[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 90.664009][ T31] audit: type=1800 audit(1571392852.711:25): pid=12756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 90.705143][ T31] audit: type=1800 audit(1571392852.731:26): pid=12756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.725487][ T31] audit: type=1800 audit(1571392852.741:27): pid=12756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2019/10/18 10:01:06 fuzzer started 2019/10/18 10:01:11 dialing manager at 10.128.0.26:46011 2019/10/18 10:01:12 syscalls: 2415 2019/10/18 10:01:12 code coverage: enabled 2019/10/18 10:01:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/18 10:01:12 extra coverage: enabled 2019/10/18 10:01:12 setuid sandbox: enabled 2019/10/18 10:01:12 namespace sandbox: enabled 2019/10/18 10:01:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/18 10:01:12 fault injection: enabled 2019/10/18 10:01:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/18 10:01:12 net packet injection: enabled 2019/10/18 10:01:12 net device setup: enabled 2019/10/18 10:01:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 10:05:08 executing program 0: syzkaller login: [ 347.115480][T12920] IPVS: ftp: loaded support on port[0] = 21 [ 347.257994][T12920] chnl_net:caif_netlink_parms(): no params data found [ 347.317428][T12920] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.325100][T12920] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.333893][T12920] device bridge_slave_0 entered promiscuous mode [ 347.343892][T12920] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.351086][T12920] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.360390][T12920] device bridge_slave_1 entered promiscuous mode [ 347.394563][T12920] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.407944][T12920] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.441507][T12920] team0: Port device team_slave_0 added [ 347.451262][T12920] team0: Port device team_slave_1 added [ 347.637113][T12920] device hsr_slave_0 entered promiscuous mode [ 347.723447][T12920] device hsr_slave_1 entered promiscuous mode [ 348.004544][T12920] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.011794][T12920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.019605][T12920] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.026870][T12920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.111648][T12920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.132086][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.153188][ T32] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.165109][ T32] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.175312][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.198069][T12920] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.216674][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.225878][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.233138][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.287075][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.296799][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.304073][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.314660][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.324931][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.334659][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.347838][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.357048][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.366621][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.379644][T12920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.417226][T12920] 8021q: adding VLAN 0 to HW filter on device batadv0 10:05:10 executing program 0: 10:05:10 executing program 0: 10:05:10 executing program 0: 10:05:10 executing program 0: 10:05:10 executing program 0: 10:05:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x308401, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x9, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:05:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x20040065) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7f5bda6a5e96f738, 0x30}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r8 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r7, 0x0, r8, 0x0, 0x8001, 0x0) openat$cgroup_type(r8, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r10 = fcntl$dupfd(r0, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 10:05:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0xd}, [@IFLA_OPERSTATE={0x8, 0x1a}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x200}}, 0x0) delete_module(&(0x7f0000000000)='\x00', 0x807383ff1443fe95) [ 349.887268][T12948] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.919939][T12948] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 10:05:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e975625d3ec7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000001240)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_usb_connect$uac1(0x5, 0xd1, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbf, 0x3, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x7f}, [@mixer_unit={0xa, 0x24, 0x4, 0x6, 0x4, "1cc954c398"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x206, 0x6, 0x7, 0x1, 0x4, 0x23}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x0, 0x2, 0x5, 0xff}, @feature_unit={0xf, 0x24, 0x6, 0x6, 0x2, 0x4, [0x3, 0x9, 0x0, 0xa], 0x6}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0xbc, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x4, 