[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 73.279843][ T31] audit: type=1800 audit(1570176345.326:25): pid=10958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.302799][ T31] audit: type=1800 audit(1570176345.356:26): pid=10958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.337490][ T31] audit: type=1800 audit(1570176345.376:27): pid=10958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2019/10/04 08:05:59 fuzzer started 2019/10/04 08:06:04 dialing manager at 10.128.0.26:46029 2019/10/04 08:06:04 syscalls: 2412 2019/10/04 08:06:04 code coverage: enabled 2019/10/04 08:06:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/04 08:06:04 extra coverage: enabled 2019/10/04 08:06:04 setuid sandbox: enabled 2019/10/04 08:06:04 namespace sandbox: enabled 2019/10/04 08:06:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/04 08:06:04 fault injection: enabled 2019/10/04 08:06:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/04 08:06:04 net packet injection: enabled 2019/10/04 08:06:04 net device setup: enabled 08:09:48 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_getnetconf={0x4c, 0x52, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x5}, @NETCONFA_FORWARDING={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4e5a}, @NETCONFA_FORWARDING={0x8, 0x2, 0x20000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x10008000) syzkaller login: [ 317.049871][T11123] IPVS: ftp: loaded support on port[0] = 21 [ 317.196771][T11123] chnl_net:caif_netlink_parms(): no params data found [ 317.252713][T11123] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.259973][T11123] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.268553][T11123] device bridge_slave_0 entered promiscuous mode [ 317.278804][T11123] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.286003][T11123] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.294553][T11123] device bridge_slave_1 entered promiscuous mode [ 317.327171][T11123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.339713][T11123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.372731][T11123] team0: Port device team_slave_0 added [ 317.381681][T11123] team0: Port device team_slave_1 added [ 317.466796][T11123] device hsr_slave_0 entered promiscuous mode [ 317.632959][T11123] device hsr_slave_1 entered promiscuous mode [ 317.872060][T11123] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.879285][T11123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.887043][T11123] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.894243][T11123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.970504][T11123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.990742][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.005144][ T3364] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.014557][ T3364] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.026886][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.045528][T11123] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.061452][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.070611][ T3364] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.077798][ T3364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.106480][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.116565][ T3364] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.123849][ T3364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.156604][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.166760][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.176159][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.194778][T11123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.207392][T11123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.218737][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.227860][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.260936][T11123] 8021q: adding VLAN 0 to HW filter on device batadv0 08:09:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, 0x0) geteuid() getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 08:09:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2c}}, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/237, 0x2000036d}, {&(0x7f00000001c0)=""/97, 0x61}], 0x2}}], 0x1, 0x0, 0x0) 08:09:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x2, [{0x48b, 0x0, 0x100c000000000}]}) [ 318.798217][T11157] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:09:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x10000000003, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getpid() pipe(0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4080, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f00000000c0)={0x1, 0x1}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3}}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 08:09:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r0, 0x8, 0x1200000, 0x8000) 08:09:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x2c6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x665ddd196e66729a, 0xa0, 0x61, r5, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1b, r5, 0x1, 0x5, 0x6, @local}, 0x14) [ 319.373445][T11170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.380832][T11170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.543641][T11170] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:09:52 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80280, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0x200, 0x5}, 0x18}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0xe8, 0x9, 0x7, 0x1b, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_address={0x3, 0x39, 0x33, 0x80, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_key={0x12, 0x8, 0x440, 0x0, "37d576731e97e6d8ea592401e9da3d4de4723fbec68e549ee962bd5a85bd808f9a490fcc372d1ea2fdaae8ed85628d8bbf6776ba037448aacf6040c05607b9e7d1ae5f16d90cd5b55f0631867fbafadab657f45f1bf1f47c5c907289eeacf31de7f9e216f852aa260c2958a4d98cf2ade654eb691cf5218421b525ca265a6da2d67a9f1051a7f6b1"}, @sadb_address={0x3, 0x5, 0x3c, 0x80, 0x0, @in={0x2, 0x4e24, @local}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}]}, 0xd8}}, 0x8000) keyctl$revoke(0x3, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000002c0)={{0xffffffffffffffff, 0x2, 0x5, 0x3, 0x9}}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000300)={0x4}, 0x4) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000340)={0x10}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x400001, 0x148) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000003c0)=""/108, &(0x7f0000000440)=0x6c) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0xe34e3144438504f6, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000004c0)={0x1, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000500)={0x80000001, r6}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) fstat(r7, &(0x7f0000000580)) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x501100, 0x0) ioctl$RTC_UIE_OFF(r8, 0x7004) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0xd, "c2d27cdb506636f773eb44f626"}, &(0x7f0000000680)=0x15) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000006c0)={r9, 0x4}, &(0x7f0000000700)=0x8) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r5, &(0x7f0000000800)={0x78, 0xce24fa178c01328b, 0x4, {0x1, 0x2, 0x0, {0x1, 0x46a, 0x1, 0x2, 0x80000000, 0x7, 0x3891, 0x8000, 0x2, 0x41, 0xb33, r10, 0xee00, 0x6, 0x7}}}, 0x78) r11 = syz_open_dev$admmidi(&(0x7f0000000880)='/dev/admmidi#\x00', 0x1, 0x2000) write$P9_RCLUNK(r11, &(0x7f00000008c0)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000900)={0x0, 0x8}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000980)={r12, 0x7, 0x5, [0x3, 0x7f, 0x7, 0x8, 0x2]}, &(0x7f00000009c0)=0x12) r13 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000a40)={0x0, 0x4}, &(0x7f0000000a80)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r13, 0x84, 0x7c, &(0x7f0000000ac0)={r14, 0x5, 0x4}, &(0x7f0000000b00)=0x8) 08:09:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x30002000000010, 0x3, 0x0) write(r1, &(0x7f0000000800)="fc00000048000703ab092500090017000aab07ff010000fffe00920821000100ff0100000005d0000000020009039815fa2c1ec2865eaaa79bb94b59fe140000bc00020000036c6c256f1a05002e117c22eb5d8b12170000006000c821a4a62b004740bf0478aa2a7c8b911e400000002fcb5d7bd5afaa8934d073e788b98e20d7d5bbc91a3e2e80772ce24b3a83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63d9b9af626944bf15b2ccd243f295ed94e0ad91bd0734babc7c3f2e87aad43cd16f17e583df150c3b880f411f46a6b567b4d501b60000000000", 0xfc) gettid() 08:09:52 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) [ 320.775506][T11180] IPVS: ftp: loaded support on port[0] = 21 [ 320.961114][T11180] chnl_net:caif_netlink_parms(): no params data found 08:09:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) r3 = socket$kcm(0x10, 0x802, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioprio_set$uid(0x3, r4, 0x0) r5 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r6, r7, 0x3, 0x9}}}, 0x82) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x2}, [{0x2, 0x2, r4}], {0x4, 0x917e260a09782673}, [{0x8, 0x4, r5}, {0x8, 0x0, r7}, {0x8, 0x6, r8}, {0x8, 0xd, r9}, {0x8, 0xf, r10}], {}, {0x20, 0x6}}, 0x54, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 321.027168][T11180] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.034544][T11180] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.043189][T11180] device bridge_slave_0 entered promiscuous mode [ 321.067907][T11180] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.075197][T11180] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.083756][T11180] device bridge_slave_1 entered promiscuous mode [ 321.116128][T11180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.134899][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.149699][T11192] device bridge_slave_0 left promiscuous mode [ 321.159531][T11192] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.207535][T11192] device bridge_slave_1 left promiscuous mode [ 321.214540][T11192] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.269250][T11192] bond0: (slave bond_slave_0): Releasing backup interface [ 321.433966][T11192] bond0: (slave bond_slave_1): Releasing backup interface [ 321.619801][T11192] team0: Port device team_slave_0 removed [ 321.735230][T11192] team0: Port device team_slave_1 removed [ 321.748723][T11180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.842722][T11180] team0: Port device team_slave_0 added [ 321.852999][T11180] team0: Port device team_slave_1 added 08:09:54 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x4009}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000540)='nr0\x01:\xf6.\xa3:>$?\xfa\xbf\nUM\xbf\xef\xad\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x87\x00\x00\x00\xf9\xb8\xbd#\xe2\x95\xe3\x86\xa9:#\x86\xb7\x97\x96\x1f\xc4\xdf\x0f\f\x8d\xae\x1e\x0f\xa1\x83\xae\xb4\xd6q\x93\xf5U\xcb\xe9\xb9S\xdc\x89\xf7\xf8\xdd\xa4o\xc5\xe8s6U\x16:\xc0\x9c\xb3:\xda\a\xbdG\xbfB\x02p*AiRl\xe6\xa2#\x14\xfa\xc7j\x8e\xef\x8eO\xb8\xf3X\xe2:\t\xf9\x83\x8e\x9a\xac\xd1\xc0\xda\x12\r$\xeb\xc2\xf9\'\x7f\vp\xc3N\xb3\xf1\x06eJ\xd5?C`|>\xad\xa8\x95\xa2\x15\x14\x81\x80qd\xbf\x0e\x83\xe2\xa8JZt\x9c\xd2\x93@\x1e\xa3H@\xa7\xa4\x8e\x9f\x8a\xf8\x9b\x87\x16IJpBG\x9bP\x15\x9d\xdc\x83 \xda\xaaQJ|\xf9\xa1\xd3\xd2\xcb\x19\xaasU\xad\x133\x82\x8d\x1d\x81\xec\xaf\xd6\xc9tj\xf2\\\x82\'\xc6\xf1L\xb7\x1b\xa5\xfa') r4 = gettid() ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'dummy0\x00', 0x200}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='fd/4\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="643dcab90100f68cc3089528bd652a28695fb3774dde891918e66a6fb18b40b9f0d889cec1fd64c1c9a64e1b7b0200000000000000df5e15230952418ea7cf2e79aa7deedc36d829c20000000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x20000000}, 0x2b5274cc82bae0f3) [ 322.067321][T11180] device hsr_slave_0 entered promiscuous mode [ 322.112848][T11180] device hsr_slave_1 entered promiscuous mode [ 322.152786][T11180] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.178179][T11197] M¿ï­¬xôD3A}?: renamed from nr0 [ 322.530238][T11180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.550195][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.559362][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.575187][T11180] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.589837][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.599140][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.608093][T11126] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.615313][T11126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.674857][T11180] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.685351][T11180] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.699848][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.708884][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.718225][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.727247][T11126] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.734446][T11126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.742808][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.752561][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.762390][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.772000][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.781283][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.790974][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.800488][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.809489][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.818903][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.828017][T11126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.844165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.852822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.889743][T11180] 8021q: adding VLAN 0 to HW filter on device batadv0 08:09:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x5b4975d0}]}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000000c0)) 08:09:55 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, 0x0) read$hidraw(r1, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000180)={r3}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r3, 0x1, &(0x7f0000000080)=[0x1000], &(0x7f00000000c0)=[0x5, 0x8, 0xf4, 0x1de1], 0x8ad82c54b8b2a376, 0x1, 0xfffffffc, &(0x7f0000000100)=[0x2], &(0x7f0000000140)=[0x8e1, 0x4, 0x0, 0x9]}) [ 323.592064][T11201] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 323.952714][T11201] usb 1-1: config 0 has an invalid interface number: 253 but max is 0 [ 323.960978][T11201] usb 1-1: config 0 has no interface number 0 [ 323.967342][T11201] usb 1-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 646 [ 323.977567][T11201] usb 1-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 323.986782][T11201] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.996960][T11201] usb 1-1: config 0 descriptor?? [ 324.043594][T11201] hub 1-1:0.253: ignoring external hub [ 324.053608][T11201] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.253/input/input5 08:09:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r5}]) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r3}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') fstat(r7, &(0x7f00000022c0)) ioctl$EVIOCGMTSLOTS(r7, 0x8040450a, &(0x7f0000000000)=""/1) sendto$rxrpc(r7, &(0x7f0000000140)="fb2021095b16792914fb6ae42d349034dd1416efbea4c43df631df96716ed87dbc75752fdd07ce21188adc21dfdcb2f013539c2a3cbaab0a3481d70ac2e01e19c98ee89f50ef9369723601b942a5a24eddc7cb2f091c3f2304e3918a399948012278593a37befb07f58b176910c1f041039cc246656dcd0ed173e209e6ef71e042aad29cde956fc91ed8977a6ef0aa89787356674f84ee6ed41e74d743a5368504f06173a2fb7a47af8b77929d1cb4", 0xaf, 0x20000010, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x24) unshare(0x40000000) [ 324.162257][ C1] hrtimer: interrupt took 31762 ns [ 324.271210][T11216] IPVS: ftp: loaded support on port[0] = 21 [ 324.447328][T11201] usb 1-1: USB disconnect, device number 2 [ 324.759674][T11219] IPVS: ftp: loaded support on port[0] = 21 08:09:57 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x800) 08:09:57 executing program 1: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), 0x1de, 0x0, 0xffffffffffffff5b}, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x28400) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff30, 0x0, 