffffffffffd44, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x18, 0x110, 0xc}}], 0x18}, 0x0) 12:17:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) [ 672.613932][ T3632] usb 1-1: Using ep0 maxpacket: 8 12:17:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 12:17:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0xd}, [@IFLA_OPERSTATE={0x8, 0x1a}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x200}}, 0x0) [ 672.661327][ T3632] usb 1-1: too many configurations: 31, using maximum allowed: 8 12:17:04 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, [], [], [[]]}) r0 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x100000000000010e, 0x1081806) [ 672.976318][T21780] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.373870][ T3632] usb 1-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=da.7c [ 673.383165][ T3632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 673.394012][ T3632] usb 1-1: config 0 descriptor?? [ 673.448577][ T3632] pwc: Logitech ViewPort AV 100 webcam detected. [ 673.455098][ T3632] pwc: Warning: more than 1 configuration available. [ 673.654039][ T3632] pwc: recv_control_msg error -71 req 06 val 3700 [ 673.673971][ T3632] pwc: Failed to set LED on/off time (-71) [ 673.693944][ T3632] pwc: send_video_command error -71 [ 673.699263][ T3632] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 673.707213][ T3632] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 673.716969][ T3632] usb 1-1: USB disconnect, device number 51 [ 674.413888][ T3632] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 674.653914][ T3632] usb 1-1: Using ep0 maxpacket: 8 [ 674.694106][ T3632] usb 1-1: too many configurations: 31, using maximum allowed: 8 12:17:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 12:17:07 executing program 1: unshare(0x400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 12:17:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_sl\tve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GROUP_FWD_MASK={0x8}]}}}]}, 0x44}}, 0x0) 12:17:07 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 12:17:07 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a24121086d04b7087cda0000001f0902120001000000000904000000bd2c0500"], 0x0) 12:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000040)="290000001400090000000000000060eb0100100006a40eff00000000000019382ca45324dda97ed1b7", 0x29) [ 675.225370][T21794] netlink: 'syz-executor.5': attribute type 31 has an invalid length. [ 675.225955][ T3632] usb 1-1: unable to read config index 5 descriptor/start: -71 [ 675.241678][ T3632] usb 1-1: can't read configurations, error -71 12:17:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0800fcff0000040e05a5", 0x58}], 0x1) 12:17:07 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 12:17:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1c8) 12:17:07 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 12:17:07 executing program 3: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x5, &(0x7f0000000600), 0x4) [ 675.502045][T21809] netlink: 'syz-executor.5': attribute type 31 has an invalid length. 12:17:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000140)=0x9) 12:17:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 12:17:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_sl\tve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GROUP_FWD_MASK={0x8}]}}}]}, 0x44}}, 0x0) [ 675.674772][ T3632] usb 1-1: new high-speed USB device number 53 using dummy_hcd 12:17:07 executing program 3: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x5, &(0x7f0000000600), 0x4) 12:17:07 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000180), 0x10c, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 675.913955][ T3632] usb 1-1: Using ep0 maxpacket: 8 [ 675.954145][ T3632] usb 1-1: too many configurations: 31, using maximum allowed: 8 [ 676.046018][T21838] netlink: 'syz-executor.5': attribute type 31 has an invalid length. [ 676.603984][ T3632] usb 1-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=da.7c [ 676.613069][ T3632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 676.622677][ T3632] usb 1-1: config 0 descriptor?? [ 676.668460][ T3632] pwc: Logitech ViewPort AV 100 webcam detected. [ 676.675069][ T3632] pwc: Warning: more than 1 configuration available. [ 676.874133][ T3632] pwc: recv_control_msg error -71 req 06 val 3700 [ 676.894026][ T3632] pwc: Failed to set LED on/off time (-71) [ 676.913978][ T3632] pwc: send_video_command error -71 [ 676.919219][ T3632] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 676.927097][ T3632] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 676.936592][ T3632] usb 1-1: USB disconnect, device number 53 12:17:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a24121086d04b7087cda0000001f0902120001000000000904000000bd2c0500"], 0x0) 12:17:09 executing program 3: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x5, &(0x7f0000000600), 0x4) 12:17:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x0, 0x31324d4e, 0x140, 0x0, 0x0, @stepwise}) 12:17:09 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x600) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x6) 12:17:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_sl\tve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GROUP_FWD_MASK={0x8}]}}}]}, 0x44}}, 0x0) 12:17:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) [ 677.448304][T21858] netlink: 'syz-executor.5': attribute type 31 has an invalid length. [ 677.466769][T21857] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 12:17:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) accept4$inet(r0, 0x0, 0x0, 0x80800) getrlimit(0xb, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000400)=""/79) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_sl\tve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GROUP_FWD_MASK={0x8}]}}}]}, 0x44}}, 0x0) 12:17:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205648, &(0x7f0000000340)) [ 677.748737][T21878] netlink: 'syz-executor.5': attribute type 31 has an invalid length. [ 677.765585][ T3632] usb 1-1: new high-speed USB device number 54 using dummy_hcd 12:17:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3f5a) [ 678.003882][ T3632] usb 1-1: Using ep0 maxpacket: 8 [ 678.046756][ T3632] usb 1-1: too many configurations: 31, using maximum allowed: 8 [ 678.693904][ T3632] usb 1-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=da.7c [ 678.703086][ T3632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 678.714035][ T3632] usb 1-1: config 0 descriptor?? [ 678.758514][ T3632] pwc: Logitech ViewPort AV 100 webcam detected. [ 678.765102][ T3632] pwc: Warning: more than 1 configuration available. [ 678.963922][ T3632] pwc: recv_control_msg error -71 req 06 val 3700 [ 678.984106][ T3632] pwc: Failed to set LED on/off time (-71) [ 679.003999][ T3632] pwc: send_video_command error -71 [ 679.009244][ T3632] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 679.017270][ T3632] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 679.026640][ T3632] usb 1-1: USB disconnect, device number 54 12:17:11 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a24121086d04b7087cda0000001f0902120001000000000904000000bd2c0500"], 0x0) 12:17:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x10000002}) 12:17:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0xfffffffffffffffd) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x17, 0x0, 0xfe35, 0x0, 0x4, &(0x7f0000000040)}) 12:17:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$cec(&(0x7f0000001480)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 12:17:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3f5a) 12:17:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) accept4$inet(r0, 0x0, 0x0, 0x80800) getrlimit(0xb, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000400)=""/79) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) dup3(r2, r1, 0x0) 12:17:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x20400) bind$xdp(r0, 0x0, 0x0) [ 679.668848][T21909] vhci_hcd: vhci_hub_control:348: invalid port number 53 [ 679.676166][T21909] vhci_hcd: vhci_hub_control:628: default hub control req: 0017 v0000 i0035 l0 12:17:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) accept4$inet(r0, 0x0, 0x0, 0x80800) getrlimit(0xb, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000400)=""/79) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) dup3(r2, r1, 0x0) [ 680.124171][ T3632] usb 1-1: Using ep0 maxpacket: 8 [ 680.174082][ T3632] usb 1-1: too many configurations: 31, using maximum allowed: 8 [ 680.813909][ T3632] usb 1-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=da.7c [ 680.823216][ T3632] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 680.833034][ T3632] usb 1-1: config 0 descriptor?? [ 680.878360][ T3632] pwc: Logitech ViewPort AV 100 webcam detected. [ 680.885016][ T3632] pwc: Warning: more than 1 configuration available. [ 681.084313][ T3632] pwc: recv_control_msg error -71 req 06 val 3700 [ 681.104000][ T3632] pwc: Failed to set LED on/off time (-71) [ 681.124101][ T3632] pwc: send_video_command error -71 [ 681.129604][ T3632] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 681.137541][ T3632] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 681.146819][ T3632] usb 1-1: USB disconnect, device number 55 12:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$cec(&(0x7f0000001480)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 12:17:13 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 12:17:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3f5a) 12:17:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x100000000011, 0x8, 0x8}, 0xd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x20) 12:17:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) accept4$inet(r0, 0x0, 0x0, 0x80800) getrlimit(0xb, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000400)=""/79) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clock_gettime(0xf7fffffffffffff1, &(0x7f0000001100)) [ 682.137821][ T5] usb 1-1: new high-speed USB device number 56 using dummy_hcd 12:17:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clock_gettime(0xf7fffffffffffff1, &(0x7f0000001100)) 12:17:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') lseek(r0, 0x10000000000000, 0x1) 