0xfe, 0x7, "07fc31177e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x1cf, 0x8, 0x6, 0xf0, {0x7, 0x25, 0x1, 0x3, 0x0, 0x7}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0xfd}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x9, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x4, 0x1, 0x33, 0x81, "5aaafb409365a18507"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xff, 0x2, 0xf7, 0x5, "a7219d4493"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x4, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x1d0, 0x0, 0x3f, 0x1, {0x7, 0x25, 0x1, 0x2, 0x3, 0x9a}}}}}}}]}}, &(0x7f0000001500)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0x2, 0x0, 0x1, 0x50, 0xd2}, 0x1048, &(0x7f0000000240)={0x5, 0xf, 0x1048, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0x7, 0x2}, @wireless={0xb, 0x10, 0x1, 0x4, 0x12, 0x0, 0x3f, 0x200, 0x5}, @ptm_cap={0x3}, @generic={0x28, 0x10, 0x10, "4281ab98ba021493c53e9eaa2f6654d7a37a18db682292f981d450ec0c9539fb80207bd8bf"}, @generic={0x1003, 0x10, 0xb, "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"}]}, 0x8, [{0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x78, &(0x7f0000001300)=@string={0x78, 0x3, "10a67cb05e35a863a29855d49182b840af37dcb56712d754bdd0fe311287826aed330640513b5fb04daf62400da0e4b7fcc0fc644c2bea30dcc30459299345b600bba18b20cf0e3aaece874c91af3a7db585f96bc1e7a64481b23af8e40c6be07d462d0b09457a1fb326b859e741dec7bedff6e4e194"}}, {0x1e, &(0x7f0000001380)=@string={0x1e, 0x3, "80146e399f729e5a917dd0e3f1f5693770dae4534b53eefa04d3496c"}}, {0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0xc0a}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x180c}}, {0x6, &(0x7f00000014c0)=@string={0x6, 0x3, "82c0ffb3"}}]}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$KDSKBSENT(r6, 0x4b49, &(0x7f0000001580)="81776f985f00cad03d18ba7a3a82420880a8e3ab2bbf40f5e2bac22cf1c0ceef8b28e22b5be1b74e9866948aafc8f68459462b6aab5441ab2d2433cec31f348bf3d127e303690f0a59239d536e675ea7a6f0ec5e73332cd2ea7c375c7655c2bb88fd1792916ee04b275265eb61b35e451cdcd4f7b76069ac21dc86b9c17ba74c5683866915d3815e827957c23a92c9dd2f67192b4a5090871d5861db55d71d8069b67ffdef5eb442d537b6c80588ff1451b222dcacd2535ae0dc4f372a4b9eda922db273d65de045a92a724c1889c0b89c4b54e96d1bc69f4954468c9d43adcfc64c34d8aef47fb982aafb560f") [ 350.322670][ T32] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 350.692807][ T32] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 350.701032][ T32] usb 1-1: config 0 has no interface number 0 [ 350.707313][ T32] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 350.716923][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.728135][ T32] usb 1-1: config 0 descriptor?? 10:05:12 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x3ff, 0x82800) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x5, 0x9, 0xf7, 0x5, 0x3, 0x3, 0x9, 0x217, 0x38, 0x24c, 0x8000, 0x33, 0x20, 0x2, 0x6, 0x20, 0x3}, [{0x6000000e, 0x9, 0x5, 0xfff, 0xad, 0x80000001, 0x81, 0x4}, {0x7, 0xed, 0x7, 0x5, 0x100, 0x7c, 0x800, 0x9}], "f9775743bf280ce7beb0fd62c7e00f9bfcf89f5662167af560acc0dc4d6f3370f4ec1342badb99d97741dc2aa27aee3af738a8a8a1fd882afb7ec59b9a63d0f65e17bf10838789888191cf6924b991b513d26cbadb61acd2563f11223b3228f854d8a0071e028e34569de0db3824405f742102649db86f4f5b17e8e3b00ce08cd77c1eb9798164b7d76b01d9b24adabf44f8de1d6b1a5ef71ccea6f458495c45cc7a99e9d5f4e32d3d9c15975a906c35458e7b785bd2b77f6abdb1f97a465b762ec7a7b847ae88626d71c0c31eb797d32c8cf2fb935321163663ee1f98d3c371ce2f8c95004c9fe92f8ba7", [[], [], []]}, 0x463) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x30000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000900)={0x6, 0x7fff}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000940)=""/82) r2 = creat(&(0x7f00000009c0)='./file0\x00', 0x51) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000a00)={0x8001, 0x20, 0x1, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000a40)={0x40000000}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000ac0)={0x1, 0x427c}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/audio\x00', 0x40800, 0x0) recvfrom$inet6(r5, &(0x7f0000000b40)=""/234, 0xea, 0x40010120, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x44040, 0x0) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000c80)=@gcm_256={{0x304}, "8dc1aef369991c2f", "c82ff1651f2aab412b4dd9500da7be976d173eea0e8be22cfc7930a7ed29cc91", "f2e1860a", "86e5cc8410f5ca4d"}, 0x38) recvmmsg(r1, &(0x7f0000004100)=[{{&(0x7f0000000cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/198, 0xc6}, {&(0x7f0000000e40)=""/250, 0xfa}], 0x2, &(0x7f0000000f80)=""/151, 0x97}, 0x26625980}, {{&(0x7f0000001040)=@generic, 0x80, &(0x7f0000001100)=[{&(0x7f00000010c0)=""/12, 0xc}], 0x1, &(0x7f0000001140)=""/213, 0xd5}, 0x1ff}, {{&(0x7f0000001240)=@vsock, 0x80, &(0x7f0000003600)=[{&(0x7f00000012c0)=""/120, 0x78}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/247, 0xf7}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/121, 0x79}, {&(0x7f00000034c0)=""/142, 0x8e}, {&(0x7f0000003580)=""/116, 0x74}], 0x7, &(0x7f0000003680)=""/163, 0xa3}, 0x1}, {{&(0x7f0000003740)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f00000037c0)=""/181, 0xb5}, {&(0x7f0000003880)=""/20, 0x14}], 0x2, &(0x7f0000003900)=""/241, 0xf1}, 0x9}, {{&(0x7f0000003a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003a80)=""/98, 0x62}, {&(0x7f0000003b00)=""/207, 0xcf}], 0x2, &(0x7f0000003c40)=""/149, 0x95}, 0x5}, {{&(0x7f0000003d00)=@alg, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d80)=""/4, 