0xffffffffffffffea, 0x0, 0x38c}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\xfe\xff\x00r\xed\x02\x00', @ifru_flags=0x2}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r6 = eventfd2(0x0, 0x0) io_submit(r5, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r4, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x3, r6}]) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f00000000c0)='ip6tnl0\x00\x00\xfe\xff\x00r\xed\x02\x00', 0x0, r4) 08:09:57 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x61, 0x40000) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000040)) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000880)={0x5, 0x2, 0x8, 0x1, 0x3}) r2 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x6, 0x20000) connect$rds(r2, &(0x7f0000000900)={0x2, 0x4e24, @remote}, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000940)='/dev/midi#\x00', 0xffff, 0x12b201) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000980), &(0x7f00000009c0)=0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000a00)={0x401, 0x9, 0x1, {0x7, @sdr={0x2289d5d6218fb297, 0x3}}}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000b00)={'TPROXY\x00'}, &(0x7f0000000b40)=0x1e) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000b80)="36479c314a3a6af285f9532fc39f97aaedf6dddc8695b28c072d0e369955539232bf8f0575d32662480d564e658968ca3931fe21466864f85305df770eae4eb6e301283fb62bc7f8e7f37ad9a6b9f39464b884851ec1323e14c68d081242a505a4243f560b9424d4158e66465de944a553d7fcac18952cc5bb41d171779f5abaa2366ba38316dc4ae03326549202b3f63d70749d5e2836583cc52e1a33140557c32124a5b3251190fda75eb9ad0939c1cdc6d3b952c5dade73007d36aaa19ceaa1e54aac3d2f20f0bd6adc", 0xcb) r4 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x1, 0x3b5a80) write$binfmt_elf64(r4, &(0x7f0000000cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x2, 0x3, 0x3f, 0x4, 0x3, 0x1c, 0x7ff, 0x3f, 0x40, 0x371, 0x401, 0x400, 0x38, 0x1, 0x3ff, 0x2, 0x4e88}, [{0x2, 0x6, 0x2, 0x4, 0xff, 0x6, 0x4, 0x8}], "bac5b3b3ff3e312e12d6db8167a1322a11d3301cca339224aec5052292966223aa8b84e67cea934899b54d3153757a516e714fda078e54b6deee9c713b87bb7f37df7ec2516a034d367e1b268b4b260bb95e83e668ee7b2014645b5e0aeec4f5d1723acf055a4650821130", [[], [], [], []]}, 0x4e3) mkdir(&(0x7f00000011c0)='./file0\x00', 0x40) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x20, r5, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008000}, 0xc0) fcntl$setsig(r1, 0xa, 0x12) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) r6 = syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0xc8, 0x10140) fsmount(r6, 0x1, 0x2) rt_sigprocmask(0x0, &(0x7f0000001380)={0x3}, &(0x7f00000013c0), 0x8) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001400)='/dev/cachefiles\x00', 0x10000, 0x0) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f0000001440)=0xffffffffffffffff, 0x4) ioctl$TIOCGPTPEER(r0, 0x5441, 0x100000001) r8 = syz_open_dev$sndpcmp(&(0x7f0000001480)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x2000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'erspan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) sendmsg$can_bcm(r8, &(0x7f0000001640)={&(0x7f0000001500)={0x1d, r9}, 0x10, &(0x7f0000001600)={&(0x7f0000001580)={0x1, 0x8, 0x7, {r10, r11/1000+10000}, {0x77359400}, {0x0, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x2, 0x0, 0x1}, 0x10, 0x2, 0x0, 0x0, "43b49805777e342ed56046017e78fe9693fce628a9afa15e53db919edb0c8ed87eb7d6674d6d149bdcede0c0f927dbfbdfeedf3164a9cdd9b95e2cfaf3ab4582"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x51) r12 = syz_genetlink_get_family_id$nbd(&(0x7f00000016c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1022000e}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x70, r12, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x40010}, 0x4) [ 325.352081][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd 08:09:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8f4f8f6796116ce1, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r3, 0x25, &(0x7f0000000080)={0x3, 0x2, 0x0, 0xffffffffffffffff}) 08:09:57 executing program 1: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000380)=0x66) rt_sigaction(0x2c, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)="8f89889757e2c483397871c0c36440d25870f30f5e9b2a000000c4223d28144cc46165f2df2e660f7c4600c4e1a1fd2c3cc4e3f916fd0344802900", {}, 0x0, &(0x7f0000000200)="8f2938015af0c483790869500cc443c9480a008fea5012cd00e00000400face00566440fd2bb2a406152460f34f2400f1bf6c48291ddffc44135f36143"}, 0x8, &(0x7f00000002c0)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) sendmmsg(r1, &(0x7f0000002100)=[{{&(0x7f00000000c0)=@l2={0x1f, 0x0, {0x1f, 0x7, 0x0, 0x5}, 0xd64d, 0x1}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="44b5a9bb7f688f2d04bf52596c379c06c3852ee57a677c4f9cd94d3328b178ab5307e1a4ff089c31d1b8cd4596b0abc48e1a4874f0ae97c19fa959eaeacceab3a8261b0f5421ccc21c07b2509e62ffb4e4d2a213fce668d1e6502684866a615bdaced4b01a9f16f5bf575bcb561105e1f8af63f92085cf925e66e70e80dcdb89a23de4a73c874fff806a307ce870eea7f3ddc431bef31b10ce5bacfa776edb728fb734958383956598ba5239a51e9803dee056b637079595b7cef16cebeda219371b7d98f4a37f1100480167d7275974b4db92576e5e2afc689069561838714db6ba50c7faa9af92c0", 0xe9}, {&(0x7f0000000140)="4ab78d070004b3a0041963f7b8a8e8ec33c45d096cafbb5fa486a031e2fee46b5b96ea0beeac01de08f963f467ac9e6bb5dc4469adb6e668ab60651c2ef6156e3a33818183b312182abe99a24d17b669bad7423bf1935d", 0x57}, {&(0x7f00000004c0)="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", 0xfa}, {&(0x7f00000005c0)="fa762c90d0718c373a75b477beb3173e8df20d97120437b56795cc5eadf43c4038c071d4f987188bf3d64bda4b1e2d58d32abb5c12ca13744c987c7a9253769492de2132ecba5bffd28d5fd606a70f59c43b3d6fbbb56cecdb382ecf2f694a97ba75e91b4ea54703d6ab306398b366184f6039397424492e171b1de3e3153c0f6418ca5d3edcb9ed9f812450745686194520aa465aa3d6456295", 0x9a}], 0x4, &(0x7f0000000680)=[{0xd0, 0x111, 0xffff, "d4af50dafd4fc107563996ab443db68089d2e10fdeba0af8867e0a907f950b40b7ae0fed15517111bd68496fa81f5babc99c1d0e254f0be9670a03112ba54094c1b7b81d799979241144116bac0fb4813f1881f73e5a5d9178020aa7b0f42a497438025e1b777b9f14d924497859786afed3bee36e6f76e313933f7a10e8a211fe80d74d5af61b493224653ca5268341d01bb487020495033390d78a09df81af7f1afefd46668fbf5078c4800471c4baa9cf9bc799041ebcbfe4dd9e8e"}, {0xc8, 0x1c, 0x7, "e2802ce6b2a933ca610b0d2a575cd62bffb5473033e65a6978d3a811946633cceaf91896a1b1f8b117592a14bff33cb7595c9442887e1c4da3e54b9b614ba86dcef8da259d6b899014df50c9926fe40db955d5ed72089219496e2933be60060369b2c7042aaf3354330e3aec4cc6b9a538a68ad88b9685457faadb3f8a232b43ae020109023ea7d643adc1fd97aaee2da228b529acf1bf3f066cb35d453670c64d7a4b8d3f55846efd1af62d4e53ccb45238"}, {0xe8, 0x107, 0x800, "2476e353ce82ff55661edf6f10aa355e35400b9b0f2d2a74119ebe1d9ad3e77c1ba6825d089d2daadd32c1d8e06005ece149360d3bab3a6e208d4fded89210c957f7e1d5440ca955af50629ef45b63e937633afb0c1fbcfd837fe88f63e05412b8e9f5122a93c8b061ecbdef683bf0b599208745f9ea230187fe5826b2ef50fc63f76cc549707bb64d4bb7ee7c06104a67f71215fbb0d1cecf21447bf7a02acca958310383ec088fec752e867d8e4c88bd45e0239f67864e00a8abba27800df70d13490febed6e960be32bc7eecdb55a5d70e68a6f"}, {0x48, 0x11f, 0x6, "b27ed3ce1ec076abe3c4410145e3858b45ee6572834f8b07eab69d3c5c7294e4ff108be403e1624c9a0cd836a288946344b60d8497"}, {0x50, 0x1cc, 0x1, "4e38538074df102ac18f86a6a90e2d04fcbe55bba5a309d207c978550a2a2dfcab59b93d8e884f7309607f4defd8b20b82ed246714e5ea42f2d594da"}, {0x78, 0xff, 0x8, "7a1a24f80ab394f29c4e985d446eae34d9018511d9d1c01d24afffda91f5697afd49773efbae5a0598312d51a54efd00f7a90e7933b6d363f96549d79811f57f55a83ff9b941187eff1701d5cee7734aae6670de51746b8ae4afc877624f185ec72b69c1b00d2a67"}, {0x58, 0x118, 0x7ff, "cd513e45981d3c48f4340beac7aab40de8b03b78429880be3cd8cea45cd6e2e74a207b84550b8ede20ec70c64f8739a39196a1ec8d5032587781deaaa613c9a244fc822b82fc"}], 0x3e8}}, {{&(0x7f0000000300)=@generic={0x10, "03c7a796d3aa574465a1d341936363fac5f9157febbe5c5ff15690ca19ec25d64c78aa71480c6cbb03ee9cc3c85b0f188da9c1017670281cc00ce32f8b6c9ffa72c184f1156f37138484146db1b02760a44522b580eb2d70ef5538052bbbd7c91d83266f6e864df435f4dea0de3744845eb8abde8581c09132fa61b5e9ed"}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000a80)="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", 0x1000}], 0x1, &(0x7f0000001ac0)=[{0x50, 0x0, 0x1, "f431b9f5351062e579fcf7a040b5996a6c0f8a983457c2ca7cb058d6f7e03f0c5854ea489386e47049672cff94ed10d140a5b1ffe4f14e47b90f91f594"}, {0xa8, 0x112, 0x100, "268b24b735cd623fe1367e95b2b3bd843a61b141dfa9e4a90362ae65a7568d70ea0ec0409c43f7d76c8928b1e606e3701d66464e43d5d8770982d9625cc19c397f38a673a1faabc4ec92f6e9322563de656afa19741149336ebdccdca3d6eab337ede21337bab914ca96218b09b5398ab27c68924343c1ff0f398bfff67973af4b83384ba18237ac155095f35799d11b0058e9364f0bbe"}], 0xf8}}, {{&(0x7f0000001bc0)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c40)="9d77a4d2ae3b37249b94afb10af1ff3ee7b8f8b731357e0eab3ad42482814e5a4e64af61e61b8f6d2d2fa25e3260fc7ffd3fe5d77c819eaacb55ec420d3b4526e4465e5c07a3ab579f5347c221893e0b29c1259521302ed951a3d985d57554e62d135f1a6e303458015108accc2eb5da097536e0f816c00727a7b1a460cdd46fda47f8923eccd09234116cca6e113433a429280cbe0a0bf208d1ff037326", 0x9e}, {&(0x7f0000001d00)="72922493931282d8274d52e5fc7e8c2af7681653651f890eaa18494638618b2848abd6e59be5691192b3523501c1a168e252518517feef746c47342f6a983e872d809dc0f9bff66ccbe152f53d6d8f178a2fda9c61475e4a4c078bfeb20971a9405cd6582297710f", 0x68}], 0x2, &(0x7f0000001dc0)=[{0x110, 0x102, 0x5, "0a46e408bfda6d919de54ac5e16a62c2a2cf6a5b6038688a5042130863c639227ae694e8212350c4b89532fb88a40b5d88105aa63b6556a7d21b023ff5cb354f9410243bb1655a82a63c0c585635123c05b2b16f986b41618061242145180fa341973e7a4dff4d0de34e457685c0792d6e83d2a457097b57ae137c329ce2dbd252b4037e7898c903fe4404e4cfda0ca2fb5a3ac2e191f8079a30a745dfc89c9d83b0b26f4dd9779c324bef69d89e95e817d24693e47afb88170a6fd24c0e844a423bf7827dc113769e05993f4fdc7937fd04d3e489ad7a7ead6e17fe36027622568092a54b1af869df683bdc76c2d185936dc229b2728617261aba"}, {0x70, 0x115, 0x9, "a199346984d02b8b70cb7505bf7f6ebb3c42ffd4e1a749d51af562b91b431aa7e471b32bd379c01eb35c2d7914b8b0e9790c8714c353926b70115f2d007e47971e118c456f92a712a3076c7330a4d3edbc5759c18ef40410886b914b"}, {0xd8, 0x117, 0x1, "d3822b339f116ec6e0d9805f4a8de18e2a4d024118d73ad8bee66545c17e925adb8fa3858729f1074a409a22080f28052a7af00a3b7b4cfd1348b6064deec844065f4ef9d1f68402ba1c1a072d763cc1264ad1b555ef3f79f8384447cff8f25267648adb55dd774d634cecd347a9422fc14c0de6842906d5d3e7fcd3fcf516e1aa23ca9589a52ea8dff8311777f6095fa3f3c927f00ea218db73f8aae7a34e6366b493b4889ed7000e1492a25ad6d267237c1188c965792cc6a3eaa6db3e5c0e27e69514b4"}, {0xc0, 0xcaa79a6ccbee37ca, 0x3, "9bba15a48cc361bf3ce82c15f9bd03b069c393a8d03d2531fdb850dba35c306c50fc9f12b2573964ae5b4df43e0b54d56e734a0d61b50c4dbefca53dd2cfd7299abc4dae85a657e7042a4417dfbfdc16cf585fca2831e014233c0c17dc80d24fa7c4f31a974e2db9b09b1cc8441b815c608d2d10ed2cbc957f891787af12e9891f6ff23a6834ff4fb96928eb7bbcb247e6c3fe23d8c1e3d102b49cf5e37425ee49405c2d09e1f5c6fc"}], 0x318}}], 0x3, 0x80) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r4 = getpgrp(0x0) fcntl$setown(0xffffffffffffffff, 0x8, r4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000000)=""/132) unshare(0x40000000) [ 325.671953][T11235] IPVS: ftp: loaded support on port[0] = 21 [ 325.724728][T11236] IPVS: ftp: loaded support on port[0] = 21 [ 326.013247][ T12] usb 1-1: config 0 has an invalid interface number: 253 but max is 0 [ 326.021623][ T12] usb 1-1: config 0 has no interface number 0 [ 326.028146][ T12] usb 1-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 646 [ 326.038360][ T12] usb 1-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 326.047520][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.146316][ T12] usb 1-1: config 0 descriptor?? [ 326.194052][ T12] hub 1-1:0.253: ignoring external hub [ 326.224401][ T12] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.253/input/input6 08:09:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x0, 0x8, [0x401, 0x3, 0x6, 0x1, 0x3702, 0x0, 0x1, 0x4]}, 0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x10000, @empty, 0x7f}, @in6={0xa, 0x4e22, 0x7c8, @rand_addr="3b7259342b134056984f3765d5e36c34", 0x20}, @in6={0xa, 0x4e22, 0xfb, @loopback, 0x6}], 0x64) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900090035004000060000001900154007000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x200, 0x0) 08:09:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/204) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x1103, 0x0, 0x0, 0x2}}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000000)={0x9, 0x4, 0x2, 0x0, r7}) [ 326.469015][T11201] usb 1-1: USB disconnect, device number 3 [ 326.478247][T11242] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.526233][T11242] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.536351][T11236] chnl_net:caif_netlink_parms(): no params data found 08:09:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x5, r0}, 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) r5 = dup2(r2, r1) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x4, 0x4e22, 0x4, 0xa, 0x665ddd196e66729a, 0xa0, 0x61, r8, 0xee01}, {0xfffffffffffffffb, 0x0, 0x7fffffff, 0x80, 0x1, 0x10001, 0x2, 0x10000}, {0x5, 0x5, 0x0, 0x7f}, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x70463e3317aa717}, {{@in6=@mcast2, 0x4d5}, 0x0, @in6=@remote}}, 0xe8) sendmsg$xdp(r5, &(0x7f00000025c0)={&(0x7f0000000000)={0x2c, 0x2, r8, 0x12}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="8971a1e53e2f0b967efc61dd93f131fe28a7", 0x12}, {&(0x7f00000010c0)="0ccfdbc82926a946ad62490772247d11c2cb74d7b806d0cc383dce5fc30dbe39a1be571c223953c7a76e15ed246291a8f17b9b0c8155f647e4ec9f6293d48e6c34cc1947bfd6b88493593b544083a780f7ce4431d747a9cdee7ccfd9c85b0b78103c722fc7dee4e24b904abbcce9efa1e7d8df0924f81a17bc5c670db13b67c412d143ac2be76da153883cacfedf7746566d8dc19a9dd559d44b02515be5abb67ec2ae6b132e23e65fe8c972da6948bb5b5cacde3309a1173fc6d0316f338d5e219502e3d193019cd461ed1606c54c29ab377aa5ac147775b62a548a0e6fd7f46908d17c7e65e002a9a9b7adcb454edbe110589fbdd5bb", 0xf7}, {&(0x7f00000011c0)="18fe1abb6249511143c0980c3257afc5e197c2687979450c12e27f41", 0x1c}, {&(0x7f0000001200)="0f4643ac20b07c07063fb1141e7be9046743fcd88f7c479de2c03474422145cd7f4ad805aa52ca717c1a99fa9666654b9ceefeeb10dca158cab9b3b52122b046cedf955a7af84ac9e86b81b6b1beb092ce73e12a1329103f8544bf04fcd72a1096de55bab3174fbfded40b58210d6329f6088b1e4318f78fd89a601fd6b719ab09f36f8e4028d89a6b93cfba0e10891c6668b2b647378b4af5dc213d479be2efc919c22ba02039ff0b31204e9d4efa53dc414484e345d493f24db8f09fd170f86371daf0a40e3a5d3a61044e86e57915de", 0xd1}, {&(0x7f0000001300)="e21fc3a269e2df1acfbeb159042dfdbd7a36c77f8c5cfbac4d8bad5f2a84ac1ea4525da0a31b33b1ea31", 0x2a}, {&(0x7f0000001340)="b439980afadef9cd58d6", 0xa}, {&(0x7f0000001380)="e76197f9b702b9450bb3960de2dd925d40dec63316bc0f001c196789b65a9475bfa8df08bc7aebe882d608fb16fbd829579649c496d7e608e9703493e3d95e67cf1390d552b9d78cbb153ec02387877ef7ed602e36efe84dcace96a167f858c37f98258402b84b5c08ca5beb55614f69f14fc8599b60adaf4cc3a91f5a37d75b4b73e75e34f336c01fa7de9d6a1763dbff06eb40310ec2bf47c8bd24a4ff2229e6723a85e5ab1a410811df14551868b40a57bae9f280eba857a6d79f78a05e4125f9351070ba67eb64a7eafcfca223e0bac517305d47d6989d8650d4f60d3eb61d9923760767053691232b6b90", 0xed}, {&(0x7f0000001480)="cb74305bf3dfab0273f3a386ecc7b28606966520bbffe534a616737304eae911a412b5220726daadae1485128c48be9507ea9574fe5c0aeae22c7207478c1684eddbc0de2377dd34399319c993232d2fd81c78e086fe505f4df58216122441fb38df59d3", 0x64}, {&(0x7f0000001500)="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", 0x1000}], 0xa, 0x0, 0x0, 0x4}, 0x2004c000) [ 326.711733][T11236] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.719392][T11236] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.727976][T11236] device bridge_slave_0 entered promiscuous mode [ 326.790356][T11236] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.797650][T11236] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.806460][T11236] device bridge_slave_1 entered promiscuous mode [ 326.847266][T11236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.859498][T11236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.893296][T11236] team0: Port device team_slave_0 added [ 326.902409][T11236] team0: Port device team_slave_1 added 08:09:59 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x0, 0x0) getgid() setgroups(0x31dbe445, &(0x7f00000002c0)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x10, 0x0, 0x4}, 