12:17:14 executing program 1: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) [ 682.384022][ T5] usb 1-1: Using ep0 maxpacket: 16 12:17:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window, @sack_perm, @sack_perm], 0x4) 12:17:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 682.504384][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 682.515677][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 682.529022][ T5] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 682.538328][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 682.690210][ T5] usb 1-1: config 0 descriptor?? [ 682.937099][ T3632] usb 1-1: USB disconnect, device number 56 [ 683.713807][ T5] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 683.973780][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 684.093941][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 684.105355][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 684.118443][ T5] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 684.127679][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 684.137340][ T5] usb 1-1: config 0 descriptor?? [ 684.376018][ T5] usb 1-1: USB disconnect, device number 57 12:17:16 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 12:17:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clock_gettime(0xf7fffffffffffff1, &(0x7f0000001100)) 12:17:16 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0xb7, 0xc5, 0x40, 0x15c2, 0x35, 0xd265, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x45, 0xe5, 0x4f, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) 12:17:16 executing program 4: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @dev}, 0x0) 12:17:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc02c563a, &(0x7f00000000c0)={0x1}) 12:17:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) [ 684.863778][ C1] IPv4: Oversized IP packet from 127.0.0.1 12:17:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x0, 0x0) close(r3) 12:17:17 executing program 3: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 12:17:17 executing program 4: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @dev}, 0x0) 12:17:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x232, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x5, 0x820, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "6ec7828732b91e81b4255bdf4149bd530f92a4d7a1feb64dd3ccfcef32eb89ea82d9a28afaf43ffb040f1a29c421ccc7017e80df4a2ef415cd819fc5a26afbd1"}}, 0x80}}, 0x0) close(r0) 12:17:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x401) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 685.425170][ C1] IPv4: Oversized IP packet from 127.0.0.1 12:17:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x80000000012, 0x3d, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000100), 0x0}, 0x18) 12:17:20 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 12:17:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) 12:17:25 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)='@\x00\x00\x00', 0x4) 12:17:25 executing program 4: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @dev}, 0x0) 12:17:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0xc0010020}]}) 12:17:25 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @icmp=@info_reply}}}}, 0x0) [ 693.602343][ C0] IPv4: Oversized IP packet from 127.0.0.1 12:17:25 executing program 3: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e]}, 0x3c) 12:17:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) 12:17:25 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @icmp=@info_reply}}}}, 0x0) 12:17:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x89}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 12:17:25 executing program 4: socket$packet(0x11, 0x80a, 0x300) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) syz_emit_ethernet(0xe, &(0x7f0000000040)={@local, @dev}, 0x0) 12:17:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001300)=ANY=[@ANYRESOCT], 0x17) [ 693.924492][T12016] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 694.031404][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 694.173838][T12016] usb 1-1: Using ep0 maxpacket: 16 [ 694.304016][T12016] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 694.315262][T12016] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 694.328406][T12016] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 694.337564][T12016] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.347474][T12016] usb 1-1: config 0 descriptor?? [ 694.601398][T12016] usb 1-1: USB disconnect, device number 58 12:17:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xa, @pix={0x0, 0x0, 0x0, 0x8}}) 12:17:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @icmp=@info_reply}}}}, 0x0) 12:17:27 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r2, 0x0, 0x400000000088001) 12:17:27 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) 12:17:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) 12:17:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x9}) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$radio(&(0x7f0000000280)='/dev/raeio#\x00', 0x0, 0x2) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) unshare(0x40000000) 12:17:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @icmp=@info_reply}}}}, 0x0) 12:17:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) dup2(r0, r1) 12:17:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) [ 695.363150][T22101] IPVS: ftp: loaded support on port[0] = 21 12:17:27 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 12:17:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x9e], [0xc1]}) [ 695.535991][ T30] usb 1-1: new high-speed USB device number 59 using dummy_hcd 12:17:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a2434362f56de8c859fa668b046005fc1e41eccbab4c0e594193f4e3f4b", 0xf0}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:17:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000180)={0x0, 0x1, "b0f79a2d6b53fd0e7a5d913ddb4efd3348c9f698f17a57406d20ecd51b3321c10152d747ffa2e9088b05d8ee7e2ebd7f38011bd3d09e46e1c32bfb8048d8e1857ac8b6021c24d82ce807bf36b3345207f774cbcf6e17369529368348d7932e56f0c18288d339f58bd638aa82a0b74a9c6405e4a84749c34c5c34459727255981348233b2b84d5cf01c18b240bd01cf4d1521cd1fa0db6950f9ea1704f29d6ff5b6d83021a5cadb8109e16774fda748bfda1611be7ba5b902ec68cc030e7489dc9fd7256f62edf50e607e6768fa89d94d70e89226534e83f78344ea53f854f2f199562521419b2bcedcc619d56f893f090a729f22e286c152f767caaa56106d7f"}) 12:17:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a2434362f56de8c859fa668b046005fc1e41eccbab4c0e594193f4e3f4b", 0xf0}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 695.833790][ T30] usb 1-1: Using ep0 maxpacket: 16 [ 695.954150][ T30] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 695.965387][ T30] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 695.978905][ T30] usb 1-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 695.988131][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.994223][T22138] IPVS: ftp: loaded support on port[0] = 21 [ 696.005158][ T30] usb 1-1: config 0 descriptor?? [ 696.257995][T12016] usb 1-1: USB disconnect, device number 59 12:17:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x9}) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$radio(&(0x7f0000000280)='/dev/raeio#\x00', 0x0, 0x2) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) unshare(0x40000000) 12:17:28 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001940)=ANY=[@ANYBLOB="f2af"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000700)='H', 0x1}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:17:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000040)={0x0, "c59ff41499701b64b549134a5a8bfccd57dcd4bd70c03f6152a199a26c19fd34"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x0, @multicast1}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x7, 0x24, 0x6, 0x0, 0x0, ';Z'}, {0x5}, {0xd}, [@network_terminal={0x7}]}}}]}}]}}, 0x0) 12:17:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x1}, {0xa, 0x0, 0x6, 0x101}]}) 12:17:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_to_bon\x00', 0x3002}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x303) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1010306) close(r0) [ 696.953853][T22143] IPVS: ftp: loaded support on port[0] = 21 12:17:29 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) 12:17:29 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x54}) 12:17:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$unix(r3, &(0x7f0000000000)=@abs, 0x0, 0x0) 12:17:29 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) [ 697.335847][ T30] usb 6-1: new high-speed USB device number 43 using dummy_hcd 12:17:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) read(r1, &(0x7f0000000500)=""/202, 0xca) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xfffffc79) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) tkill(r0, 0x1000000000016) 12:17:29 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) [ 697.633985][ T30] usb 6-1: device descriptor read/64, error 18 [ 698.064146][ T30] usb 6-1: device descriptor read/64, error 18 [ 698.333934][ T30] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 698.603839][ T30] usb 6-1: device descriptor read/64, error 18 12:17:30 executing program 4: clock_gettime(0x4, &(0x7f0000000000)) 12:17:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a2434362f56de8c859fa668b046005fc1e41eccbab4c0e594193f4e3f4b", 0xf0}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 699.003772][ T30] usb 6-1: device descriptor read/64, error 18 [ 699.134374][ T30] usb usb6-port1: attempt power cycle [ 699.843855][ T30] usb 6-1: new high-speed USB device number 45 using dummy_hcd 12:17:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x9}) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$radio(&(0x7f0000000280)='/dev/raeio#\x00', 0x0, 0x2) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) unshare(0x40000000) 12:17:32 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r0, 0x0, 0x80005) 12:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$unix(r3, &(0x7f0000000000)=@abs, 0x0, 0x0) 12:17:32 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000740)='\x00', &(0x7f0000000700)='\x00', 0x0) read(r1, &(0x7f0000000040)=""/224, 0xe0) 12:17:32 