0x4}, {&(0x7f0000003dc0)=""/50, 0x32}], 0x2, &(0x7f0000003e40)=""/78, 0x4e}, 0x400}, {{&(0x7f0000003ec0), 0x80, &(0x7f0000004040)=[{&(0x7f0000003f40)=""/96, 0x60}, {&(0x7f0000003fc0)=""/93, 0x5d}], 0x2, &(0x7f0000004080)=""/85, 0x55}, 0x9}], 0x7, 0x10000, &(0x7f00000042c0)={0x77359400}) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000004300)={0x9, 0x1, 0x3cc, 0x1}, 0x8) r8 = socket(0x3, 0x3, 0x8) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f0000004340)=0x80, &(0x7f0000004380)=0x1) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/hwrng\x00', 0x8000, 0x0) write$P9_RVERSION(r9, &(0x7f0000004400)={0x13, 0x65, 0xffff, 0xffffffff, 0x6, '9P2000'}, 0x13) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000004440), &(0x7f0000004480)=0x8) r10 = creat(&(0x7f00000044c0)='./file0\x00', 0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000004500)={0x0, 0x401}, &(0x7f0000004540)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000004580)={r11, 0x80}, &(0x7f00000045c0)=0x8) r12 = syz_open_dev$sndpcmp(&(0x7f0000004600)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffb59, 0xbdc24a22cb76f137) setsockopt$inet_tcp_TCP_REPAIR(r12, 0x6, 0x13, &(0x7f0000004640), 0x4) r13 = syz_open_dev$vbi(&(0x7f0000004680)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r13, 0x5381) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f00000046c0)=0x1) r14 = open(&(0x7f0000004700)='./file0\x00', 0x200, 0x40) ioctl$NBD_SET_BLKSIZE(r14, 0xab01, 0x400) [ 350.790023][ T32] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 351.149918][T12955] IPVS: ftp: loaded support on port[0] = 21 [ 351.315358][T12955] chnl_net:caif_netlink_parms(): no params data found [ 351.377793][T12955] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.385138][T12955] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.394023][T12955] device bridge_slave_0 entered promiscuous mode [ 351.404478][T12955] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.411670][T12955] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.420530][T12955] device bridge_slave_1 entered promiscuous mode [ 351.455280][T12955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.468639][T12955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.502935][T12955] team0: Port device team_slave_0 added [ 351.513243][T12955] team0: Port device team_slave_1 added [ 351.619076][T12955] device hsr_slave_0 entered promiscuous mode [ 351.763158][T12955] device hsr_slave_1 entered promiscuous mode [ 352.012690][T12955] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.043027][T12955] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.050508][T12955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.058303][T12955] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.065563][T12955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.155035][T12955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.176144][T12924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.188408][T12924] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.198761][T12924] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.214941][T12924] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.235449][T12955] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.252005][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.261188][T12926] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.269495][T12926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.329762][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.339180][T12926] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.346484][T12926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.357153][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.367410][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.377224][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.386424][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.398216][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.410730][T12955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.449425][T12955] 8021q: adding VLAN 0 to HW filter on device batadv0 10:05:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000000c0)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe8, 0xf6, 0x3d, 0x8, 0x10c4, 0x818a, 0xf191, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x67, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x6}}, {{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 352.942839][ T32] gspca_stk1135: reg_w 0x200 err -71 [ 352.949381][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 352.955854][ T32] gspca_stk1135: Sensor write failed [ 352.961263][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 352.967676][ T32] gspca_stk1135: Sensor write failed [ 352.973385][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 352.979738][ T32] gspca_stk1135: Sensor read failed [ 352.985894][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 352.992336][ T32] gspca_stk1135: Sensor read failed [ 352.997567][ T32] gspca_stk1135: Detected sensor type unknown (0x0) [ 353.004393][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 353.010746][ T32] gspca_stk1135: Sensor read failed [ 353.016099][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 353.022484][ T32] gspca_stk1135: Sensor read failed [ 353.027763][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 353.034205][ T32] gspca_stk1135: Sensor write failed [ 353.039593][ T32] gspca_stk1135: serial bus timeout: status=0x00 [ 