0x4a}}, 0x18) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 08:09:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12ffffffff00000020093333000000000001090224000100000000090400000581030000000000000000010000000300000000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$hidraw(&(0x7f0000000b00)='/dev/hidraw#\x00', 0x0, 0x0) [ 326.979011][T11236] device hsr_slave_0 entered promiscuous mode [ 327.033787][T11236] device hsr_slave_1 entered promiscuous mode [ 327.136235][T11259] IPVS: ftp: loaded support on port[0] = 21 [ 327.174621][T11236] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.217709][T11236] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.224936][T11236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.232677][T11236] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.239844][T11236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.452776][T11254] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.462081][T11254] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.472789][T11126] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 327.738335][T11236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.753212][T11126] usb 2-1: device descriptor read/64, error 18 [ 327.757458][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.768118][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.782139][T11236] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.796073][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.805608][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.814639][T11254] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.821844][T11254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.865621][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.875132][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.884447][T11254] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.891604][T11254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.899981][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.909768][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.919565][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.929225][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.938643][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.948350][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.957763][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.966783][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.975746][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.984780][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.997966][T11236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.007870][T11254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:10:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001600)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_usb_connect$cdc_ncm(0x1, 0x15f, &(0x7f0000000180)={{0x12, 0x1, 0x188, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14d, 0x2, 0x1, 0x0, 0x0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x81, {{0x9, 0x24, 0x6, 0x0, 0x1, "6c799042"}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xfffe, 0x7fff, 0x6c}, {0x6, 0x24, 0x1a, 0x0, 0x9d}, [@dmm={0x7, 0x24, 0x14, 0x800, 0x2}, @country_functional={0xa, 0x24, 0x7, 0x3, 0x6, [0x11, 0x7fff]}, @mdlm={0x15, 0x24, 0x12, 0x3}, @country_functional={0xe, 0x24, 0x7, 0x80, 0x7, [0x8, 0x2, 0x1, 0x7ff]}, @mdlm_detail={0xb2, 0x24, 0x13, 0x4, "4d612e21e8a310f57aca5ae46c763c5858fb6a4f6755e526348907d4bfe3a935e9f257d11aefcc672a22649cc52d76f7b4392876ad576eb6fa4b8f2afdc42b2235099e8facb4f6edd9195ba376df8b3638490f8d01db95a13711b900eb7fd92ee097585fd5a9e12069f4e16b569561805160296c3a775cabf200f58e1bb4f0b2d3e2d987fb300f594f4e9721bbf4c4d3154a2a96818ccc4d01d4b9a637d51369e15169d4d402f1573b637522fa29"}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x1, 0x80, 0xd8}]}, {{0x9, 0x5, 0x81, 0x3, 0x324, 0x3f, 0x7f, 0xff}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0xff}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x27d, 0x2, 0x9d, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x4b, 0x8, 0xff}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x3f, 0x3f, 0x74, 0x10}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x15, &(0x7f00000000c0)=@string={0x15, 0x3, "4b3d4723f583ce2fafe9fb1a87e8479283c344"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000440)={0x14, &(0x7f0000000380)={0xe0, 0x5, 0x56, {0x56, 0x4, "40a80d1faf010d99c02fba5c90afd947ad31adcf117dd6348bbc6b92c2286c005c728fe04dd9f60ee5d33545c55b8444e821590f6f5ae5b34bd6d8cbd6234e2ca6bae87c64473fe7d2dee3a7e9804ab1c0a5d143"}}, &(0x7f0000000400)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000480)={0x20, 0x31, 0x70, "e8710e0887b82d0a0478e34e73752faae73735739763ce203151654e3cf16ee6341df8bc0e8fdde3a43e080af939d01a6d90efdfe56e9a70d751456d5f7e5636b61da0778ac31c31e10cf2a264e5ec65550e76e859b18d8d975ca343987d53aa6eb05eb65c32c2ee50683ba6eb425316"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x29}, &(0x7f0000000580)={0x20, 0x80, 0x1c, {0x2, 0x3, 0x200, 0xf4, 0x3f, 0x5, 0x5, 0x8, 0x80, 0x7, 0xd33, 0x6}}, &(0x7f00000005c0)={0x20, 0x85, 0x4, 0x1}, &(0x7f0000000600)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000640)={0x20, 0x87, 0x2}, &(0x7f0000000680)={0x20, 0x89, 0x2}}) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 328.127851][T11236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.176598][T11126] usb 2-1: device descriptor read/64, error 18 08:10:00 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e23, 0x0, @local}, 0x1c) r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/de\xc5\xe1/\xccdeo#\x00', 0x0, 0x2) close(r0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000000)={0x3, 0x0, [0x6, 0x9, 0x2e1bea23, 0x7fffffff, 0xfffffff8, 0x1e0, 0x6, 0xfffffffc]}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x181) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x30, 0x2) unlink(&(0x7f0000000140)='./file0\x00') 08:10:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x1, 0x0, "60fccbfc69597f5633015ac78c89db958d66e65ec9c8d80a2b6b17fb1a0ba8e2d7830e896c8a40c189d3430b96147e604d0ed00889bf5c75472ccaeb379deb93abfc99d82c5dfaf22ea189ea636925cd"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='\t', 0x1, 0x200400cf, 0x0, 0x0) [ 328.463770][T11126] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 328.492824][ T12] usb 1-1: new low-speed USB device number 4 using dummy_hcd 08:10:00 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x8864], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x13f, 0x4}}, 0x20) [ 328.742171][T11126] usb 2-1: device descriptor read/64, error 18 08:10:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r3 = eventfd2(0x0, 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r5 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='eth0*cgroupmime_type\x00', r5) io_submit(r2, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffff8b) [ 328.923728][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 804, setting to 8 [ 328.934656][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 328.945288][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 329.162285][T11126] usb 2-1: device descriptor read/64, error 18 [ 329.294006][T11126] usb usb2-port1: attempt power cycle 08:10:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000000)=0x6e, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) [ 330.023610][T11126] usb 2-1: new high-speed USB device number 4 using dummy_hcd 08:10:02 executing program 2: r0 = socket(0x2, 0x2000000003, 0x100000001) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendto(r0, &(0x7f0000000080)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0xffffffffffffff71, 0x2, 0x8400000000000000}, 0x28) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(r4, &(0x7f00000000c0)={0x68, 0x29, 0x1, {0x6, [{{0x8b, 0x1, 0x1}, 0x0, 0x0, 0x7, './file0'}, {{0x10, 0x1}, 0x1, 0x1f, 0x7, './file0'}, {{0x0, 0x0, 0x8}, 0x7, 0x6, 0x7, './file0'}]}}, 0x68) 08:10:02 executing program 2: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) fstatfs(r0, &(0x7f0000000040)=""/182) syz_usb_connect(0x0, 0x2d, &(0x7f0000001100)=ANY=[@ANYBLOB="12010000fac2af08d6063b001d930000000109021b00010000000009049a0001bd28ff0009058f0200e59c311066ea92cddafc4193048880a646e874771c26c5a75c0619e20cafa331f31ccc93143bfea12d7ebe8006a1c5a7ad7119c05c"], 0x0) [ 330.292215][T11126] usb 2-1: device descriptor read/64, error 18 08:10:02 executing program 1: 08:10:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = eventfd2(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x7f3fd73e97263e51, r4}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x3, r7}]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r10 = eventfd2(0x0, 0x0) io_submit(r9, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x3, r10}]) r11 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r13 = eventfd2(0x0, 0x0) io_submit(r12, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x3, r13}]) r14 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r16 = eventfd2(0x0, 0x0) io_submit(r15, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x3, r16}]) r17 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r19 = eventfd2(0x0, 0x0) io_submit(r18, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r17, 0x0, 0x0, 0x0, 0x0, 0x3, r19}]) r20 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r22 = eventfd2(0x0, 0x0) io_submit(r21, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r20, 0x0, 0x0, 0x0, 0x0, 0x3, r22}]) r23 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r25 = eventfd2(0x0, 0x0) io_submit(r24, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r23, 0x0, 0x0, 0x0, 0x0, 0x3, r25}]) r26 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r28 = eventfd2(0x0, 0x0) io_submit(r27, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r26, 0x0, 0x0, 0x0, 0x0, 0x3, r28}]) r29 = syz_usb_connect(0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRESOCT=r2, @ANYRESDEC=r9, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r24, @ANYRESHEX=r20, @ANYRES64=r3, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000400)=ANY=[]]], 0x0) syz_usb_control_io(r29, 0x0, 0x0) [ 330.614584][T11254] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 330.862140][T11254] usb 3-1: Using ep0 maxpacket: 8 [ 330.982200][T11254] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 330.990577][T11254] usb 3-1: config 0 has no interface number 0 [ 330.996999][T11254] usb 3-1: config 0 interface 154 altsetting 0 endpoint 0x8F has invalid maxpacket 1280, setting to 1024 [ 331.008483][T11254] usb 3-1: config 0 interface 154 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 1024 [ 331.018922][T11254] usb 3-1: New USB device found, idVendor=06d6, idProduct=003b, bcdDevice=93.1d [ 331.028069][T11254] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.040139][T11254] usb 3-1: config 0 descriptor?? [ 331.086601][T11254] zr364xx 3-1:0.154: Zoran 364xx compatible webcam plugged [ 331.093958][T11254] zr364xx 3-1:0.154: model 06d6:003b detected [ 331.100223][T11254] usb 3-1: 320x240 mode selected 08:10:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="18000000230029080000000000000000040000001f001800"], 0x18}, 0x1, 0x6087ffffffff}, 0x0) [ 331.339742][T11254] usb 3-1: Zoran 364xx controlling device video39 [ 331.375342][T11254] usb 3-1: USB disconnect, device number 2 [ 331.383468][T11311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:10:03 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109000, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x54, 0x5c5, 0x3, {0x80, 0x2}, {0x9, 0x932}, @rumble={0xf3e, 0xffff}}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x1, 0x20323159, 0x3, @discrete={0x10000, 0x9}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x40040) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000001c0)=0x1, 0x4) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000200)={0x0, {0x8, 0x80}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0xa40a3430bb73dbd1, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000280)={0x7, 0x6, 0x7, 0xdc9, 0x10, 0x0, 0x7, 0xfb, 0x211a6820, 0x2}) r3 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x6, 0x2000) fstat(r3, &(0x7f0000000300)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) accept4$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x800) r4 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x2, 0x600) getsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = openat$cgroup_ro(r2, &(0x7f00000004c0)='rdma.current\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000500)={0x5, 0x3, 0x7c1, 0x0, 0xda}) r6 = syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0xffff, 0x200100) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000580)=0xe71d, 0x4) lsetxattr$security_smack_transmute(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x3) r7 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0xf02, 0x280900) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000780)={0x60, 0x0, 0x5, {{0x3, 0x80000000, 0x92f, 0xfffffffffffffffd, 0x4, 0x10000, 0xe0, 0x417}}}, 0x60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x77, 0x8, 0x5, 0x9ff, 0x994b}, &(0x7f00000008c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000900)={r9, 0x0, 0x1}, &(0x7f0000000940)=0x8) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dsp\x00', 0x480c00, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000a40)={0x10, 0x30, 0xfa00, {&(0x7f0000000a00)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x2, @ipv4={[], [], @rand_addr=0x48a}, 0x7}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r10, &(0x7f0000000a80)={0x11, 0x10, 0xfa00, {&(0x7f00000009c0), r11}}, 0x18) fcntl$setsig(r2, 0xa, 0x36) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000ac0)={0x14, 0xc2, 0x7, 0x0, 0x9, 0xa0, 0x2, 0xba, 0x0, 0x81, 0x5, 0x7f, 0x0, 0x5, 0x8, 0x8, 0x7, 0x5, 0x7}) [ 331.473984][T11313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.498956][T11254] zr364xx 3-1:0.154: Zoran 364xx webcam unplugged [ 331.512522][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.521670][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.702143][ T12] usb 1-1: can't set config #1, error -71 [ 331.719957][ T12] usb 1-1: USB disconnect, device number 4 08:10:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x7) socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x2}}, 0x18) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x37, 0x40) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) socket$netlink(0x10, 0x3, 0x11) r4 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) close(r9) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r10 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r10, 0x10001) listen(r10, 0x10001) r11 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r11, 0x10001) listen(r11, 0x10001) r12 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r12, 0x10001) listen(r12, 0x10001) r13 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r15 = eventfd2(0x0, 0x0) io_submit(r14, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r13, 0x0, 0x0, 0x0, 0x0, 0x3, r15}]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="05005b00", @ANYRESDEC=r14], &(0x7f0000000280)=0x2) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000001c40)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r16 = eventfd2(0x0, 0x0) io_submit(r5, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x3, r16}]) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r16) 08:10:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x2000}) syz_usb_connect$printer(0x1, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x1, 0x80, "", {{{0x9, 0x5, 0x1, 0x2, 0x24d, 0x80, 0x0, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0xd5, 0x0, 0xd8, 0xc1}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x3, 0x40, 0x81, 0x40, 0x40}, 0x15, &(0x7f00000001c0)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0xdd, 0x1, 0x400, 0x0, 0x7ff, [0x140f0]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x1003}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x413}}]}) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="a2ecc6eb6abbfd924d9987e66d0ea5ed02005d318f54bd7218644b1d6642"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:10:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x6, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000002c0)={r2, 