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) r1 = socket(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 700.135407][ T30] usb 6-1: device descriptor read/64, error 18 12:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$unix(r3, &(0x7f0000000000)=@abs, 0x0, 0x0) 12:17:32 executing program 4: futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) [ 700.251402][T22201] IPVS: ftp: loaded support on port[0] = 21 12:17:32 executing program 1: r0 = syz_usb_connect(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x8d, 0x53, 0x100000008, 0x82d, 0x100, 0x87c2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xad, 0x0, 0x0, 0x89, 0xa3, 0x52}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000005c0)={0x0, 0x0, 0x6, "bf508b5be95e"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:17:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bcad960f5707c50810201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cc2d66aeafbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3f04c9b18f0e2720c7a053abed9031b02364f100100aa2d92f9036008000"/199], 0x34) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac1e7bf5707c50810201ac26ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5322df851b948df96cd8d66a6afbae78ceec18e8b105ed1ab59308268a8903384e9099ef2a812adb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91e7b85f487d92b9f70b1eef71f5154eb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d92f90360000000000000000000000000006e41ff2294a9d65f783eeff3c73db60ef082691f3402a4c8d9012dc98e5aea670c5f8feb246a12636c46d3ece34fee8f43e889243"], 0x34) dup3(r1, r3, 0x0) 12:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$unix(r3, &(0x7f0000000000)=@abs, 0x0, 0x0) 12:17:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918aef0da5352e6358c8735e799a9f9df2685a80cd8952c05b5895e126de", 0x95}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffb7, 0x0, 0x0, 0x0, 0x36}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 700.754353][ T5] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 700.994129][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 701.114022][ T5] usb 2-1: config 1 has an invalid interface number: 173 but max is 0 [ 701.122658][ T5] usb 2-1: config 1 has no interface number 0 [ 701.129170][ T5] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 701.138466][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.404168][ T5] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 701.412815][ T5] usb 2-1: Handspring Visor / Palm OS: port 91, is for unknown use [ 701.421156][ T5] usb 2-1: Handspring Visor / Palm OS: port 94, is for unknown use [ 701.429343][ T5] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 701.624359][ T5] usb 2-1: palm_os_3_probe - error -71 getting bytes available request [ 701.632882][ T5] visor 2-1:1.173: Handspring Visor / Palm OS converter detected [ 701.645547][ T5] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 701.658598][ T5] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 701.672474][ T5] usb 2-1: USB disconnect, device number 47 [ 701.688232][ T5] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 701.710084][ T5] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 701.723655][ T5] visor 2-1:1.173: device disconnected 12:17:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e582e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d4521124d46dab2fee5e91531bfdfe5cb19ff15d91dd1a92efa823a3c231ea82fdf0e7fcf509bf50600a2434362f56de8c859fa668b046005fc1e41eccbab4c0e594193f4e3f4b", 0xf0}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:17:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x1, 0x0, @pic={0x0, 0x1f}}) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000100)) 12:17:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:17:34 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\\security\x00', 0x5) read(r0, 0x0, 0x0) 12:17:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x9}) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$radio(&(0x7f0000000280)='/dev/raeio#\x00', 0x0, 0x2) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) unshare(0x40000000) 12:17:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 12:17:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) [ 702.152729][T22246] IPVS: ftp: loaded support on port[0] = 21 12:17:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 702.393802][ T30] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 702.634744][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 702.753973][ T30] usb 2-1: config 1 has an invalid interface number: 173 but max is 0 [ 702.762407][ T30] usb 2-1: config 1 has no interface number 0 [ 702.768821][ T30] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 702.778082][ T30] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 703.044092][ T30] usb 2-1: palm_os_3_probe - error -71 getting connection information [ 703.052527][ T30] visor: probe of 2-1:1.173 failed with error -71 [ 703.065569][ T30] usb 2-1: USB disconnect, device number 48 12:17:35 executing program 1: r0 = syz_usb_connect(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x8d, 0x53, 0x100000008, 0x82d, 0x100, 0x87c2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xad, 0x0, 0x0, 0x89, 0xa3, 0x52}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000005c0)={0x0, 0x0, 0x6, "bf508b5be95e"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:17:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1400000052001f0014f9f407000904001c92a36f", 0x14) 12:17:35 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:17:35 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)=""/143, &(0x7f0000000340)=0x8f) sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="f246ce35dbc91d57", 0x8, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfb]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000780)={0x0, 0x0, 0x4, 'queue0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 703.823836][ T30] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 704.094148][ T30] usb 2-1: Using ep0 maxpacket: 8 [ 704.213937][ T30] usb 2-1: config 1 has an invalid interface number: 173 but max is 0 [ 704.222303][ T30] usb 2-1: config 1 has no interface number 0 [ 704.228640][ T30] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 704.238082][ T30] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.494059][ T30] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 704.502603][ T30] usb 2-1: Handspring Visor / Palm OS: port 91, is for unknown use [ 704.510979][ T30] usb 2-1: Handspring Visor / Palm OS: port 94, is for unknown use [ 704.519159][ T30] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 704.704052][ T30] usb 2-1: palm_os_3_probe - error -71 getting bytes available request [ 704.712427][ T30] visor 2-1:1.173: Handspring Visor / Palm OS converter detected [ 704.723049][ T30] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 704.735124][ T30] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 704.750330][ T30] usb 2-1: USB disconnect, device number 49 [ 704.774391][ T30] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 704.805186][ T30] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 704.815813][ T30] visor 2-1:1.173: device disconnected 12:17:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x1, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:17:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffde, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000320001830000000066f3069a08f8157414000100100001000800010000000000c3000000c9614bc73aa85760801c76f00677c58b8c13f6d77b4461361deab89298a0aa4136fcfc750bdabda0380268b3aeff4a4125b04b62001c2992b7c541d1"], 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x80) sendmmsg$alg(r0, &(0x7f0000000180), 0x50a, 0x0) 12:17:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") keyctl$session_to_parent(0x12) 12:17:37 executing program 4: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) 12:17:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r1}, 0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) [ 705.156469][T22294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:17:37 executing program 5: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000200)=0xfffffffffffffff8, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:17:37 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)="a1", 0x1}], 0x1, 0x0) close(r1) 12:17:37 executing program 0: set_mempolicy(0x8002, &(0x7f00000000c0)=0x90d5, 0x43) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x157, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x24, 0x0) [ 705.245807][T22301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:17:37 executing program 1: r0 = syz_usb_connect(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x8d, 0x53, 0x100000008, 0x82d, 0x100, 0x87c2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xad, 0x0, 0x0, 0x89, 0xa3, 0x52}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000005c0)={0x0, 0x0, 0x6, "bf508b5be95e"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:17:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1200008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) 12:17:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x3, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x3}}, 0x1c}}, 0x0) 12:17:37 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 12:17:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="1f000000180081ac02041cecff091ffa1c1400050049778a28761a485ead3a", 0x1f}], 0x1}, 0x0) 12:17:37 executing program 3: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x4004743d, &(0x7f0000000900)={'sit0\x00'}) 12:17:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1200008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) [ 705.643343][T22328] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 12:17:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2717, 0x0, &(0x7f00000001c0)) [ 705.746275][ T5] usb 2-1: new high-speed USB device number 50 using dummy_hcd 12:17:37 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x32a) 12:17:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:17:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1200008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) [ 705.993812][ T5] usb 2-1: Using ep0 maxpacket: 8 