0x2}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000140)={0x0, 0x7, 0x401, 0x5e, [], [], [], 0x4, 0xffffffff, 0xb4e, 0x8, "d4ba2a1e6209b7b086c3b855177e71f0"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) [ 332.081954][T11126] usb 3-1: new high-speed USB device number 3 using dummy_hcd 08:10:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000300)="0f013f640fc71f0f20d86635080000000f22d80f0dbaf1ffb802008ec0660fc7770066660f2fc9baf80c66b8d896c68666efbafc0c66ed0f796d0066b8000000000f23c00f21f86635020001000f23f8", 0x37}], 0x0, 0x10, &(0x7f0000000240), 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)={{0x0, 0x80}, {0x8, 0x1f}, 0x9, 0x90ba95b1c3e322d5, 0x8}) r3 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a0008000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 332.184901][T11326] IPVS: ftp: loaded support on port[0] = 21 [ 332.196160][T11254] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 332.285113][T11329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.332922][T11126] usb 3-1: Using ep0 maxpacket: 8 [ 332.369292][T11326] chnl_net:caif_netlink_parms(): no params data found 08:10:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1b96, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x24b17ba8f48dced4, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000300)=""/217) [ 332.438115][T11326] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.445392][T11326] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.454130][T11326] device bridge_slave_0 entered promiscuous mode [ 332.482781][T11126] usb 3-1: config 0 has an invalid interface number: 154 but max is 0 [ 332.486567][T11326] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.491084][T11126] usb 3-1: config 0 has no interface number 0 [ 332.498435][T11326] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.504320][T11126] usb 3-1: config 0 interface 154 altsetting 0 endpoint 0x8F has invalid maxpacket 1280, setting to 1024 [ 332.504390][T11126] usb 3-1: config 0 interface 154 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 1024 [ 332.504488][T11126] usb 3-1: New USB device found, idVendor=06d6, idProduct=003b, bcdDevice=93.1d [ 332.512913][T11326] device bridge_slave_1 entered promiscuous mode [ 332.522747][T11126] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.558846][T11326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.571678][T11326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.628172][T11254] usb 2-1: No LPM exit latency info found, disabling LPM. [ 332.638918][T11326] team0: Port device team_slave_0 added [ 332.648368][T11326] team0: Port device team_slave_1 added [ 332.703772][T11126] usb 3-1: config 0 descriptor?? [ 332.712386][T11254] usb 2-1: config 1 interface 0 altsetting 1 endpoint 0x1 is Bulk; changing to Interrupt [ 332.722459][T11254] usb 2-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 332.735502][T11254] usb 2-1: config 1 interface 0 has no altsetting 0 [ 332.748099][T11326] device hsr_slave_0 entered promiscuous mode [ 332.757988][T11126] zr364xx 3-1:0.154: Zoran 364xx compatible webcam plugged [ 332.765446][T11126] zr364xx 3-1:0.154: model 06d6:003b detected [ 332.771645][T11126] usb 3-1: 320x240 mode selected [ 332.792900][T11326] device hsr_slave_1 entered promiscuous mode [ 332.832196][T11326] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.864393][T11326] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.871583][T11326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.879343][T11326] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.886551][T11326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.898261][ T3892] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 332.932267][T11254] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 332.941479][T11254] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.949740][T11254] usb 2-1: Product: à š [ 332.954086][T11254] usb 2-1: Manufacturer: О [ 332.958670][T11254] usb 2-1: SerialNumber: ᇠ[ 332.985439][T11126] usb 3-1: Zoran 364xx controlling device video39 [ 333.026136][T11126] usb 3-1: USB disconnect, device number 3 [ 333.043170][T11126] zr364xx 3-1:0.154: Zoran 364xx webcam unplugged [ 333.081163][T11326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.101150][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.111572][T11201] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.123122][T11201] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.136218][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.155718][T11326] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.163606][ T3892] usb 1-1: Using ep0 maxpacket: 8 [ 333.181007][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.190123][T11201] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.197335][T11201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.264693][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.273693][T11201] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.280841][T11201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.291303][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.301330][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.310733][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.320787][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.332546][T11326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.332674][ T3892] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.351067][ T3892] usb 1-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 333.362483][ T3892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.374006][ T3892] usb 1-1: config 0 descriptor?? [ 333.380605][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.407851][T11254] usb 2-1: USB disconnect, device number 5 [ 333.440059][T11326] 8021q: adding VLAN 0 to HW filter on device batadv0 08:10:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40440, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000140)=""/48) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\x88\x9b\xc3\x16(\xfe\xc2=T\xab\xaa\xfe\xca\xf7I>#htW\xeac_\xf5\x0e\xd7\xa2\xe5\x86l\xa8\x00\xd6\xbf\x01B\xbe\xe3h\xab\x15\b\x02 \xcdu\xbf\xfaho>/\xe4\x02+)3\xb6\x8a\xc8\xde\x9f\xb2\x19t\x16\x8b\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00\x00\x00\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f00000002c0)={{0x3, 0x2, 0x9, 0x8001, '\x00', 0x6}, 0x0, [0x9, 0xffff, 0x3ff, 0x1, 0x4, 0x58, 0x3542, 0x5e, 0xcc09, 0xf1, 0x72d, 0x0, 0x1000, 0x3bc, 0x3, 0x7, 0x4, 0x0, 0x180000, 0x2, 0x8, 0x9, 0x630, 0x95, 0xff, 0x0, 0x9, 0xafc, 0x4, 0x0, 0x6, 0x15, 0xffffffffffffffff, 0x80000000, 0x1000, 0x3ff, 0xffffffffffffe9d4, 0x1, 0x2, 0x1, 0x7, 0x3, 0x80000000, 0xf, 0x70ac, 0x0, 0x48b, 0x3ff, 0x20, 0xf68, 0x9, 0x82, 0x8e7, 0x1, 0x9, 0x0, 0x3, 0x7, 0x794b2106, 0x10001, 0xae4, 0xff, 0xfe, 0x408, 0x4, 0x6, 0x8, 0xe0, 0x4, 0x1, 0x200, 0x6, 0x2, 0x6, 0x64, 0x5, 0x10000, 0x5, 0x6, 0x4, 0x1000, 0x1, 0x4, 0x5, 0x8000, 0x4, 0x3, 0x5, 0xff, 0x7, 0x2, 0x9, 0x3, 0xfe6, 0x3, 0x401, 0x3c, 0x1000, 0xff, 0xfffffffffffffffa, 0x80000001, 0x2, 0x7f, 0x4, 0x1, 0x40, 0x6, 0x80000000, 0x8, 0x200, 0x4, 0x9, 0x61, 0x7, 0x8, 0x9716, 0x80000001, 0x800, 0x32955e3b, 0x1000, 0x5, 0x7fff, 0x3, 0x370000000, 0x668e000000000000, 0x48, 0x2, 0x4], {0x77359400}}) 08:10:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f00000006c0)={0xa, 0x4e21, 0x0, @mcast2, 0xff}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e21, 0x0, @mcast2, 0x7ff}, 0x1c, 0x0}}], 0x2, 0x0) 08:10:05 executing program 2: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000080)={0xf, 0x1}) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000001b80)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000001c40)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r6, 0x8b, "4ea003a0354f806417a165cf42f7d18fb0d7dee63c0df3c10788535c732b6b97c204bac2bab46a376984209b0fc22a896c4f85be51841b7ed441a1a638112fed2267bb64f463afe13952895fb6c8a4a935fc193bbddab91bcbcb5cfbfd2ea625d1c210b68b42ba475f09cbe940b53d4f8a4b7a876829bb568dfc57b05db50bf9a2dcc4acc73dd543d9d22c"}, &(0x7f0000000180)=0x93) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e23, @rand_addr=0x4}}, 0x8000, 0x1}, &(0x7f0000000280)=0x90) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) 08:10:05 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x6, 0x7, 0xc0, 0x6, 0x2, 0x2, 0x80}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01001800000000000000b400a59351bb167151a335338a7e807873b4000000040000000000000000000002000000000000000003000000020000000100000000000008"], 0x0, 0x45}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000001300)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x30) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:10:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r8, 0x4010aeaa, &(0x7f0000000240)={0xe2f8, 0x80}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000000)) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) sendto$inet6(r2, &(0x7f0000000280)="d42f071e60b81af05d8a", 0xffffffffffffffc2, 0x0, 0x0, 0x0) 08:10:06 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000600)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) [ 334.053189][T11126] usb 2-1: new low-speed USB device number 6 using dummy_hcd [ 334.186489][ T3892] usbhid 1-1:0.0: can't add hid device: -71 [ 334.192765][ T3892] usbhid: probe of 1-1:0.0 failed with error -71 [ 334.226597][ T3892] usb 1-1: USB disconnect, device number 5 [ 334.434202][T11126] usb 2-1: No LPM exit latency info found, disabling LPM. [ 334.514338][T11126] usb 2-1: config 1 interface 0 altsetting 1 endpoint 0x1 is Bulk; changing to Interrupt [ 334.524318][T11126] usb 2-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.537335][T11126] usb 2-1: config 1 interface 0 has no altsetting 0 08:10:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r6 = eventfd2(0x0, 0x0) io_submit(r5, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x3145d14930b978f6, r6}]) r7 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r9 = eventfd2(0x0, 0x0) io_submit(r8, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x3, r9}]) r10 = dup2(r0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r10, 0x4010aeaa, &(0x7f0000000080)={0x6, 0x3}) r11 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r11, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r11, 0x0) r12 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r12, 0x10d, 0xee, 0x0, &(0x7f0000000000)) 08:10:06 executing program 3: ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000180)={0x0, 0x0, [0x55, 0x9, 0x6, 0xfffffffffffffffb]}) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="640400002400070528bd70000000000000000000", @ANYRES32=r2, @ANYBLOB="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"/1165], 0x464}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r5}]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 334.764302][T11126] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 334.773579][T11126] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.781719][T11126] usb 2-1: Product: à š [ 334.786094][T11126] usb 2-1: Manufacturer: О [ 334.790687][T11126] usb 2-1: SerialNumber: ᇠ[ 334.832551][ T3892] usb 1-1: new high-speed USB device number 6 using dummy_hcd 08:10:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000000)=0x138) 08:10:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x10001) listen(r2, 0x10001) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x2}, @mss={0x2, 0x9}, @mss={0x2, 0x81}, @mss={0x2, 0x1}, @window={0x3, 0x7, 0xffba}], 0x5) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x101) [ 334.942276][T11126] usb 2-1: can't set config #1, error -71 [ 334.981220][T11126] usb 2-1: USB disconnect, device number 6 [ 335.074121][ T3892] usb 1-1: Using ep0 maxpacket: 8 08:10:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xf406a2acfd4e225}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x89}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}]}, 0x5c}}, 0x44000) sendmmsg(r0, &(0x7f0000000200), 0xd7a1d53051f19818, 0x0) [ 335.270208][ T3892] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.281246][ T3892] usb 1-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 335.290416][ T3892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.309573][ T3892] usb 1-1: config 0 descriptor?? 08:10:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000000)={0x0, 0x0, 0xd, "3007006a000000a2f5809c531b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x10001) listen(r2, 0x10001) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) close(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r2) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@int=0x4, 0x4) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x3, r7}]) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001b80)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000001c40)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r9, 0x1000}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r12, 0x80045503, &(0x7f00000000c0)={0xa}) keyctl$session_to_parent(0x12) 08:10:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$vbi(0x0, 0x3, 0x2) syz_open_dev$radio(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xfffffc01, 0x8001}, {0x3, 0xb4c7}]}, 0x14, 0x1) 08:10:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r2, 0x10001) listen(r2, 0x10001) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x2}, @mss={0x2, 0x9}, @mss={0x2, 0x81}, @mss={0x2, 0x1}, @window={0x3, 0x7, 0xffba}], 0x5) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x101) 08:10:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x40000, 0x0, 0x40000004, 0x4, 0x0, 0x0, 0x4cb], 0x12000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f0000000140)={0x100, 0x3, 0x6, 0x20, 0x400, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$NBD_SET_SOCK(r9, 0xab00, r5) [ 335.692756][ T3892] usbhid 1-1:0.0: can't add hid device: -71 [ 335.698999][ T3892] usbhid: probe of 1-1:0.0 failed with error -71 [ 335.744414][ T3892] usb 1-1: USB disconnect, device number 6 [ 335.814124][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00004000f [ 335.826849][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003f data 0x4d00004000f [ 335.837736][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000d data 0x4d00004000f [ 335.849942][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00004000f [ 335.867346][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000045 data 0x4d00004000f [ 335.879601][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000013 data 0x4d00004000f [ 335.936350][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007d data 0x4d00004000f [ 335.960327][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004b data 0x4d00004000f [ 335.993666][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000019 data 0x4d00004000f [ 336.022471][T11126] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 336.030813][T11413] kvm [11412]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000051 data 0x4d00004000f 08:10:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="fc000000020000bf00000000005a1f44c74d0c632d7c127f64378897927961fac02beded3f768d5680b1fb50378caa9bd1648537278915"]) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000000c0)={0x5, 0x1, 'client0\x00', 0x2, "c049efc27f555037", "8c09ec38007cdc9817dd1dcd91b1c39c1571478948d92387495a4086415b2f97", 0x9, 0x9}) 08:10:08 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000402505a1a440000000000109025c0001010000000904000001020d0000052406000105240200000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d00000905e1c465d2ec84520833ef788d82020000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000280)=ANY=[@ANYBLOB="9f03000000fa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:10:08 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYPTR, @ANYBLOB='=']) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0xa, 0x6, 0x0, 0x401, '\x00', 0x10001}, 0x1, [0x7, 0xffffffffffffff80, 0x80, 0x80, 0xfff, 0x7, 0x5, 0x20, 0x80000001, 0x6, 0x10, 0x0, 0x1, 0xffffffffffffffdc, 0x0, 0xfff, 0xa0000000000, 0x10000, 0x8000, 0x101, 0x0, 0x7, 0x80, 0x1f, 0x3, 0xbc, 0x2, 0x0, 0x0, 0x3, 0x400, 0x10001, 0x20, 0x1, 0xffffffff, 0x100000000, 0x7, 0x5, 0xff, 0x2, 0xda, 0x3ada, 0x1, 0x7fff, 0x7, 0x7fffffff, 0x5, 0x401, 0x8, 0x7, 0x4, 0x1ff, 0x8, 0x6, 0xffff, 0x0, 0x90, 0x5, 0x2, 0x7, 0x8001, 0x3, 0x4061, 0x887, 0x9, 0x3, 0x8001, 0x7, 0x5e, 0xfff, 0x8, 0xf1, 0xf2e, 0x8, 0x4, 0x5de7e8c9, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x8, 0xffffffffffff8001, 0x7ad5e0, 0xc17, 0x800, 0x10000, 0xffffffffffffffff, 0x5, 0x5, 0x22fc, 0x3ff, 0x90000000000, 0x7, 0x100000001, 0x8, 0x800, 0x40000000000000, 0x1, 0x200, 0x8, 0x68, 0x8, 0x4, 0x80, 0x0, 0x7ff, 0x0, 0x3, 0x6, 0x2, 0x800, 0x5, 0x20a, 0x40000000000000, 0x3, 0x20, 0x800, 0x1, 0x8001, 0x81, 0xfffffffffffffd3b, 0x20, 0x3f, 0x9, 0x0, 0x80000001, 0x4, 0x6], {r1, r2+30000000}}) [ 336.262997][T11126] usb 4-1: Using ep0 maxpacket: 16 08:10:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r4 = eventfd2(0x0, 0x0) io_submit(r3, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x3, r7}]) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff35, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0xbfb9e8dcf0647592}, 0x20040000) [ 336.382030][T11126] usb 4-1: config 0 has an invalid interface number: 111 but max is 0 [ 336.390408][T11126] usb 4-1: config 0 has no interface number 0 [ 336.396694][T11126] usb 4-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 336.405873][T11126] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.442092][T11126] usb 4-1: config 0 descriptor?? [ 336.486870][T11126] cp210x 4-1:0.111: cp210x converter detected 08:10:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) r3 = dup(r0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000000)) r4 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xd2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="001aee"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x6501) [ 336.573055][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 336.612272][ T3364] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 336.932786][ T3892] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 336.973323][ T12] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 336.981503][ T12] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 336.989658][ T12] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 336.997117][ T12] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 337.006232][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.017239][ T12] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xE1, skipping [ 337.027969][ T12] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 337.040906][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.050121][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.102865][ T3364] usb 3-1: unable to get BOS descriptor or descriptor too short [ 337.142644][T11126] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 337.149813][T11126] cp210x: probe of ttyUSB0 failed with error -71 [ 337.192654][ T3364] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 337.207835][T11126] usb 4-1: USB disconnect, device number 2 [ 337.229072][T11126] cp210x 4-1:0.111: device disconnected [ 337.302803][ T3892] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.313894][ T3892] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 337.326915][ T3892] usb 1-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 337.336084][ T3892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.346091][ T3892] usb 1-1: config 0 descriptor?? [ 337.373059][ T3364] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 337.382216][ T3364] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.390279][ T3364] usb 3-1: Product: syz [ 337.394568][ T3364] usb 3-1: Manufacturer: syz [ 337.399234][ T3364] usb 3-1: SerialNumber: syz [ 337.678964][ T3364] usb 3-1: USB disconnect, device number 4 [ 338.111998][T11126] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 338.182402][ T12] cdc_ncm 2-1:1.0: bind() failure [ 338.226258][ T12] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 338.262711][ T12] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 338.283381][ T12] usbtest: probe of 2-1:1.1 failed with error -71 [ 338.304001][ T12] usb 2-1: USB disconnect, device number 7 [ 338.322184][ T3892] usbhid 1-1:0.0: can't add hid device: -71 [ 338.328309][ T3892] usbhid: probe of 1-1:0.0 failed with error -71 [ 338.350414][ T3892] usb 1-1: USB disconnect, device number 7 [ 338.362481][T11126] usb 4-1: Using ep0 maxpacket: 16 [ 338.482865][ T3364] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 338.490635][T11126] usb 4-1: config 0 has an invalid interface number: 111 but max is 0 [ 338.498959][T11126] usb 4-1: config 0 has no interface number 0 [ 338.505191][T11126] usb 4-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 338.514390][T11126] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.524368][T11126] usb 4-1: config 0 descriptor?? 08:10:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xe1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0xc, 0x0, 0x2}, &(0x7f0000000180)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xffffffffffff7861}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000040)=""/86, 0x56, r1}}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x460880, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000003c0)={0x1, {}, 0xc9e, 0x8e6}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x1040, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x1, 0x100c0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000480)={0x0, 0x1, 0x9, 0x10001, 0x6b, 0x6d2}) r5 = request_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='%}GPLppp1}%(\xcfvmnet1!em0/{md5sum[(\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000580)='/dev/adsp#\x00', &(0x7f00000005c0)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r6, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb1f}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x2010}, 0x60) bind$isdn_base(r2, &(0x7f0000000740)={0x22, 0x5, 0x81, 0xfc}, 0x6) r7 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x5, 0x101000) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f00000007c0)={0x1f}) socket$bt_rfcomm(0x1f, 0x3, 0x3) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000880)='nbd\x00') r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r10 = syz_open_dev$media(&(0x7f00000008c0)='/dev/media#\x00', 0x81, 0x88002) r11 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dsp\x00', 0x8000, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x74, r8, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x627}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xba}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r4}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xe7638b7f6bf84b59}, 0x4000) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000a40)={0x0, 0x10001, 0x38d9}) r12 = syz_open_dev$video(&(0x7f0000000a80)='/dev/video#\x00', 0x5, 0x11000) fremovexattr(r12, &(0x7f0000000ac0)=@random={'system.', 'nbd\x00'}) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000b00)) r13 = syz_open_dev$admmidi(&(0x7f0000000b40)='/dev/admmidi#\x00', 0x1, 0x20000) ioctl$SCSI_IOCTL_GET_PCI(r13, 0x5387, &(0x7f0000000b80)) r14 = accept(0xffffffffffffffff, &(0x7f0000000bc0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000c40)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000c80)={0x4, 0x73e9, 0x6, 0x10001, 0x101, 0x9, 0x80, 0x7f, 0x0}, &(0x7f0000000cc0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r14, 0x84, 0x9, &(0x7f0000000d00)={r15, @in={{0x2, 0x4e20, @broadcast}}, 0x20, 0x7, 0x4, 0x401, 0x93}, &(0x7f0000000dc0)=0x98) [ 338.564654][T11126] cp210x 4-1:0.111: cp210x converter detected [ 338.933821][ T3364] usb 3-1: unable to get BOS descriptor or descriptor too short [ 338.952035][ T12] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 338.973779][T11446] IPVS: ftp: loaded support on port[0] = 21 [ 339.046046][T11126] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 339.054141][T11126] cp210x: probe of ttyUSB0 failed with error -71 [ 339.080807][T11129] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 339.088720][ T3364] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:10:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) setsockopt$inet_opts(r0, 0x0, 0x1e, &(0x7f0000000440)="dd8e2cc5995be6d12f20663a37db54f338d568bef66d9b512d72c38946ea39e3d6d6eb5a268245aacfc3859df8e8ddd7eafe2fbeefc030f5a6a7056618ffa008e666e4524a93c7e269a3dbc05a4d9021e35137d9804c3353937463b38c73c2b920d788b8205421645ab1952a48f4c9bb887dfef93955de6860ab9e22bb7fa9b2ab396cbd6395b25156c8c1cde4c480925a9ed24b5b09f1956cb42d8551849d23e8c6f487491f374f3c18ebebbd66d4a583c1", 0xb2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e280000001100dfffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r9 = eventfd2(0x0, 0x0) io_submit(r8, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x3, r9}]) fallocate(r7, 0x20, 0x4, 0x8001) [ 339.120417][T11126] usb 4-1: USB disconnect, device number 3 [ 339.145171][T11126] cp210x 4-1:0.111: device disconnected [ 339.172824][T11449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.272382][ T3364] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 339.281562][ T3364] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.289975][ T3364] usb 3-1: Product: syz [ 339.294278][ T3364] usb 3-1: Manufacturer: syz [ 339.298944][ T3364] usb 3-1: SerialNumber: syz 08:10:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x800000000015, &(0x7f0000000080)) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r1, &(0x7f0000000040), 0x0, 0x0) [ 339.383848][T11450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.394713][ T3364] usb 3-1: can't set config #1, error -71 [ 339.430163][ T3364] usb 3-1: USB disconnect, device number 5 [ 339.453089][ T12] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 339.461188][ T12] usb 2-1: config 1 has an invalid interface number: 1 but max is 0 [ 339.469315][ T12] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 339.476654][ T12] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 339.485780][ T12] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.496770][ T12] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xE1, skipping [ 339.507450][ T12] usb 2-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 339.520362][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.529509][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.552183][T11129] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.563368][T11129] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 339.576302][T11129] usb 1-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 339.585429][T11129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.637171][T11129] usb 1-1: config 0 descriptor?? [ 339.672466][T11446] chnl_net:caif_netlink_parms(): no params data found 08:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x7, 0x7, 0x4, 0x9, 0x800}, 0xa1c47721b882fe53) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000102, 0x8, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x100000400], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)=0x7fff) [ 339.804096][ T12] usb 2-1: can't set config #1, error -71 [ 339.828255][ T12] usb 2-1: USB disconnect, device number 8 [ 339.896251][T11446] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.903569][T11446] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.912198][T11446] device bridge_slave_0 entered promiscuous mode 08:10:12 executing program 3: socket(0x10, 0x803, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r5}]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r8 = eventfd2(0x0, 0x0) io_submit(r7, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x3, r8}]) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r12 = eventfd2(0x0, 0x0) io_submit(r11, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x3, r12}]) r13 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r15 = eventfd2(0x0, 0x0) io_submit(r14, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r13, 0x0, 0x0, 0x0, 0x0, 0x3, r15}]) r16 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r18 = eventfd2(0x0, 0x0) io_submit(r17, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r16, 0x0, 0x0, 0x0, 0x0, 0x3, r18}]) io_submit(r1, 0x6, &(0x7f00000018c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000000400)="8478b9e3915e34bf99667905f5f97b937f1a30b815e3b2255e42b930a6abf6a67726f43725f53705a5a1c3285b7be7937c528947812916c7f0b8289318f02de41a6c00845f5c49a81fce1ea61b56af26f1501415c944096bb11e7e29c3194c8187ca51284b6f2f78cd6f0213092af47367ed569e6487b69e25d6a2179e5ba36552faffef59351674731ee9ecac31f00b38fcb311e8c59b4917a28b6737f598336843023692fe82ba52c523dfef4e69555369bc4479d1b243a0a55312ec4896ae522d2b98", 0xc4, 0x2, 0x0, 0x0, r8}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0xe97, r9, 0xffffffffffffffff, 0x0, 0x100, 0x0, 0x2, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x3, r3, &(0x7f0000000500)="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", 0x1000, 0x10000, 0x0, 0x3, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3, 0x5, r12, &(0x7f0000001500)="bad0c74008294644509b940e1e71f76d9ae42ecd26a6e92f8d74ed6fd083a73373d1a17276fce54a944c5e034abebb3dbc232897e3e2c5577ad4db0037063c43f67b1f480c8d3d9d53e1bb8282da3387314315f22130f27f97567fc4770d8a0fcf916f8c16bf4edb0c02579777466f44311ef2e96a8364cc52d73bdd20a6eda689bdc63cbdb1ecea813316973e45d98bdccbcb18c1b3a9f332cd046ed0b83b6df6b4bd70ccb8e408a5fb8eb3d598344ffde2680f1b461d1262ab6f19b623c4b2d453e7da944be8", 0xc7, 0x2ae}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x1ff, r13, &(0x7f0000001600)="e827efd2bc3f915c78d6e8b962f87c13405cafd9b24aba53b30cf051c94cd713cf465f286887f63781f0171cc9661cd3873680d3ebb344f5f8e70b01c08f465a428e963a0e21066eda5d3d91517b5febc272df71f95e955973a0bf612798aab6633c23424e297ae61a627a543c6d17d6556980a2a998a6a64e977da97dde371642fd26a14526f0852253f9e7bf660e7324fdccc2542827de85cf123b6f753fa1eca281021d6d4ae83d53a708ebdf4e29cdfe7a9f13a1b78f26015b3b2f0e034ee1ec612fab5706221177ce8d29e06a4748f5bde0b6dfa5", 0xd7, 0x2, 0x0, 0x1}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x2, 0x9, r18, &(0x7f0000001700)="15abb2b946d0b75ba0d162ef427e3f410cd5350eeb7d434d0e410bde6e8e3c5c641876ca1c7ec898ba835fa9b69c3bf14bd4ecf21c2894ac5dd7e231e3589dde0d206d4ba9ad856074c517d3d6c5c94bbae9f73d7061613e2eaa13b5eee0a7d2cd1fdadecd89f4300086bdd9dee76f1a1abd82f04463022530847b7c05588e38ffa16c", 0x83, 0x0, 0x0, 0x1}]) r19 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup2(r21, r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$nl_generic(0x10, 0x3, 0x10) r24 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r24, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0xfffffffffffffffd, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r22, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x624ee30e872db227}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000180", @ANYRES16=r24, @ANYBLOB="000025bd7000fedbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x2405c845}, 0x40005) listen(r19, 0x10001) listen(r19, 0x10001) connect$inet6(r19, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast1}, 0x1}, 0x1c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f00000000c0), 0x2fe) [ 340.003415][T11446] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.010644][T11446] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.019910][T11446] device bridge_slave_1 entered promiscuous mode 08:10:12 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r4 = getuid() r5 = socket$kcm(0x10, 0x802, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioprio_set$uid(0x3, r6, 0x0) setresuid(r3, r4, r6) r7 = eventfd2(0x0, 0x0) io_submit(0x0, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r2, 0x0, 0x343, 0x7de, 0x0, 0x3, r7}]) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000a00)=""/4096, &(0x7f0000000000)=0x1000) [ 340.062274][T11129] usbhid 1-1:0.0: can't add hid device: -71 [ 340.068469][T11129] usbhid: probe of 1-1:0.0 failed with error -71 [ 340.119816][T11129] usb 1-1: USB disconnect, device number 8 [ 340.142097][T11464] Enabling of bearer rejected, illegal name [ 340.170532][T11446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:10:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) add_key$user(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000080)='2]\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00L'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 340.220491][T11446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.232291][T11472] Enabling of bearer rejected, illegal name 08:10:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x48000, 