12:17:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000100007041dfffd946f6105000a00000a1f000007002808000800080004000c00280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 706.114005][ T5] usb 2-1: config 1 has an invalid interface number: 173 but max is 0 [ 706.122530][ T5] usb 2-1: config 1 has no interface number 0 [ 706.128981][ T5] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 706.138284][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.171174][T22359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 706.484572][ T5] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 706.493202][ T5] usb 2-1: Handspring Visor / Palm OS: port 91, is for unknown use [ 706.501494][ T5] usb 2-1: Handspring Visor / Palm OS: port 94, is for unknown use [ 706.509798][ T5] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 706.626337][T22359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 706.694651][ T5] usb 2-1: palm_os_3_probe - error -71 getting bytes available request [ 706.703247][ T5] visor 2-1:1.173: Handspring Visor / Palm OS converter detected [ 706.726168][ T5] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 706.750398][ T5] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 706.794453][ T5] usb 2-1: USB disconnect, device number 50 [ 706.809675][ T5] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 706.844628][ T5] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 706.855457][ T5] visor 2-1:1.173: device disconnected 12:17:39 executing program 1: r0 = syz_usb_connect(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x8d, 0x53, 0x100000008, 0x82d, 0x100, 0x87c2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xad, 0x0, 0x0, 0x89, 0xa3, 0x52}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000005c0)={0x0, 0x0, 0x6, "bf508b5be95e"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:17:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1200008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) 12:17:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0x52424752}) 12:17:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @remote, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x29}, @empty}, 0xc) 12:17:39 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000d0601"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 12:17:39 executing program 2: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$ppp(r0, 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x35d, 0x0, 0x0, 0xfffffffffffffd43) 12:17:39 executing program 3: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_disconnect(r2) 12:17:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4038ae7a, 0x0) 12:17:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000001c0)={0x17, 0x0, 0x7}, 0x0) [ 707.351117][T22383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:17:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1a00100002d}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:17:39 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40000000000002b, 0x0) [ 707.546153][ T5] usb 2-1: new high-speed USB device number 51 using dummy_hcd 12:17:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffd}}}}, 0xa0) [ 707.719306][T22404] CUSE: unknown device info "€" [ 707.724443][T22404] CUSE: unknown device info "ýÿÿÿ" [ 707.729635][T22404] CUSE: DEVNAME unspecified [ 707.790826][T22407] CUSE: unknown device info "€" [ 707.796076][T22407] CUSE: unknown device info "ýÿÿÿ" [ 707.801238][T22407] CUSE: DEVNAME unspecified [ 707.807386][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 707.947809][ T5] usb 2-1: config 1 has an invalid interface number: 173 but max is 0 [ 707.956306][ T5] usb 2-1: config 1 has no interface number 0 [ 707.962584][ T5] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=87.c2 [ 707.971887][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 708.264134][ T5] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 708.272584][ T5] usb 2-1: Handspring Visor / Palm OS: port 91, is for unknown use [ 708.280840][ T5] usb 2-1: Handspring Visor / Palm OS: port 94, is for unknown use [ 708.289074][ T5] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 708.473978][ T5] usb 2-1: palm_os_3_probe - error -71 getting bytes available request [ 708.482563][ T5] visor 2-1:1.173: Handspring Visor / Palm OS converter detected [ 708.505029][ T5] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 708.530876][ T5] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 708.554314][ T5] usb 2-1: USB disconnect, device number 51 [ 708.574463][ T5] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 708.602448][ T5] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 708.613205][ T5] visor 2-1:1.173: device disconnected 12:17:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{}]}) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000180)={"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"}) 12:17:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x1008000000000002) r4 = dup3(r3, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0xfff}) write$UHID_INPUT(r4, &(0x7f0000005280)={0xd, "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", 0x1000}, 0x1006) 12:17:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x1e7d, 0x3232, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00<'], 0x0, 0x0, 0x0, 0x0}, 0x0) 12:17:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:17:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @vbi={0x800}}) 12:17:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x0, 0x892}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 709.393997][ T30] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 709.875998][ T30] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 709.887195][ T30] usb 5-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 709.896882][ T30] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.925145][ T30] usb 5-1: config 0 descriptor?? [ 710.396895][ T30] ryos 0003:1E7D:3232.0017: unknown main item tag 0x0 [ 710.406303][ T30] ryos 0003:1E7D:3232.0017: hidraw0: USB HID v0.00 Device [HID 1e7d:3232] on usb-dummy_hcd.4-1/input0 [ 710.597005][ T5] usb 5-1: USB disconnect, device number 30 12:17:43 executing program 0: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 12:17:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000340)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100)=';', 0x1, 0x4000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)='n', 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 12:17:43 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) 12:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055edecfec7be070") io_setup(0x14, &(0x7f0000000140)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x20000000a, 0x0) io_submit(r1, 0x346, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) io_submit(r1, 0x8, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0x14d}]) 12:17:43 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:17:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xc, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) close(r2) 12:17:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x33, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x9, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) [ 711.431279][ T5] usb 5-1: new high-speed USB device number 31 using dummy_hcd 12:17:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 711.795896][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 711.807017][ T5] usb 5-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 711.816850][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.827795][ T5] usb 5-1: config 0 descriptor?? 12:17:44 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x80402) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x10) 12:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000ffe000/0x2000)=nil}) 12:17:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:17:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000280)=@urb_type_iso={0x0, {}, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 12:17:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 12:17:44 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) [ 712.214079][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 712.220549][ T5] usbhid: probe of 5-1:0.0 failed with error -71 12:17:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x188, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 712.334672][ T5] usb 5-1: USB disconnect, device number 31 12:17:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[], 0x0, 0xebdd6a13baab166c}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:17:44 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect(0x0, 0x3b, &(0x7f00000076c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140a}}, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "0987e527"}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x1e4}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x20, 0x3, 0xb2, "79314a15e4bf7e3081ead22f07c86882fa2b2f3ddef7abe2a6bff8c37f184fca75c9f41ff5dc12265c7ab486ddd9b1be9ee82891f04ddb3a56de5c9a6068b9ce9476849f4240153bbf388be8b60bb7195461960cc264bb802f69104699e8047620fbefc7dcfff6279150009327489d6e783b92945e5fea38ae88137ba69db4cc160fddfe29b96aedf2a29e9a76c9ad39f5dd7bf6be0226edb4db2d1ad40abeb676d2a65db244aa4d5f53f79075f072971d81"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)={0x20, 0x1, 0x7d, "b53c248d782708e07ade051a76c5e0dc1c24b9fbca967ec7377a3024764fa2b5c1c4efa448a6e4fd0a1f41a1b8f822202d8e54c4ce12c73f0c73caa61bc9337fb59b9cf10e608c09b9dc835c0d48d38ee570f28e4c4c029aed9c59b3654758f05059eeeac544d6bf185f860f6d881fd854a12df8dc4c8a0da33f8394ee"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x1c}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x7, 0x101000) dup3(r2, r0, 0x80000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) 12:17:44 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:17:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x64, 0x0, 0x432) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 12:17:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x188, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:17:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000005}}, 0xfffffffffffffe57) syz_open_procfs(0x0, &(0x7f0000000240)='net/ipv6_route\x00\xec\xc5IT\xae\x86\x13\xa1\x06I\x13\x14\xca\xa4J\xb2\xb0BTSu\x84(\xd52\xf0tJm\xa9:}\xec\xe5\xdby\a\xbb\xab\a\x94\xc8\vH\x87\x119\xf8\xffC\xcf\xcb\x92I[q\x10\x93\xa3\xd3\xf1\x83\x16\xce\x10\xa9@J\xb8\x12t\xd0\x04X\xe6\xc1w\xf3\x9fH\x1c\n6\\\x8d\xab@\x87F\x8a\x18B}\f\x039}\x94\xc7K\xa9>\x1c\x18\xf7\x9f\x9e\xc6\x1c\x04\x00\x00\x00\t\x9f\x1e\x98\xc2\x84e\x9b\xe0\xcd\x7f\x81\x82I\xa9_\x8d,#\x1e\x02jh=f\x1e\xd3\x97\xcdxR3\xb5\x13a\xf2>\xf6\xd9\x05eL\x13\x9bN\xd3\x82\xe8\xc5\xa2\xa0S\x88\xc5:\x90\xac]') ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:17:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[], 0x0, 0xebdd6a13baab166c}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 712.864000][ T5] usb 2-1: new high-speed USB device number 52 using dummy_hcd 12:17:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x188, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 12:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}, [0x0, 0x0, 0x0, 0x4000000000000000]}) 12:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa3) [ 713.116797][ T5] usb 2-1: Using ep0 maxpacket: 16 12:17:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[], 0x0, 0xebdd6a13baab166c}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 713.234468][ T5] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 713.242810][ T5] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 713.253464][ T5] usb 2-1: config 0 has no interface number 0 [ 713.259806][ T5] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 713.271460][ T5] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 713.282955][ T5] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 713.296445][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 713.305728][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:17:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x188, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 713.337402][ T5] usb 2-1: config 0 descriptor?? [ 713.385321][ T5] yurex 2-1:0.101: USB YUREX device now attached to Yurex #1 12:17:45 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, r0) [ 713.580613][ T5] usb 2-1: USB disconnect, device number 52 [ 713.607107][ T5] yurex 2-1:0.101: USB YUREX #1 now disconnected [ 714.583818][T12086] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 714.843771][T12086] usb 2-1: Using ep0 maxpacket: 16 [ 714.963904][T12086] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 714.972144][T12086] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 714.982714][T12086] usb 2-1: config 0 has no interface number 0 [ 714.989012][T12086] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 715.000810][T12086] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 715.012189][T12086] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 715.025504][T12086] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 715.034863][T12086] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.045138][T12086] usb 2-1: config 0 descriptor?? [ 715.089410][T12086] yurex 2-1:0.101: USB YUREX device now attached to Yurex #1 12:17:47 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect(0x0, 0x3b, &(0x7f00000076c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140a}}, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "0987e527"}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x1e4}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x20, 0x3, 0xb2, "79314a15e4bf7e3081ead22f07c86882fa2b2f3ddef7abe2a6bff8c37f184fca75c9f41ff5dc12265c7ab486ddd9b1be9ee82891f04ddb3a56de5c9a6068b9ce9476849f4240153bbf388be8b60bb7195461960cc264bb802f69104699e8047620fbefc7dcfff6279150009327489d6e783b92945e5fea38ae88137ba69db4cc160fddfe29b96aedf2a29e9a76c9ad39f5dd7bf6be0226edb4db2d1ad40abeb676d2a65db244aa4d5f53f79075f072971d81"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)={0x20, 0x1, 0x7d, "b53c248d782708e07ade051a76c5e0dc1c24b9fbca967ec7377a3024764fa2b5c1c4efa448a6e4fd0a1f41a1b8f822202d8e54c4ce12c73f0c73caa61bc9337fb59b9cf10e608c09b9dc835c0d48d38ee570f28e4c4c029aed9c59b3654758f05059eeeac544d6bf185f860f6d881fd854a12df8dc4c8a0da33f8394ee"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x1c}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x7, 0x101000) dup3(r2, r0, 0x80000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) 12:17:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e41471a"}]}]}, 0x28}}, 0x0) 12:17:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x4, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:17:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}, [0x0, 0x0, 0x0, 0x4000000000000000]}) 12:17:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000704fcff", 0x58}], 0x1) 12:17:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[], 0x0, 0xebdd6a13baab166c}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 715.536642][ T5] usb 2-1: USB disconnect, device number 53 [ 715.544760][ T5] yurex 2-1:0.101: USB YUREX #1 now disconnected [ 715.624360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 715.630738][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:17:47 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000200)={{0x0, 0x4, 0x0, 0x0, 'syz1\x00', 0x4}}) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 12:17:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}, [0x0, 0x0, 0x0, 0x4000000000000000]}) 12:17:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000340)="1dca776a2522f95af27f6b44eac7507a4c40099e1f016db8bc26607e91ed790d660de2ad4337446b53c0b18bc25a2b513e5e50ef4bd4415592bc05ca5994", &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:17:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2405, &(0x7f0000000000)='eth1md5sum^\xbb-^,)}cpuset\x00') 12:17:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000020000040050000a90000000000fae9fff7ff00000000000001000000000000002560b7adff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x483}]}) 12:17:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)={0x1, 0x0, 0x0, 0x8}, 0x3c) [ 716.123757][ T5] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 716.374139][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 716.534322][ T5] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 716.542814][ T5] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 716.553254][ T5] usb 2-1: config 0 has no interface number 0 [ 716.559532][ T5] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 716.571059][ T5] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 716.582614][ T5] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 716.595887][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 716.605188][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.615489][ T5] usb 2-1: config 0 descriptor?? [ 716.659528][ T5] yurex 2-1:0.101: USB YUREX device now attached to Yurex #1 [ 716.864483][T12086] usb 2-1: USB disconnect, device number 54 [ 716.871940][T12086] yurex 2-1:0.101: USB YUREX #1 now disconnected 12:17:49 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect(0x0, 0x3b, &(0x7f00000076c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140a}}, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "0987e527"}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x1e4}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x20, 0x3, 0xb2, "79314a15e4bf7e3081ead22f07c86882fa2b2f3ddef7abe2a6bff8c37f184fca75c9f41ff5dc12265c7ab486ddd9b1be9ee82891f04ddb3a56de5c9a6068b9ce9476849f4240153bbf388be8b60bb7195461960cc264bb802f69104699e8047620fbefc7dcfff6279150009327489d6e783b92945e5fea38ae88137ba69db4cc160fddfe29b96aedf2a29e9a76c9ad39f5dd7bf6be0226edb4db2d1ad40abeb676d2a65db244aa4d5f53f79075f072971d81"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)={0x20, 0x1, 0x7d, "b53c248d782708e07ade051a76c5e0dc1c24b9fbca967ec7377a3024764fa2b5c1c4efa448a6e4fd0a1f41a1b8f822202d8e54c4ce12c73f0c73caa61bc9337fb59b9cf10e608c09b9dc835c0d48d38ee570f28e4c4c029aed9c59b3654758f05059eeeac544d6bf185f860f6d881fd854a12df8dc4c8a0da33f8394ee"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x1c}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x7, 0x101000) dup3(r2, r0, 0x80000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) 12:17:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 12:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x30000000) 12:17:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}, [0x0, 0x0, 0x0, 0x4000000000000000]}) 12:17:49 executing program 0: syz_emit_ethernet(0x17d, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 12:17:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000340)="1dca776a2522f95af27f6b44eac7507a4c40099e1f016db8bc26607e91ed790d660de2ad4337446b53c0b18bc25a2b513e5e50ef4bd4415592bc05ca5994", &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:17:49 executing program 0: syz_emit_ethernet(0x17d, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 12:17:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 12:17:49 executing program 4: unshare(0x20400) r0 = socket(0x22, 0x2, 0x2) recvmsg(r0, &(0x7f0000000540)={0x0, 0xfffffffffffffed1, 0x0}, 0x40) 12:17:50 executing program 0: syz_emit_ethernet(0x17d, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 717.947277][T12086] usb 2-1: new high-speed USB device number 55 using dummy_hcd 12:17:50 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x32315659}}) 12:17:50 executing program 0: syz_emit_ethernet(0x17d, &(0x7f0000000100)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 718.245818][T12086] usb 2-1: Using ep0 maxpacket: 16 [ 718.374478][T12086] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 718.382775][T12086] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 718.393354][T12086] usb 2-1: config 0 has no interface number 0 [ 718.399672][T12086] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 718.411241][T12086] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 718.422665][T12086] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 718.435970][T12086] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 718.445204][T12086] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.472994][T12086] usb 2-1: config 0 descriptor?? [ 718.529435][T12086] yurex 2-1:0.101: USB YUREX device now attached to Yurex #1 [ 718.732707][ T5] usb 2-1: USB disconnect, device number 55 [ 718.740809][ T5] yurex 2-1:0.101: USB YUREX #1 now disconnected 12:17:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x20, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:17:51 