0xb) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg$inet(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}}, {{&(0x7f0000002f00)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f00000033c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr, @multicast1}}}], 0x18}}], 0x2, 0x0) [ 340.330937][T11446] team0: Port device team_slave_0 added [ 340.357573][T11478] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.365511][T11478] bridge0: port 1(bridge_slave_0) entered disabled state 08:10:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0) io_destroy(r1) 08:10:12 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0xffff, 0xecb]) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x800) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x8) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) 08:10:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0x10c, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x1ce, 0x45e, 0x9d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x30, 0x2, [{{0x9, 0x4, 0x0, 0x6a, 0x2, 0x3, 0x1, 0x0, 0x7, {0x9, 0x21, 0x1fc8, 0x4, 0x1, {0x22, 0x922}}, {{{0x9, 0x5, 0x81, 0x3, 0x17a, 0x5, 0x5, 0x7f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x98, 0x80, 0x41, 0x0, 0x34ce7b78ae9ada41, 0xb8}, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x400b}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc07}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x813}}, {0xb, &(0x7f00000002c0)=@string={0xb, 0x3, "510b5493f1005c1275"}}]}) syz_usb_control_io$hid(r1, &(0x7f00000004c0)={0x24, &(0x7f0000000380)={0x0, 0x9af19cf00083b134, 0x4d, {0x4d, 0x2, "befb9d7c9d4f81592b00b61f71b0403b92d076820990bd3dfe121081a4621ee48e6cada2553423eac4d1a0231cf7123483ebbf7a83bbfac74cfdb6b34a48bc2f5999b63ae5d30c9a5ed98b"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x404}}, &(0x7f0000000440)={0x0, 0x22, 0x10, {[@main=@item_4={0x3, 0x0, 0x8, "07fa2115"}, @local=@item_4={0x3, 0x2, 0x9, "776b5eab"}, @main=@item_4={0x3, 0x0, 0x9, "04b09ebc"}, @main=@item_012={0x0, 0x0, 0x9}]}}, &(0x7f0000000480)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x4, 0x1, {0x22, 0xea6}}}}, &(0x7f0000000780)={0x2c, &(0x7f0000000500)={0x60, 0x2b, 0xcf, "fa9d3a3b0510027c1faceb38a95ca8a5a82ff352de1e401c0c6fef5df58a08ea679cb083829f1e8277f9ed9412d46c5740a4f346d6122d8f398ad240b49f935f766b2d0d035dea6889c0bdbaa86e5749fd8f65600901c5b919f0f0fc8488cb0b0bffebeb9bc5025685626503f918ecbdd4a43caf0335b187610d931375ac4035516081c55fabcb286fe0074da0b0855ba5b7fd2e74b8ba88b845c0c23165205f3eb2b182154063ec0a8492eadb60e2b3b92eb0cbb1569bb54ab2229936908a2f648ff3c4032454b11ccbc0fc992de4"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x6c}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000680)={0x20, 0x1, 0xa0, "2414329ab6b91c801d47f02a817a75e6bcc85a1f8faf8ff53f7d34150f22cb227a6644c287674225bd28d1b1b4d1ea327c8747c150b235b7e8417c08a146961c2911a1be4c37a6d87c3961d805da86495dfc5a395d4e71274d97625ac17ab751ac046a9d8c374077ea36ee6c6b94699b2aa21ce08483c0e93921d8c0f86a01f9d717a9df7c58e3c0691f8dcbcad85d577b7f8306449306414d79b5fef6df9918"}, &(0x7f0000000740)={0x20, 0x3, 0x1, 0x1}}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0xf078f597364b02fd, {[@global=@item_012={0x2, 0x1, 0x0, "b070"}, @global=@item_012={0x2, 0x1, 0x0, "24cd"}]}}, 0x0}, 0x0) [ 340.664809][T11446] team0: Port device team_slave_1 added [ 340.688628][T11481] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.695975][T11481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.703739][T11481] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.710910][T11481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.719248][T11481] device bridge0 entered promiscuous mode 08:10:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x3f, 0x80, 0x7f, 0x0, 0x401, 0x2, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x2, 0x101, 0x9, 0x1, 0x80000001, 0x1000}, 0xffffffffffffffff, 0x3, r4, 0xa) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) [ 340.826387][T11446] device hsr_slave_0 entered promiscuous mode [ 340.882595][T11446] device hsr_slave_1 entered promiscuous mode [ 340.934390][T11446] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.052303][ T3892] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 341.070423][T11481] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.077855][T11481] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.085547][T11481] device bridge0 left promiscuous mode [ 341.253561][T11497] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.260772][T11497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.268541][T11497] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.275767][T11497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.283738][T11497] device bridge0 entered promiscuous mode [ 341.422244][ T3892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.433339][ T3892] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 341.446323][ T3892] usb 2-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 341.455524][ T3892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.510429][ T3892] usb 2-1: config 0 descriptor?? [ 341.521687][T11446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.552154][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.560558][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.576943][T11446] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.610771][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.620444][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.629392][T11129] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.636579][T11129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.691631][T11446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.702461][T11446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.720363][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.729126][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.738548][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.747861][T11129] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.755047][T11129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.763465][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.773458][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.783376][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.793090][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.802503][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.812375][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.821845][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.831355][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.849361][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.858340][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.888387][T11446] 8021q: adding VLAN 0 to HW filter on device batadv0 08:10:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x800}, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) unshare(0x40000400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e60028bd7000ffdbdf250c0000000c00010008000800fdffffff"], 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x14a5dd254ba7ad31) 08:10:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000529097b"], 0xb107) 08:10:14 executing program 0: syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x40001) r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r5}]) r6 = dup3(r0, r3, 0x180000) ioctl$IOC_PR_PREEMPT(r6, 0x401870cb, &(0x7f0000000000)={0x3, 0x3, 0x2, 0x80}) 08:10:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x802, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000000)={0x10}) ioprio_set$uid(0x3, r2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r3, &(0x7f0000001900)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1, 0x0) [ 342.140997][T11513] device nr0 entered promiscuous mode [ 342.227603][T11521] IPVS: ftp: loaded support on port[0] = 21 08:10:14 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffecd, &(0x7f0000000080)}, 0x0) 08:10:14 executing program 2: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)={0x3}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x4206, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="19495ff17d") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) [ 342.333841][ T3892] usbhid 2-1:0.0: can't add hid device: -71 [ 342.340660][ T3892] usbhid: probe of 2-1:0.0 failed with error -71 [ 342.385220][ T3892] usb 2-1: USB disconnect, device number 9 [ 342.499888][T11533] device nr0 entered promiscuous mode 08:10:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x10, 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x3c8, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e000f00120081aee4520cecff7957f5a67536e36bb904e4005e510befccd7", 0x1f}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 342.543155][T11524] IPVS: ftp: loaded support on port[0] = 21 08:10:14 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x1ad, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d8, 0xc002, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388655e925daa47efdbf416f0dc94f1cbd0520eaa22"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x930, 0x20400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x210101, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 343.042163][ T3892] usb 2-1: new high-speed USB device number 10 using dummy_hcd 08:10:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @local, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110f249efff00005e050000000000009500000000000000"], &(0x7f00000000c0)='\x01\x17{\x1dg\xbe\xbd\xb7%\x83\x90\xd9\x90Y$1c\xf2k\x85\xd7\xed\xe9q;\xecUo\x9eN\xaeci\x7f]\xa6\x9c\xce\xdaZ\xc3\x0fn\xc2n\xb3e\x9a9\x13O_\bL\xd9\xa2\x1aSt.&\x01T\xab8\x9d\x13Q]S\"j\x15\x91\xff\xd3\x9f\xce\xe7\x00N\x1fjy\x03\x19\xe4g\f\x00\x00\x00\x00\xfa\xf8\xbd<7\x1dLs\x7f\xadV9\xb4/o\x99Z(o\x0eP\xb9\xf2\'\x7f.b\x06\xd9\x04\x00\x8d\x8e\xc0\xd4\xf4\x8a', 0x5, 0xb577, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffef3}, 0x48) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x80) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000200)) 08:10:15 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0xd000000000000003, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x7e00000000000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r7, 0xae80, 0x0) timer_gettime(r1, &(0x7f0000000040)) timer_getoverrun(r1) timer_delete(r1) [ 343.252165][ T3364] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 343.402147][ T3892] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.413347][ T3892] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 343.426359][ T3892] usb 2-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 343.435567][ T3892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.503484][ T3364] usb 4-1: Using ep0 maxpacket: 8 [ 343.530173][ T3892] usb 2-1: config 0 descriptor?? [ 343.623409][ T3364] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.634500][ T3364] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.00 [ 343.643685][ T3364] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.703945][ T3364] usb 4-1: config 0 descriptor?? 08:10:15 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x3) unshare(0x8020000) 08:10:15 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)=ANY=[@ANYBLOB="12010000b954c910c4107a80300b0000000109021200010000cde77c000009446fd7daf6"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 343.963000][ T3892] usbhid 2-1:0.0: can't add hid device: -71 [ 343.969200][ T3892] usbhid: probe of 2-1:0.0 failed with error -71 08:10:16 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0x480, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000100)={0xe0, 0x3, 0x91, {0x91, 0x7, "442f1c61ec20fe971e2c0a7dfaa697f55e62fc399f4a72a1067ea764cb6e18ffd2a0d0f945204cfaf8919a9b8bf8600c966497fb919b05d2809f03f9aaf0296dbfae5ea8710e40e5532b803dab234de0d73f2cf484ca9f54452c737cdc8857b3b61b806bdd1f3c6531a3d730b31e5da42fab21e27d8165a19af44cb636e9fb89c7d31d5fa995b632750ddbfd1fa289"}}, &(0x7f00000001c0)={0x0, 0x3, 0xd8, @string={0xd8, 0x3, "5f4d225537838d5e07933d12ecc461a02315afbe6aab7768b4ea055c268d423cfd57f0d7b52662492a05d309c2d88a9b094428882f1ae8a6ecc706c5f1c6082eef5b17d4c75766eb3b773a76b6bb5ae0cc31f84f70585ecc44d4b4155805598c896894295687d45f7f1b870b132318c2ced3815d79569cd79b3883b90314d61af7c2cfd4b7c6cef7bbd4955ce2a880fc32c92a7ad731fa42aa891f2034cb939d6a262a3803819f6456a96c99ac5ebb0865dd9ccf1f73a5b3359360a945eddcf54ed2f289b5cb10f3db5c3ad3dcd516bd610994ec6b77"}}, &(0x7f0000000000)=ANY=[@ANYBLOB="000f0f000000050f0f00010a1003020400bf8089b0"], &(0x7f0000000040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6f, 0x1, 0x33, 0x8, "00910101", "64ae978e"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x5, 0x7, 0x1f, 0x65c5, 0x4c}}}, &(0x7f0000000b80)={0xac, &(0x7f0000000340)={0x80, 0x7, 0xf6, "6de088e7fabf297405162ad0fc2c25389acb09ece63871809ada5b4224171f2b253ea8d86dcfc36fa5b2a9d51e4cf79c5934a79ddb0aa4e75c2e0b19450eb683fef3fe1080aa294322af0005b44de82157de16222a9771457273b34bac38d7fa0f338c0232d8044bf1acfb2969631840b974f89dd4028cf0ed750a3ee26fd08aa8e2d58eee82f430313fd24f5cac7c35f2e91e245e265763c23aa96d8872698ce9b83249b617511067f7f3127f39f1f2489bc1bdb0de9eefe150c0ec7d8e7894c468fd0fb659845cc73a0fce0f025964e139fdab6e52fcd32b6ee41975aecce675cbde06cea2f213b7c831a9e19624f2f5cdfab5b0dc"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000640)={0x20, 0x81, 0x1, '\''}, &(0x7f0000000680)={0x20, 0x82, 0x2, "0642"}, &(0x7f00000006c0)={0x20, 0x83, 0x2, "8f7b"}, &(0x7f0000000700)={0x20, 0x84, 0x1, 'f'}, &(0x7f0000000740)={0x20, 0x85, 0x3, "ea90e3"}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f00000007c0)={0x20, 0x0, 0x8, {0x0, 0x20, [0xff00]}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000880)={0x40, 0xb, 0x2, "e27d"}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x1ff}, &(0x7f00000009c0)={0x40, 0x13, 0x6, @dev={[], 0x11}}, &(0x7f0000000a00)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000a40)={0x40, 0x19, 0x2, "f7de"}, &(0x7f0000000a80)={0x40, 0x1a, 0x2, 0x7ff}, &(0x7f0000000ac0)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000000b00)={0x40, 0x1e, 0x1, 0x20}, &(0x7f0000000b40)={0x40, 0x21, 0x1, 0x6c}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000c40)=0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rxrpc(r6, &(0x7f0000000c80)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}, 0x24) r7 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r9 = eventfd2(0x0, 0x0) io_submit(r8, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x3, r9}]) setsockopt(r7, 0x4, 0x5, &(0x7f0000000cc0)="735cc829fe9d5a0a5002742865cee793f4c89c4eb447ca839f860e1a2a1f7434b8a358ac2bc7e9c68114aa5019859960d16c7ab41249b18d5a8c9aaf635029911cc5580cd04006b9a4c06e4882aed77bbf43d2e866346c82c5275fb02bc0eb3299217dc95343c9362e456c216c36893ad4787599", 0x74) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x2, "f545"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 344.004614][ T3892] usb 2-1: USB disconnect, device number 10 08:10:16 executing program 2: r0 = syz_usb_connect(0x0, 0x2cd, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa5, 0xf6, 0xad, 0x20, 0x41e, 0x4041, 0x4f18, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xca, 0x0, 0x0, 0xd1, 0x95, 0x18}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000d40)={0xac, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mknod(&(0x7f0000000000)='./file0\x00', 0x2, 0xffff) [ 344.165026][ T3364] hid-picolcd 0003:04D8:C002.0001: unknown main item tag 0x2 [ 344.174725][ T3364] hid-picolcd 0003:04D8:C002.0001: item fetching failed at offset 690678562 [ 344.184086][ T3364] hid-picolcd 0003:04D8:C002.0001: device report parse failed [ 344.191824][ T3364] hid-picolcd: probe of 0003:04D8:C002.0001 failed with error -22 08:10:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) eventfd2(0x0, 0x0) io_submit(r3, 0x2b2, &(0x7f00000003c0)) recvfrom(r2, &(0x7f00000000c0)=""/83, 0x53, 0x2000, &(0x7f0000000140)=@llc={0x1a, 0xc187bceb4b92aaeb, 0x80, 0x6, 0x20, 0x80, @random="b54d27880368"}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x249, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x70, 0x10, 0x705, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x310}, [@IFLA_EVENT={0x0, 0x2c, 0x5}, @IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xfffffffffffffe15, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_REMOTE={0x202, 