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect(0x0, 0x3b, &(0x7f00000076c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140a}}, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "0987e527"}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0x1e4}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x20, 0x3, 0xb2, "79314a15e4bf7e3081ead22f07c86882fa2b2f3ddef7abe2a6bff8c37f184fca75c9f41ff5dc12265c7ab486ddd9b1be9ee82891f04ddb3a56de5c9a6068b9ce9476849f4240153bbf388be8b60bb7195461960cc264bb802f69104699e8047620fbefc7dcfff6279150009327489d6e783b92945e5fea38ae88137ba69db4cc160fddfe29b96aedf2a29e9a76c9ad39f5dd7bf6be0226edb4db2d1ad40abeb676d2a65db244aa4d5f53f79075f072971d81"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)={0x20, 0x1, 0x7d, "b53c248d782708e07ade051a76c5e0dc1c24b9fbca967ec7377a3024764fa2b5c1c4efa448a6e4fd0a1f41a1b8f822202d8e54c4ce12c73f0c73caa61bc9337fb59b9cf10e608c09b9dc835c0d48d38ee570f28e4c4c029aed9c59b3654758f05059eeeac544d6bf185f860f6d881fd854a12df8dc4c8a0da33f8394ee"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x1c}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x7, 0x101000) dup3(r2, r0, 0x80000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) 12:17:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) 12:17:51 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39601a84608258e1f5132f1b2c62626161e749a2dacc4a070000001d677818feb3116565ca6f00"/282], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="0000810000007c00bbf5766990113cdbd955ea247039f2d2b243ba50706eaf555c9189d7ebe07567ac0d5e0ba4968976ff071fabb9379316d72e4b5ebf35401900ca1241084fc796620d766852a7707ca1ec77a31ffbe49b254ee967450894bcc2"], 0x0}, 0x0) 12:17:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000340)="1dca776a2522f95af27f6b44eac7507a4c40099e1f016db8bc26607e91ed790d660de2ad4337446b53c0b18bc25a2b513e5e50ef4bd4415592bc05ca5994", &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 12:17:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 12:17:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0xfffffffffffffffc, 0x4}, 0x2c) 12:17:51 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 12:17:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="a5", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{0x0, 0x2}, {&(0x7f0000000940)='%', 0x1}], 0x2}}], 0x2, 0x400c004) [ 719.761252][T22673] encrypted_key: keyword 'new' not allowed when called from .update method [ 719.775519][T12086] usb 1-1: new high-speed USB device number 60 using dummy_hcd 12:17:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr="6d8ddfe8e397d2f89a4ecedd74b66ce6"}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x38) 12:17:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x35) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x4a2f41ff70d55933, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "620f17de0ff4af021e95658e4c70e5e57ff85fede2eb9c702abe1333a30254ed6f6a590c085d0996736ac18af90530d403967d2954323a83b819605393d099dd"}}, 0x80}}, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) [ 719.854120][ T30] usb 2-1: new high-speed USB device number 56 using dummy_hcd 12:17:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@mpls_getroute={0x1c, 0x1a, 0x2e6e24e8f14bb439, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 12:17:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffbfffbfc5, 0x0) [ 720.073849][T12086] usb 1-1: Using ep0 maxpacket: 16 [ 720.193988][ T30] usb 2-1: Using ep0 maxpacket: 16 [ 720.224187][T12086] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 720.232471][T12086] usb 1-1: config 0 has no interface number 0 [ 720.239066][T12086] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 720.248295][T12086] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 720.294977][T12086] usb 1-1: config 0 descriptor?? [ 720.335509][ T30] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 720.344450][ T30] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 720.354965][ T30] usb 2-1: config 0 has no interface number 0 [ 720.361206][ T30] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 720.373444][ T30] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 720.384913][ T30] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 720.398430][ T30] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 720.407781][ T30] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 720.427985][ T30] usb 2-1: config 0 descriptor?? [ 720.476667][ T30] yurex 2-1:0.101: USB YUREX device now attached to Yurex #1 [ 720.623967][T12086] gtco 1-1:0.219: Collection level already at zero [ 720.631696][T12086] input: GTCO_CalComp as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.219/input/input55 [ 720.676192][T12086] usb 2-1: USB disconnect, device number 56 [ 720.685039][T12086] yurex 2-1:0.101: USB YUREX #1 now disconnected [ 720.826373][T21342] usb 1-1: USB disconnect, device number 60 [ 720.885144][T21342] gtco 1-1:0.219: gtco driver disconnected 12:17:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x25, 0x1, 0x90, [0x20000500, 0x0, 0x20000530, 0x0, 0x0, 0x20000658], 0x0, 0x0, &(0x7f0000000500)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 12:17:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x35) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x4a2f41ff70d55933, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "620f17de0ff4af021e95658e4c70e5e57ff85fede2eb9c702abe1333a30254ed6f6a590c085d0996736ac18af90530d403967d2954323a83b819605393d099dd"}}, 0x80}}, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) 12:17:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f0000000340)="1dca776a2522f95af27f6b44eac7507a4c40099e1f016db8bc26607e91ed790d660de2ad4337446b53c0b18bc25a2b513e5e50ef4bd4415592bc05ca5994", &(0x7f0000000380)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 721.593854][ T5] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 721.835777][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 721.954005][ T5] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 721.963114][ T5] usb 1-1: config 0 has no interface number 0 [ 721.969793][ T5] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 721.979046][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 721.988686][ T5] usb 1-1: config 0 descriptor?? [ 722.314004][ T5] gtco 1-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 722.322365][ T5] gtco: probe of 1-1:0.219 failed with error -5 [ 722.332075][ T5] usb 1-1: USB disconnect, device number 61 12:17:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) writev(r1, &(0x7f0000000800)=[{&(0x7f00000002c0)="8f", 0x1}, {&(0x7f0000000380)="a3", 0x1}], 0x2) 12:17:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 12:17:54 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680c0002001100000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 12:17:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x3c) 12:17:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x35) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x4a2f41ff70d55933, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "620f17de0ff4af021e95658e4c70e5e57ff85fede2eb9c702abe1333a30254ed6f6a590c085d0996736ac18af90530d403967d2954323a83b819605393d099dd"}}, 0x80}}, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) 12:17:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) [ 722.569717][T22717] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 722.578183][T22717] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 12:17:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="cd85391c8650395569a332b2f3f5ed43"}}}, &(0x7f0000000100)=0x98) 12:17:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x35) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x4a2f41ff70d55933, 0x0, {0x0, 0x7530}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "620f17de0ff4af021e95658e4c70e5e57ff85fede2eb9c702abe1333a30254ed6f6a590c085d0996736ac18af90530d403967d2954323a83b819605393d099dd"}}, 0x80}}, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) 12:17:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x300}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:17:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000021000004000089a9cecd8d5a4c3f0000000bbfdef1551f07000000bd164466000000001ff75400003c00009f01000000005df27b5a"]) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)) 12:17:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0xfffffffffffffffe) 12:17:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="08008a92771f6587b967480b417860f46ef65ac60bded8974895abeaf4b4833ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5851a097d7476210da1fc94f522df18e5372c67a0137ecfed5fbf4b4544f75a69dbc15ca54c9e3518ed740f07355616b980f5a2b4ca48e16381a4c0da98e5bdf3adf2bf58968704edfd13f21becf4060db4902d79b4cc0f3edbe7bef7f2a34ed0f0993b87f3c362ce7", 0xffffffffffffff93, 0x7ffffffe, 0x0, 0x0) 12:17:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\xff\x01\xff\xff\xfd\xfd\x00\x80\x00\x00\x01', {0x2, 0x0, @loopback}}) 12:17:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:17:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 12:17:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x300}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:17:55 executing program 4: prctl$PR_MCE_KILL(0x34, 0xffffffffffffffff, 0x0) 12:17:55 executing program 0: syz_usb_connect(0x1, 0xe1, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x8d, 0x2e, 0x8, 0xc2e, 0x720, 0x43fe, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7b, 0x0, 0x1, 0x31, 0xcf, 0x5, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) [ 723.205427][T22756] kvm [22753]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 12:17:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000031000)) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 12:17:55 executing program 4: r0 = getpid() syz_open_dev$usbmon(0x0, 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0xd8f9637f0eb5a1eb) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x20, 0x0, @thr={&(0x7f00000003c0)="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", &(0x7f0000000200)="f3a7c8b1d65a7679d964dad8f323451aa64eb49157409598f746c727d192c8260a8a15869cb2829138530c296bd2af0a7758b61525d1b40869addbe2f7a048b494435451bbcaf70fb8a470a12878ba047fdf28793b5bff5cda5465149e05690c8619948019cbf7d8441206cffcdf6f60efd571f6d27056341b54897324168755f9f866c96ace8209a0139d27084c599fc12b8ec76274de26d75f60ceb43169f3a2b2fc43e3ac913a42fead8371d8fbf94cbda7ad78abdd8729095d95e4ba360fba05c65878b259e9b8e096b13b25b564714d0289d1"}}, &(0x7f0000000100)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r1, 