0x7, @remote}, @IFLA_GRE_LOCAL={0x0, 0x6, @loopback}]}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x101}, 0x40) [ 344.212220][T11254] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 344.276502][T11576] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.316706][T11577] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.413229][T11201] usb 4-1: USB disconnect, device number 4 [ 344.432248][ T12] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 344.452508][T11254] usb 5-1: Using ep0 maxpacket: 16 08:10:16 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x7, 0x2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="e7e7df28ed2a7dc4a3b729ee0364b2e2467141e6ab92434be795f415bfbcc30000000016e45c135500"/51, 0x33, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) [ 344.462682][ T3892] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 344.572527][T11254] usb 5-1: config 0 has an invalid descriptor of length 124, skipping remainder of the config [ 344.583144][T11254] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 344.592333][T11254] usb 5-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 344.601440][T11254] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:10:16 executing program 0: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x7, 0x2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000040)="e7e7df28ed2a7dc4a3b729ee0364b2e2467141e6ab92434be795f415bfbcc30000000016e45c135500"/51, 0x33, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) [ 344.648645][T11254] usb 5-1: config 0 descriptor?? [ 344.722404][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 344.732817][ T3892] usb 2-1: Using ep0 maxpacket: 16 08:10:16 executing program 0: syz_emit_ethernet(0x3d, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3c, 0x0, @rand_addr, @multicast1}, @icmp=@dest_unreach={0x3, 0xa, 0x0, 0x0, 0x80, 0xf000, {0x6, 0x4, 0x3, 0x1e, 0x8000, 0x64, 0x4, 0x8, 0x3b, 0x9, @rand_addr=0x101, @multicast1, {[@generic={0x83, 0x2}]}}, "8539461c"}}}}}, 0x0) [ 344.852295][ T3892] usb 2-1: config 0 has an invalid interface number: 128 but max is 0 [ 344.852769][ T12] usb 3-1: config 0 has an invalid interface number: 202 but max is 0 [ 344.860682][ T3892] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 344.868805][ T12] usb 3-1: config 0 has no interface number 0 [ 344.868912][ T12] usb 3-1: New USB device found, idVendor=041e, idProduct=4041, bcdDevice=4f.18 [ 344.879002][ T3892] usb 2-1: config 0 has no interface number 0 [ 344.885113][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.894201][ T3892] usb 2-1: config 0 interface 128 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 344.894295][ T3892] usb 2-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 344.894356][ T3892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.947177][ T3892] usb 2-1: config 0 descriptor?? 08:10:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 345.030204][ T12] usb 3-1: config 0 descriptor?? [ 345.077712][ T12] gspca_main: sq930x-2.14.0 probing 041e:4041 [ 345.204337][T11592] IPVS: ftp: loaded support on port[0] = 21 [ 345.264741][T11254] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 345.272846][ T3892] radio-si470x 2-1:0.128: DeviceID=0x0070 ChipID=0x5280 [ 345.495542][ T12] gspca_sq930x: ucbus_write failed -71 [ 345.501227][ T12] sq930x: probe of 3-1:0.202 failed with error -71 [ 345.544686][ T12] usb 3-1: USB disconnect, device number 6 [ 345.734709][T11592] IPVS: ftp: loaded support on port[0] = 21 [ 345.813339][ T3892] radio-si470x 2-1:0.128: si470x_get_report: usb_control_msg returned -110 [ 345.822778][ T3892] radio-si470x 2-1:0.128: si470x_get_scratch: si470x_get_report returned -110 [ 345.832168][ T3892] radio-si470x: probe of 2-1:0.128 failed with error -5 [ 345.842149][T11254] usb 4-1: Using ep0 maxpacket: 8 08:10:18 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003135a6104213040201000000000109021b0001000000000904296b01dad55c0009058f000000000000"], 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'trusted.', 'posix_acl_access+locpusetcpusetsystem!trusted.\x00'}) 08:10:18 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2844}, 0xeeec897dbe6f523) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="5800000024000705000000009f0000000000000040e25392d6bdf3f45692a9c81bcab45a3d4a2669ac9499bc05", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="c7ca52c27990f04238993f69956214af7dbba3972404a1f9681db1513c728da8d8c81381113ebfbf0ea29952b9a2fe07de72495f9b84c14eefe3b416b283edec9c2caedd6119fc70258e85547bac7c04714d618c45de9d0b61dc9ffcfeebae", 0x5f, 0xfffffffffffffffc) getsockopt$packet_int(r3, 0x107, 0x64b09dfce7128061, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r7 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$search(0xa, r5, &(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, r7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 346.042309][T11254] usb 4-1: unable to read config index 0 descriptor/all [ 346.049532][T11254] usb 4-1: can't read configurations, error -71 [ 346.148662][T11600] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.186521][T11600] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.282023][ T12] usb 3-1: new high-speed USB device number 7 using dummy_hcd 08:10:18 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x55, 0x1d, 0xb4, 0x20, 0x54c, 0xe9, 0x258d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x74, 0x0, 0x0, 0x77, 0x4e, 0x8a}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x36c725d718a88601, 0x1, 0x20) fstat(r1, &(0x7f0000000240)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r5}]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r8 = eventfd2(0x0, 0x0) io_submit(r7, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x3, r8}]) r9 = fcntl$dupfd(r3, 0x0, r8) ioctl$SCSI_IOCTL_START_UNIT(r9, 0x5) r10 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r13 = eventfd2(0x0, 0x0) ioctl$TCGETA(r9, 0x5405, &(0x7f00000002c0)) io_submit(r12, 0x3a, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x8, 0x3, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x3, r13}]) readv(r11, &(0x7f0000000200)=[{&(0x7f0000000040)=""/74, 0x4a}, {&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000100)=""/79, 0x4f}, {&(0x7f0000000180)=""/107, 0xfffffffffffffddb}], 0x4) [ 346.362361][ T3892] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 346.541943][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 346.602125][ T3892] usb 1-1: Using ep0 maxpacket: 16 [ 346.675384][ T12] usb 3-1: config 0 has an invalid interface number: 202 but max is 0 [ 346.683813][ T12] usb 3-1: config 0 has no interface number 0 [ 346.689997][ T12] usb 3-1: New USB device found, idVendor=041e, idProduct=4041, bcdDevice=4f.18 [ 346.699187][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.709579][ T12] usb 3-1: config 0 descriptor?? [ 346.728740][ T3892] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 346.737357][ T3892] usb 1-1: config 0 has no interface number 0 [ 346.743692][ T3892] usb 1-1: config 0 interface 41 has no altsetting 0 [ 346.750459][ T3892] usb 1-1: New USB device found, idVendor=1342, idProduct=0204, bcdDevice= 0.01 [ 346.759627][ T3892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.772483][T11254] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 346.780527][ T12] gspca_main: sq930x-2.14.0 probing 041e:4041 [ 346.852511][ T3892] usb 1-1: config 0 descriptor?? 08:10:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x4000, &(0x7f0000000000)=0x7ff, 0x80000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 346.966867][ T32] usb 5-1: USB disconnect, device number 2 [ 347.002365][ T12] gspca_sq930x: ucbus_write failed -71 [ 347.008038][ T12] sq930x: probe of 3-1:0.202 failed with error -71 [ 347.015305][T11254] usb 4-1: Using ep0 maxpacket: 32 [ 347.048117][ T12] usb 3-1: USB disconnect, device number 7 [ 347.122452][ T3892] kaweth 1-1:0.41: Downloading firmware... [ 347.132820][T11254] usb 4-1: config 1 has an invalid interface number: 116 but max is 0 [ 347.141119][T11254] usb 4-1: config 1 has no interface number 0 08:10:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RLOPEN(r7, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x8c, 0x1, 0x2}, 0x1}}, 0x18) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 347.176085][ T3892] usb 1-1: Direct firmware load for kaweth/new_code.bin failed with error -2 [ 347.185361][ T3892] kaweth 1-1:0.41: Firmware request failed [ 347.191290][ T3892] kaweth 1-1:0.41: Error downloading firmware (-2) [ 347.198143][ T3892] kaweth: probe of 1-1:0.41 failed with error -5 [ 347.271500][ T3892] usb 1-1: USB disconnect, device number 9 [ 347.336436][T11254] usb 4-1: New USB device found, idVendor=054c, idProduct=00e9, bcdDevice=25.8d [ 347.345736][T11254] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.353966][T11254] usb 4-1: Product: syz [ 347.358241][T11254] usb 4-1: Manufacturer: syz [ 347.362996][T11254] usb 4-1: SerialNumber: syz [ 347.662187][T11254] visor 4-1:1.116: Handspring Visor / Palm OS converter detected [ 347.672169][T11254] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 347.683971][T11254] usb 4-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 347.869237][T11129] usb 4-1: USB disconnect, device number 6 [ 347.876997][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 347.886605][T11129] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 347.899701][T11129] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 347.910297][T11129] visor 4-1:1.116: device disconnected [ 348.142056][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 348.264386][ T12] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 348.265870][T11254] usb 2-1: USB disconnect, device number 11 [ 348.272783][ T12] usb 1-1: config 0 has no interface number 0 [ 348.272866][ T12] usb 1-1: config 0 interface 41 has no altsetting 0 [ 348.272950][ T12] usb 1-1: New USB device found, idVendor=1342, idProduct=0204, bcdDevice= 0.01 [ 348.272992][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:10:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 08:10:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)='\x00'/11) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 08:10:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 08:10:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x96) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x4, 0x34, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)=""/52}, &(0x7f0000000180)=0x78) r1 = gettid() ptrace$setregs(0xd, r1, 0xfffffffffffffff8, &(0x7f00000001c0)="fc4c9fc69da1fad6da504fe57d82d1d88db99aec9d5b9ce75e9e6f0f51abfc0e6b1cb8eff674e8bb63024c4187cc984b1f454eea92684fb7d297bc3c4e4a5a4c89d4638243196ce417acdb8bbdb862ca4124") ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={r3, 0x3}, &(0x7f0000000340)=0x8) r4 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x2800, 0x150) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{}, {}, {}, {}]}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r5) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)={{0x0, 0x7530}, {r6, r7/1000+10000}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000500)={0xf2a, {{0x2, 0x4e22, @rand_addr=0x4}}}, 0x88) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x781d00, 0x0) ioctl$KVM_GET_REGS(r8, 0x8090ae81, &(0x7f0000000600)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x0, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000006c0), {[{{@arp={@local, @dev={0xac, 0x14, 0x14, 0x16}, 0xff, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0x19}, {[0xff, 0xff, 0x7f, 0xab2890a950ca5d97, 0x0, 0xff]}, 0x7f, 0x1000, 0x1ff, 0x7fff, 0x5, 0x6, 'yam0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7, 0x400, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1a}, @empty, @broadcast, @multicast1, 0x3, 0xfffffffe}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x6, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) msync(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x3) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/autofs\x00', 0x41004, 0x0) fcntl$notify(r9, 0x402, 0x2) sysfs$2(0x2, 0x8, &(0x7f0000000c00)=""/209) getsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000d80)=0x2000000, 0x8) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r10, 0x800442d4, &(0x7f0000000e00)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000f40)={'lapb0\x00', &(0x7f0000000e40)=@ethtool_drvinfo={0x3, "d7a55902371898ea0213e4959ef1576dd662b005329b10cdc7b4257f997954b4", "a80ce6a961c6170e91d974b1b3e2848b27443e79df7e4aac5f5039cd313e398e", "3c846c07f2b18c37d514d31416d87ee1af678a4ff9c11794b11f955a2a945357", "5385f97a29e02cfc4f9860e76c1d6fff3f66ecd4f1394cc507890c6b367feb60", "3d1e4bf5f8e404471a6d855a4bf57b916034cf9eccc2d233d66660ea51fc85de", "4e0f728c271fa2a4ce3f3be1", 0x8, 0x0, 0xf2f8, 0x80000001, 0x7}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000f80)={r5}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000000fc0)={0x0, @in6={{0xa, 0x4e20, 0x100, @mcast2, 0x4}}, 0x400, 0xfffd}, &(0x7f0000001080)=0x90) [ 348.312345][ T12] usb 1-1: config 0 descriptor?? 08:10:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) [ 348.488023][T11634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 348.507216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.513689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 348.576124][ T12] kaweth 1-1:0.41: Downloading firmware... [ 348.582779][ T12] usb 1-1: Direct firmware load for kaweth/new_code.bin failed with error -2 [ 348.591747][ T12] kaweth 1-1:0.41: Firmware request failed [ 348.597736][ T12] kaweth 1-1:0.41: Error downloading firmware (-2) [ 348.604538][ T12] kaweth: probe of 1-1:0.41 failed with error -5 [ 348.664562][ T3892] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 348.694004][ T12] usb 1-1: USB disconnect, device number 10 08:10:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) munlockall() clone(0x1104ffd, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 348.951945][ T3892] usb 4-1: Using ep0 maxpacket: 32 08:10:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/236, 0x2e, 0xec, 0x1}, 0x20) 08:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) [ 349.084703][ T3892] usb 4-1: config 1 has an invalid interface number: 116 but max is 0 [ 349.093061][ T3892] usb 4-1: config 1 has no interface number 0 [ 349.110104][T11659] IPVS: ftp: loaded support on port[0] = 21 [ 349.272508][ T3892] usb 4-1: New USB device found, idVendor=054c, idProduct=00e9, bcdDevice=25.8d [ 349.281666][ T3892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.289841][ T3892] usb 4-1: Product: syz [ 349.294140][ T3892] usb 4-1: Manufacturer: syz [ 349.297466][T11659] chnl_net:caif_netlink_parms(): no params data found [ 349.298800][ T3892] usb 4-1: SerialNumber: syz [ 349.364510][T11659] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.371710][T11659] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.380451][T11659] device bridge_slave_0 entered promiscuous mode [ 349.391636][T11659] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.398892][T11659] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.407697][T11659] device bridge_slave_1 entered promiscuous mode [ 349.430431][T11659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.442009][T11659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.465446][T11659] team0: Port device team_slave_0 added [ 349.473355][T11659] team0: Port device team_slave_1 added 08:10:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7d, &(0x7f00000000c0), 0x10) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:21 executing program 0: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 08:10:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@remote}}, 0xe8) 08:10:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) [ 349.522284][ T3892] usb 4-1: can't set config #1, error -71 [ 349.546242][T11659] device hsr_slave_0 entered promiscuous mode [ 349.568982][ T3892] usb 4-1: USB disconnect, device number 7 [ 349.592668][T11659] device hsr_slave_1 entered promiscuous mode [ 