0x88001) r2 = socket(0x11, 0x3, 0x81) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5061b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4e68d5f8) [ 723.484293][T22777] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 723.525616][T22756] kvm [22753]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f 12:17:55 executing program 1: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x3000}) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffc8, &(0x7f0000000040)) [ 723.605167][T21342] usb 1-1: new low-speed USB device number 62 using dummy_hcd 12:17:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) 12:17:55 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xfffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 12:17:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 723.930779][T22795] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 723.994137][T21342] usb 1-1: config 0 has an invalid interface number: 123 but max is 0 [ 724.002618][T21342] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 724.013020][T21342] usb 1-1: config 0 has no interface number 0 [ 724.019326][T21342] usb 1-1: config 0 interface 123 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 724.029776][T21342] usb 1-1: New USB device found, idVendor=0c2e, idProduct=0720, bcdDevice=43.fe 12:17:56 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x802, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 12:17:56 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @pix_mp={0x0, 0x0, 0x34524742}}) [ 724.038997][T21342] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:17:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x300}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 724.199603][T21342] usb 1-1: config 0 descriptor?? 12:17:56 executing program 3: fanotify_mark(0xffffffffffffffff, 0x9, 0x4001000, 0xffffffffffffffff, 0x0) [ 724.247291][T21342] metro_usb 1-1:0.123: Metrologic USB to Serial converter detected 12:17:56 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x498, 0x270, 0x270, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7cf511601514d475125764c94d045256c2bcf9f7807309a31cd23bfcd3aa"}}, {{@arp={@local, @multicast2, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @empty, @empty}}}, {{@arp={@local, @empty, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6gretap0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @initdev, @initdev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4e8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 724.296703][T21342] usb 1-1: Metrologic USB to Serial converter now attached to ttyUSB0 [ 724.388365][T22810] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 724.447537][ T5] usb 1-1: USB disconnect, device number 62 [ 724.467865][ T5] metro-usb ttyUSB0: Metrologic USB to Serial converter now disconnected from ttyUSB0 [ 724.478861][ T5] metro_usb 1-1:0.123: device disconnected [ 725.253789][T21342] usb 1-1: new low-speed USB device number 63 using dummy_hcd [ 725.624145][T21342] usb 1-1: config 0 has an invalid interface number: 123 but max is 0 [ 725.632474][T21342] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 725.642821][T21342] usb 1-1: config 0 has no interface number 0 [ 725.649067][T21342] usb 1-1: config 0 interface 123 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 725.659335][T21342] usb 1-1: New USB device found, idVendor=0c2e, idProduct=0720, bcdDevice=43.fe [ 725.668506][T21342] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 725.678250][T21342] usb 1-1: config 0 descriptor?? [ 725.716628][T21342] metro_usb 1-1:0.123: Metrologic USB to Serial converter detected [ 725.729352][T21342] usb 1-1: Metrologic USB to Serial converter now attached to ttyUSB0 [ 725.915516][ T5] usb 1-1: USB disconnect, device number 63 [ 725.924826][ T5] metro-usb ttyUSB0: Metrologic USB to Serial converter now disconnected from ttyUSB0 [ 725.935553][ T5] metro_usb 1-1:0.123: device disconnected 12:17:58 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x2c, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@hopopts={0x2f, 0x0, [0x0, 0x2]}], "020088beffff0000"}}}}}}}, 0x0) 12:17:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "be9afa02ed2aae9e45e1bf33d4a2f160"}) 12:17:58 executing program 4: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\x00\x00\xfd\x81\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast2}, 0x100}) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 12:17:58 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 12:17:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @broadcast}], 0x10) 12:17:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x300}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:17:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x0) 12:17:58 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 12:17:58 executing program 1: r0 = eventfd2(0xe6, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000001500)=""/231, 0x7}], 0x2) 12:17:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000005) r3 = dup3(r2, r1, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}) write$UHID_INPUT(r3, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:17:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x2de50f45c82aa497) 12:17:58 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 12:17:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x0) 12:17:58 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) 12:17:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x2de50f45c82aa497) 12:17:59 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x3, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @multicast1, @dev, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@broadcast]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 12:17:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x80, 0x32}, {@in6=@local, 0x4d5, 0x6c}, @in6, {}, {0x0, 0x0, 0x0, 0x2}, {0x4, 0x3, 0x8}, 0x70bd25}, 0x0, 0x9}}, 0xf8}, 0x8}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x3, 0xfffffffffffffffd, 0x8000, 0xfffffffffffffffa}, {0x5, 0x49, 0x0, 0x100}, {0x95bf, 0x5, 0x7fff, 0x316}, {0x9, 0x9, 0xff, 0x7}, {0x6e, 0x20, 0x1, 0x100000001}]}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 12:17:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x0) 12:17:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0xc, 0xff, 0x6}, 0x16) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740004, 0x0, 0x20820000, r0}, 0x2c) 12:17:59 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 12:17:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x2de50f45c82aa497) 12:17:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r1, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 12:17:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x0) 12:17:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0x2de50f45c82aa497) 12:17:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:17:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x40000a3, 0x0) 12:17:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001400)={0xf0f000, 0x0, "3d3eb9ee73710d44aaa69020b92b3413549707be7c2d09afdb7a2bca43abe321"}) 12:17:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x1b, 0x0, 0x40000080], [0xc1]}) 12:17:59 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80000000}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 12:17:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r1, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 12:17:59 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xd}, 0x80, &(0x7f0000000000), 0x46, &(0x7f00000002c0)}, 0x0) [ 727.866052][T22919] kvm [22918]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:17:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) 12:18:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x4, &(0x7f00000000c0)='mand\x00', &(0x7f0000000100), 0x0) [ 727.994909][T22929] kvm [22918]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:18:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000)="fa", &(0x7f0000000080)=""/190}, 0x20) 12:18:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x4, {0x5, @vbi={0x0, 0x0, 0x40, 0x0, [], [0x1]}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xe7, 0x5, 0x2}) 12:18:00 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000500)={0xffffffff, 0x0, @value}) 12:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r1, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 12:18:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x3c0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @remote}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134, 0x0, {0xfffffffb}}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 12:18:00 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x141043, 0x0) 12:18:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 12:18:00 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/242) 12:18:00 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 12:18:00 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/242) 12:18:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001c00)={{0x12, 0x1, 0x0, 0xb9, 0x80, 0x46, 0x8, 0x18b4, 0x1689, 0x242, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xd8, 0x3a, 0x80}}]}}]}}, 0x0) 12:18:00 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000da5d7967000000"], 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 12:18:00 executing program 2: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)="86", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 12:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r1, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 12:18:01 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/242) 12:18:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800001, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) syz_open_procfs(0x0, &(0x7f0000000040)='net/de\xe1\xf1zsmp6\x00') 12:18:01 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) [ 729.084226][T21342] usb 1-1: new high-speed USB device number 64 using dummy_hcd 12:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100030e000000ec0700000000000005000600000000000a000040000000040000a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e97b771b40e979136503fa8d1043833cfc9b41f4f5f03c5548aecb872d95c55de3234cccfc6d79c98d5e9ec209fafb104df4468f5474b50273f7a12c4ce72496dde8bd84c09685ccece0a063f15e97d4f1415305e783922b04323cb44745016d288e9781b6701042fff780c739f6a2b529303000000fad3ded6213c83cd49870b4ad37381b567c105c32b6cac29257b2ede12f2cdb763ca4f88170b2462014257339c75e046bd65079905874e6a48f13ad14456fe6af559c270798446e63bf4f6b01a84480382ef18186918c214a761cd411807a01302cd72110340ec88074fac5e08acfc24da759325e87efce2bd77f8bba9103afd610445f1fb84f423ab4ab90112eaa42ea98ef3edcc40fc44d9412bcb5d92d30f341ba9f24709591817dbe0848c30806b54d7f9443339fad997c94fa2bae7b3782eb641271c11f44e5cb768536856b76c125230a641efe4dcb4eb78290c5a9d4f70e9ae8676dae54125786739ac4d49ce34aaecfb20e90137a967eac14980ce9eb35346556aafcb9b34b2dabcc853cb3b61584b4589e20c7419488fdece59fe01abb5c350f33fcf2d1dfa7c8e82e4b5589284801f3578f92156b89604d5d4020e72236d8a6442205e96ed809c255255f9"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) 12:18:01 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/242) [ 729.333936][T21342] usb 1-1: Using ep0 maxpacket: 8 12:18:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000082], [0xc1]}) [ 729.467155][T21342] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 729.475400][T21342] usb 1-1: config 0 has no interface number 0 [ 729.481617][T21342] usb 1-1: New USB device found, idVendor=18b4, idProduct=1689, bcdDevice= 2.42 [ 729.490913][T21342] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 729.615794][T21342] usb 1-1: config 0 descriptor?? [ 729.884225][T21342] dvb_usb_ec168: probe of 1-1:0.1 failed with error -71 [ 729.893483][T21342] usb 1-1: USB disconnect, device number 64 [ 730.633885][T21342] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 730.873828][T21342] usb 1-1: Using ep0 maxpacket: 8 [ 730.994019][T21342] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 731.002099][T21342] usb 1-1: config 0 has no interface number 0 [ 731.008451][T21342] usb 1-1: New USB device found, idVendor=18b4, idProduct=1689, bcdDevice= 2.42 [ 731.017599][T21342] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.027333][T21342] usb 1-1: config 0 descriptor?? [ 731.283982][T21342] dvb_usb_ec168: probe of 1-1:0.1 failed with error -71 [ 731.299066][T21342] usb 1-1: USB disconnect, device number 65 12:18:03 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001c00)={{0x12, 0x1, 0x0, 0xb9, 0x80, 0x46, 0x8, 0x18b4, 0x1689, 0x242, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xd8, 0x3a, 0x80}}]}}]}}, 0x0) 12:18:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) 12:18:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:18:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0xd, 0x1fcf, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x7fffdfd13000, 0x0, 0x0, 0x0) 12:18:03 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x9, 0x0, "45eeddaacd0bc706f2726ed7345ab38af5a090825ac69cf9862eed04319dc1ad"}) 12:18:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 12:18:03 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0) 12:18:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000140)=0x8) 12:18:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x88, 0x22, 0xa6, 0x10, 0xfe9, 0xdb71, 0x700c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd1, 0x0, 0x0, 0x3b, 0x40, 0x4c}}]}}]}}, 0x0) 12:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f0000000000)=0xfffffffffffffff5) [ 732.134104][ T5] usb 1-1: new high-speed USB device number 66 using dummy_hcd 12:18:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PMTUDISC={0x8}, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x44}}, 0x0) 12:18:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 732.312647][T23069] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 732.321290][T23069] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 732.374216][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 732.453882][T21342] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 732.494429][ T5] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 732.502737][ T5] usb 1-1: config 0 has no interface number 0 [ 732.510121][ T5] usb 1-1: New USB device found, idVendor=18b4, idProduct=1689, bcdDevice= 2.42 [ 732.519431][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.539216][ T5] usb 1-1: config 0 descriptor?? [ 732.713776][T21342] usb 6-1: Using ep0 maxpacket: 16 [ 732.794345][ T5] dvb_usb_ec168: probe of 1-1:0.1 failed with error -71 [ 732.806502][ T5] usb 1-1: USB disconnect, device number 66 [ 732.864038][T21342] usb 6-1: config 0 has an invalid interface number: 209 but max is 0 [ 732.872483][T21342] usb 6-1: config 0 has no interface number 0 [ 732.878876][T21342] usb 6-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=70.0c [ 732.888113][T21342] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.897761][T21342] usb 6-1: config 0 descriptor?? [ 732.938237][T21342] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 732.947400][T21342] dvb-usb: bulk message failed: -22 (2/-1) [ 732.978411][T21342] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 733.014472][T21342] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T NANO2 w/o firmware) [ 733.024146][T21342] usb 6-1: media controller created [ 733.053782][T21342] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 733.080873][T21342] cxusb: set interface failed [ 733.085892][T21342] dvb-usb: bulk message failed: -22 (1/0) [ 733.091742][T21342] dvb-usb: bulk message failed: -22 (3/-1) [ 733.097876][T21342] dvb-usb: bulk message failed: -22 (3/-1) [ 733.144238][T21342] dvb-usb: bulk message failed: -22 (3/-1) [ 733.150271][T21342] dvb-usb: bulk message failed: -22 (3/-1) [ 733.184021][T21342] dvb-usb: bulk message failed: -22 (3/-1) [ 733.190260][T21342] dvb-usb: bulk message failed: -22 (5/-1) [ 733.196304][T21342] zl10353_read_register: readreg error (reg=127, ret==-121) [ 733.203912][T21342] dvb-usb: bulk message failed: -22 (5/-1) [ 733.209776][T21342] mt352_read_register: readreg error (reg=127, ret==-121) [ 733.217329][T21342] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' [ 733.284241][T21342] Registered IR keymap rc-dvico-portable [ 733.291057][T21342] rc rc0: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.5/usb6/6-1/rc/rc0 [ 733.303962][T21342] input: DViCO FusionHDTV DVB-T NANO2 w/o firmware as /devices/platform/dummy_hcd.5/usb6/6-1/rc/rc0/input57 [ 733.321501][T21342] dvb-usb: schedule remote query interval to 100 msecs. [ 733.328651][T21342] dvb-usb: bulk message failed: -22 (2/-1) 12:18:05 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001c00)={{0x12, 0x1, 0x0, 0xb9, 0x80, 0x46, 0x8, 0x18b4, 0x1689, 0x242, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xd8, 0x3a, 0x80}}]}}]}}, 0x0) 12:18:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{0x80}}) 12:18:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x2, [{0x12, 0x0, 0xffffffffffffffff}]}) 12:18:05 executing program 3: seccomp(0x1, 0x0, 0x0) 12:18:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) [ 733.334705][T21342] dvb-usb: bulk message failed: -22 (3/-1) [ 733.340731][T21342] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware successfully initialized and connected. [ 733.461358][T12086] dvb-usb: bulk message failed: -22 (1/-30591) [ 733.468030][T12086] ===================================================== [ 733.475006][T12086] BUG: KMSAN: uninit-value in cxusb_rc_query+0x2f7/0x360 [ 733.477595][T12086] CPU: 1 PID: 12086 Comm: kworker/1:0 Not tainted 5.4.0-rc3+ #0 [ 733.477595][T12086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.477595][T12086] Workqueue: events dvb_usb_read_remote_control [ 733.506700][T12086] Call Trace: [ 733.506700][T12086] dump_stack+0x191/0x1f0 [ 733.506700][T12086] kmsan_report+0x14a/0x2f0 [ 733.506700][T12086] __msan_warning+0x73/0xf0 [ 733.521259][T12086] cxusb_rc_query+0x2f7/0x360 [ 733.523828][T12086] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 733.523828][T12086] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 733.523828][T12086] dvb_usb_read_remote_control+0xf9/0x290 [ 733.523828][T12086] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 733.523828][T12086] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 733.523828][T12086] process_one_work+0x1572/0x1ef0 [ 733.523828][T12086] worker_thread+0x111b/0x2460 [ 733.523828][T12086] kthread+0x4b5/0x4f0 [ 733.523828][T12086] ? process_one_work+0x1ef0/0x1ef0 [ 733.523828][T12086] ? kthread_blkcg+0xf0/0xf0 [ 733.523828][T12086] ret_from_fork+0x35/0x40 [ 733.523828][T12086] [ 733.523828][T12086] Local variable description: ----ircode@cxusb_rc_query [ 733.523828][T12086] Variable was created at: [ 733.523828][T12086] cxusb_rc_query+0x4d/0x360 [ 733.523828][T12086] cxusb_rc_query+0x4d/0x360 [ 733.523828][T12086] ===================================================== [ 733.523828][T12086] Disabling lock debugging due to kernel taint [ 733.523828][T12086] Kernel panic - not syncing: panic_on_warn set ... [ 733.523828][T12086] CPU: 1 PID: 12086 Comm: kworker/1:0 Tainted: G B 5.4.0-rc3+ #0 [ 733.523828][T12086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.523828][T12086] Workqueue: events dvb_usb_read_remote_control [ 733.523828][T12086] Call Trace: [ 733.523828][T12086] dump_stack+0x191/0x1f0 [ 733.523828][T12086] panic+0x3c9/0xc1e [ 733.523828][T12086] kmsan_report+0x2e8/0x2f0 [ 733.523828][T12086] __msan_warning+0x73/0xf0 [ 733.523828][T12086] cxusb_rc_query+0x2f7/0x360 [ 733.523828][T12086] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 733.523828][T12086] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 733.523828][T12086] dvb_usb_read_remote_control+0xf9/0x290 [ 733.523828][T12086] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 733.523828][T12086] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 733.523828][T12086] process_one_work+0x1572/0x1ef0 [ 733.523828][T12086] worker_thread+0x111b/0x2460 [ 733.523828][T12086] kthread+0x4b5/0x4f0 [ 733.523828][T12086] ? process_one_work+0x1ef0/0x1ef0 [ 733.523828][T12086] ? kthread_blkcg+0xf0/0xf0 [ 733.523828][T12086] ret_from_fork+0x35/0x40 [ 733.523828][T12086] Kernel Offset: disabled [ 733.523828][T12086] Rebooting in 86400 seconds..