349.632025][T11659] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.705686][T11659] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.712974][T11659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.720682][T11659] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.727941][T11659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.928019][T11659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.943131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.953193][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.961136][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.970321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.986083][T11659] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.997815][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.006962][ T3892] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.014105][ T3892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.033894][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.043022][ T3892] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.050154][ T3892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.067980][ T3364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.081057][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.090371][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.106347][T11129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.120212][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.131403][T11659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.157785][T11659] 8021q: adding VLAN 0 to HW filter on device batadv0 08:10:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r2, 0x541b, 0x70f000) 08:10:22 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000600)='./file0\x00', 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x3, 0xd) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) 08:10:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) ioctl$void(r0, 0xc0045878) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r1, r2, 0x0, 0x12000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4, 0x0, "fa0a780c2548509143a2d04ce016dddeb59b403e803991b9949710524d7879b9e3c34d4550605d682f205354912f67697f204150c6fd73aeea0b74ee0e36f79a65947d9b69563a46bb307afc7f83c4ae"}, 0xd8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) 08:10:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) 08:10:22 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="230000005e0081aee4050c00000f00000000a300001832e0b58bc609f6d8db51260185", 0x23}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000003fc0)={0x0, 0x0, 0x0}, 0x0) 08:10:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r2, 0x5411, 0x70f000) 08:10:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:22 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = dup2(r0, r1) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000e7a4592283746c7514d5281e3b422c6f44c932162f3eafc0a45b3eb1d54cf8614ef7ff00806b1c7da8eb0cb3a45db780251b5b39380e8a4586782b20197b29ffed8d0599ca756be21772a4cbe403c3e4226552e30b99e1ef2b798a302193122b89935ed66b9a98d6eda2"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) dup2(r4, 0xffffffffffffffff) semctl$SETALL(0x0, 0x0, 0x10, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0x0, 0xdbda}) 08:10:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001680)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000016c0)=0xb82) 08:10:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r2, 0x5411, 0x70f000) 08:10:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f00000000c0)='at\xfd\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\t\x92\xe4\xfd\xaa') syz_genetlink_get_family_id$team(0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000200)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) 08:10:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) dup2(r1, r3) 08:10:23 executing program 4: ioctl$void(0xffffffffffffffff, 0xc0045878) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fremovexattr(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="e61b7c1902f9307bbdb1d3557a23929e32a4055981e904eb5ff7b142f0434df01b91f9b9050000001000000012424a9a1c72509b47bd99d2369c87df5853896a8fd03b666fcd26945e27a04a7e60d6ba222b2b8ae7b41b227f0b"]) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x4, 0x0, "fa0a780c2548509143a2d04ce016dddeb59b403e803991b9949710524d7879b9e3c34d4550605d682f205354912f67697f204150c6fd73aeea0b74ee0e36f79a65947d9b69563a46bb307afc7f83c4ae"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000100)=0x1) 08:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0xd) ioctl$TCFLSH(r2, 0x5411, 0x70f000) 08:10:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:23 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x2000000010a, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 08:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) 08:10:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) dup2(r1, r2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='*.\x00', 0x3) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:10:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) 08:10:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) ppoll(&(0x7f0000000380)=[{}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) dup2(r1, r3) 08:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) 08:10:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) ppoll(&(0x7f0000000380)=[{}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) 08:10:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:10:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() tkill(r3, 0x40) ppoll(&(0x7f0000000380)=[{}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300)=0x200000072, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003c80)={0x0, &(0x7f0000003c40)}, 0x8) sendto$inet(r0, 0x0, 0xfffffffffffffda0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xfffffc7e) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x3) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x202000) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x62) socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r6, 0x0, 0x80003) 08:10:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, 0x0, 0x0) dup2(r1, r3) 08:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) write(r2, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r2, 0x5411, 0x70f000) [ 352.105348][T11851] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 08:10:24 executing program 4: 08:10:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:24 executing program 5: 08:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70f000) 08:10:24 executing program 4: 08:10:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) dup2(r1, r3) 08:10:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = pidfd_open(r3, 0x0) ppoll(&(0x7f0000000380)=[{r4}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) tkill(0x0, 0x40) r3 = pidfd_open(0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:24 executing program 4: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fremovexattr(r1, &(0x7f0000000540)=ANY=[]) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) write(r1, &(0x7f0000000600)="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", 0xe00) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x12000) stat(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 08:10:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) 08:10:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, 0x0, 0x0) dup2(r1, r3) 08:10:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0xd) write(0xffffffffffffffff, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(0xffffffffffffffff, 0x5411, 0x70f000) 08:10:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) tkill(0x0, 0x40) r3 = pidfd_open(0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c00)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x24, 0x1, @l2={'eth', 0x3a, '2:l\xeai\x99G\xbcV=\xf0N\xd5\x18O\x90m\\\xac\x03k\xc7\x17\xd8\b\\\x05\xe4'}}]}]}, 0x3c}}, 0x0) 08:10:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) tkill(0x0, 0x40) r3 = pidfd_open(0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3}, {r2}], 0x2, &(0x7f0000000400), 0x0, 0x0) 08:10:25 executing program 5: [ 353.202532][T11921] Enabling of bearer rejected, illegal name [ 353.222046][T10996] ===================================================== [ 353.229020][T10996] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 353.236216][T10996] CPU: 0 PID: 10996 Comm: rsyslogd Not tainted 5.3.0-rc7+ #0 [ 353.243603][T10996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.253658][T10996] Call Trace: [ 353.257029][T10996] dump_stack+0x191/0x1f0 [ 353.261355][T10996] kmsan_report+0x13a/0x2b0 [ 353.265853][T10996] kmsan_internal_check_memory+0x187/0x4c0 [ 353.271645][T10996] ? msg_print_text+0x9c5/0xa70 [ 353.276497][T10996] kmsan_copy_to_user+0xa9/0xb0 [ 353.281333][T10996] _copy_to_user+0x16b/0x1f0 [ 353.285916][T10996] do_syslog+0x2e62/0x3160 [ 353.290317][T10996] ? kmsan_internal_set_origin+0x6a/0xb0 [ 353.295950][T10996] ? init_wait_entry+0x190/0x190 [ 353.300875][T10996] kmsg_read+0x142/0x1a0 [ 353.305109][T10996] ? mmap_vmcore_fault+0x30/0x30 [ 353.310033][T10996] proc_reg_read+0x25f/0x360 [ 353.314619][T10996] ? proc_reg_llseek+0x2f0/0x2f0 [ 353.319540][T10996] __vfs_read+0x1a9/0xc90 [ 353.323865][T10996] ? rw_verify_area+0x3a5/0x5e0 [ 353.328710][T10996] vfs_read+0x359/0x6f0 [ 353.332863][T10996] ksys_read+0x265/0x430 [ 353.337101][T10996] __se_sys_read+0x92/0xb0 [ 353.341506][T10996] __x64_sys_read+0x4a/0x70 [ 353.345999][T10996] do_syscall_64+0xbc/0xf0 [ 353.350426][T10996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.356306][T10996] RIP: 0033:0x7f2151a081fd [ 353.360709][T10996] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 353.380295][T10996] RSP: 002b:00007f214efa7e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 353.388689][T10996] RAX: ffffffffffffffda RBX: 000000000187ace0 RCX: 00007f2151a081fd [ 353.396642][T10996] RDX: 0000000000000fff RSI: 00007f21507dc5a0 RDI: 0000000000000004 [ 353.404598][T10996] RBP: 0000000000000000 R08: 0000000001866260 R09: 0000000004000001 [ 353.412551][T10996] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 353.420505][T10996] R13: 00007f214efa89c0 R14: 00007f215204d040 R15: 0000000000000003 [ 353.428467][T10996] [ 353.430775][T10996] Uninit was stored to memory at: [ 353.435783][T10996] kmsan_internal_chain_origin+0xd2/0x170 [ 353.441486][T10996] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 353.447447][T10996] kmsan_memcpy_metadata+0xb/0x10 [ 353.452457][T10996] __msan_memcpy+0x56/0x70 [ 353.456861][T10996] msg_print_text+0x871/0xa70 [ 353.461529][T10996] do_syslog+0x2a3f/0x3160 [ 353.465928][T10996] kmsg_read+0x142/0x1a0 [ 353.470154][T10996] proc_reg_read+0x25f/0x360 [ 353.474731][T10996] __vfs_read+0x1a9/0xc90 [ 353.479040][T10996] vfs_read+0x359/0x6f0 [ 353.483189][T10996] ksys_read+0x265/0x430 [ 353.487412][T10996] __se_sys_read+0x92/0xb0 [ 353.491816][T10996] __x64_sys_read+0x4a/0x70 [ 353.496301][T10996] do_syscall_64+0xbc/0xf0 [ 353.500703][T10996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.506569][T10996] [ 353.508876][T10996] Uninit was stored to memory at: [ 353.513883][T10996] kmsan_internal_chain_origin+0xd2/0x170 [ 353.519584][T10996] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 353.525547][T10996] kmsan_memcpy_metadata+0xb/0x10 [ 353.530552][T10996] __msan_memcpy+0x56/0x70 [ 353.534951][T10996] log_store+0xe7e/0x14d0 [ 353.539261][T10996] vprintk_store+0xc0c/0x11e0 [ 353.543934][T10996] vprintk_emit+0x313/0x8f0 [ 353.548418][T10996] vprintk_default+0x90/0xa0 [ 353.552996][T10996] vprintk_func+0x635/0x810 [ 353.557478][T10996] printk+0x180/0x1c3 [ 353.561505][T10996] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 353.567120][T10996] tipc_nl_bearer_enable+0x6c/0xb0 [ 353.572234][T10996] genl_rcv_msg+0x16c5/0x1f20 [ 353.576939][T10996] netlink_rcv_skb+0x431/0x620 [ 353.581687][T10996] genl_rcv+0x63/0x80 [ 353.585651][T10996] netlink_unicast+0xf6c/0x1050 [ 353.590490][T10996] netlink_sendmsg+0x110f/0x1330 [ 353.595448][T10996] ___sys_sendmsg+0x14ff/0x1590 [ 353.600280][T10996] __se_sys_sendmsg+0x305/0x460 [ 353.605113][T10996] __x64_sys_sendmsg+0x4a/0x70 [ 353.609868][T10996] do_syscall_64+0xbc/0xf0 [ 353.615049][T10996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.620918][T10996] [ 353.623223][T10996] Uninit was stored to memory at: [ 353.628227][T10996] kmsan_internal_chain_origin+0xd2/0x170 [ 353.633937][T10996] __msan_chain_origin+0x6b/0xe0 [ 353.638859][T10996] string+0x530/0x600 [ 353.642842][T10996] vsnprintf+0x218f/0x3210 [ 353.647241][T10996] vscnprintf+0xc2/0x180 [ 353.651461][T10996] vprintk_store+0xef/0x11e0 [ 353.656031][T10996] vprintk_emit+0x313/0x8f0 [ 353.660514][T10996] vprintk_default+0x90/0xa0 [ 353.665085][T10996] vprintk_func+0x635/0x810 [ 353.669568][T10996] printk+0x180/0x1c3 [ 353.673534][T10996] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 353.679152][T10996] tipc_nl_bearer_enable+0x6c/0xb0 [ 353.684245][T10996] genl_rcv_msg+0x16c5/0x1f20 [ 353.688908][T10996] netlink_rcv_skb+0x431/0x620 [ 353.693655][T10996] genl_rcv+0x63/0x80 [ 353.697623][T10996] netlink_unicast+0xf6c/0x1050 [ 353.702458][T10996] netlink_sendmsg+0x110f/0x1330 [ 353.707381][T10996] ___sys_sendmsg+0x14ff/0x1590 [ 353.712216][T10996] __se_sys_sendmsg+0x305/0x460 [ 353.717048][T10996] __x64_sys_sendmsg+0x4a/0x70 [ 353.721794][T10996] do_syscall_64+0xbc/0xf0 [ 353.726192][T10996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.732059][T10996] [ 353.734365][T10996] Uninit was created at: [ 353.738595][T10996] kmsan_internal_poison_shadow+0x53/0x100 [ 353.744382][T10996] kmsan_slab_alloc+0xaa/0x120 [ 353.749130][T10996] __kmalloc_node_track_caller+0xb55/0x1320 [ 353.755014][T10996] __alloc_skb+0x306/0xa10 [ 353.759415][T10996] netlink_sendmsg+0x783/0x1330 [ 353.764247][T10996] ___sys_sendmsg+0x14ff/0x1590 [ 353.769079][T10996] __se_sys_sendmsg+0x305/0x460 [ 353.773921][T10996] __x64_sys_sendmsg+0x4a/0x70 [ 353.778671][T10996] do_syscall_64+0xbc/0xf0 [ 353.783082][T10996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.788954][T10996] [ 353.791273][T10996] Bytes 78-103 of 129 are uninitialized [ 353.796817][T10996] Memory access of size 129 starts at ffff8880155b9000 [ 353.803663][T10996] Data copied to user address 00007f21507dc5a0 [ 353.809799][T10996] ===================================================== [ 353.816715][T10996] Disabling lock debugging due to kernel taint [ 353.822851][T10996] Kernel panic - not syncing: panic_on_warn set ... [ 353.829434][T10996] CPU: 0 PID: 10996 Comm: rsyslogd Tainted: G B 5.3.0-rc7+ #0 [ 353.838177][T10996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.848220][T10996] Call Trace: [ 353.851511][T10996] dump_stack+0x191/0x1f0 [ 353.855840][T10996] panic+0x3c9/0xc1e [ 353.859755][T10996] kmsan_report+0x2a2/0x2b0 [ 353.864249][T10996] kmsan_internal_check_memory+0x187/0x4c0 [ 353.870039][T10996] ? msg_print_text+0x9c5/0xa70 [ 353.874886][T10996] kmsan_copy_to_user+0xa9/0xb0 [ 353.879723][T10996] _copy_to_user+0x16b/0x1f0 [ 353.884304][T10996] do_syslog+0x2e62/0x3160 [ 353.888708][T10996] ? kmsan_internal_set_origin+0x6a/0xb0 [ 353.894337][T10996] ? init_wait_entry+0x190/0x190 [ 353.899266][T10996] kmsg_read+0x142/0x1a0 [ 353.903500][T10996] ? mmap_vmcore_fault+0x30/0x30 [ 353.908422][T10996] proc_reg_read+0x25f/0x360 [ 353.913002][T10996] ? proc_reg_llseek+0x2f0/0x2f0 [ 353.917926][T10996] __vfs_read+0x1a9/0xc90 [ 353.922250][T10996] ? rw_verify_area+0x3a5/0x5e0 [ 353.927093][T10996] vfs_read+0x359/0x6f0 [ 353.931243][T10996] ksys_read+0x265/0x430 [ 353.935494][T10996] __se_sys_read+0x92/0xb0 [ 353.939907][T10996] __x64_sys_read+0x4a/0x70 [ 353.944396][T10996] do_syscall_64+0xbc/0xf0 [ 353.948803][T10996] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.954680][T10996] RIP: 0033:0x7f2151a081fd [ 353.959169][T10996] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 353.978756][T10996] RSP: 002b:00007f214efa7e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 353.987161][T10996] RAX: ffffffffffffffda RBX: 000000000187ace0 RCX: 00007f2151a081fd [ 353.995133][T10996] RDX: 0000000000000fff RSI: 00007f21507dc5a0 RDI: 0000000000000004 [ 354.003094][T10996] RBP: 0000000000000000 R08: 0000000001866260 R09: 0000000004000001 [ 354.011061][T10996] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 354.019035][T10996] R13: 00007f214efa89c0 R14: 00007f215204d040 R15: 0000000000000003 [ 354.028294][T10996] Kernel Offset: disabled [ 354.032613][T10996] Rebooting in 86400 seconds..