353.046052][ T32] gspca_stk1135: Sensor write failed [ 353.051559][ T32] stk1135: probe of 1-1:0.28 failed with error -71 [ 353.062707][ T32] usb 1-1: USB disconnect, device number 2 [ 353.122484][T12925] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 353.362456][T12925] usb 2-1: Using ep0 maxpacket: 8 [ 353.483471][T12925] usb 2-1: config 0 has an invalid interface number: 103 but max is 0 [ 353.491762][T12925] usb 2-1: config 0 has no interface number 0 [ 353.498117][T12925] usb 2-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=f1.91 [ 353.507353][T12925] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.519130][T12925] usb 2-1: config 0 descriptor?? [ 353.568111][T12925] radio-si470x 2-1:0.103: could not find interrupt in endpoint [ 353.576053][T12925] radio-si470x: probe of 2-1:0.103 failed with error -5 [ 353.732573][T12926] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 353.786880][T12925] radio-raremono 2-1:0.103: this is not Thanko's Raremono. [ 353.794715][T12925] usbhid 2-1:0.103: couldn't find an input interrupt endpoint [ 353.814355][T12925] usb 2-1: USB disconnect, device number 2 [ 354.092782][T12926] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 354.101016][T12926] usb 1-1: config 0 has no interface number 0 [ 354.107395][T12926] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 354.116654][T12926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.131262][T12926] usb 1-1: config 0 descriptor?? [ 354.177553][T12926] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 354.503506][T12926] gspca_stk1135: reg_w 0x3 err -71 [ 354.509754][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.516175][T12926] gspca_stk1135: Sensor write failed [ 354.521625][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.528035][T12926] gspca_stk1135: Sensor write failed [ 354.533471][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.539828][T12926] gspca_stk1135: Sensor read failed [ 354.543718][T12925] usb 2-1: new high-speed USB device number 3 using dummy_hcd 10:05:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000001f000071101c00000000002a73a8482cd0dc66"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 354.545155][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.559124][T12926] gspca_stk1135: Sensor read failed [ 354.564503][T12926] gspca_stk1135: Detected sensor type unknown (0x0) [ 354.571393][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.577836][T12926] gspca_stk1135: Sensor read failed [ 354.583182][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.589540][T12926] gspca_stk1135: Sensor read failed [ 354.594907][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.601269][T12926] gspca_stk1135: Sensor write failed [ 354.606709][T12926] gspca_stk1135: serial bus timeout: status=0x00 [ 354.613131][T12926] gspca_stk1135: Sensor write failed [ 354.618623][T12926] stk1135: probe of 1-1:0.28 failed with error -71 10:05:16 executing program 0: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000b1a000/0x3000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000b1d000/0x3000)=nil, 0x3000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f0000000000)={0x1, 0x3, 0x80000000, 0xb0, 0x6, 0x2, 0x9, 0xff, 0x4, 0x7f, 0x2, 0x3, 0x101, 0x5}) [ 354.694485][T12926] usb 1-1: USB disconnect, device number 3 10:05:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket$l2tp(0x18, 0x1, 0x1) connect(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "1635fc25aa304782ee228e70a4925aa9"}, 0x11, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 354.792643][T12925] usb 2-1: Using ep0 maxpacket: 8 10:05:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") finit_module(r1, &(0x7f0000000040)='ip6_vti0\x00 \x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") connect$inet(r2, &(0x7f0000000200)={0x2, 0xffff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c4600000032006c0000000000000000441405030000000000380b00e0000000000900040000000000000000000000000000003b"], 0x38) [ 354.852896][T12925] usb 2-1: device descriptor read/all, error -71 10:05:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) poll(&(0x7f0000000040), 0x321, 0x3) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000180)=0x100000035) read(r0, &(0x7f0000000100)=""/71, 0x47) 10:05:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/206) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x2000000000000074, 0x4) r4 = accept4$tipc(r2, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x81000) fsetxattr(r4, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000200)='&\x00', 0x2, 0x0) sendto$inet(r3, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/206) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0xfe7461985f88ad1c}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") fallocate(r6, 0x40, 0x200, 0x915b) sendto$inet(r3, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:05:17 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x900104}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x104, r1, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff205c}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @empty, 0x17}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) r2 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) accept$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000340)={@rand_addr="7c10871c38a4815b5362ad170bd8d077", r4}, 0x14) r5 = add_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="6b7db0522d952bad722b8b442fc297deca1e0d0f28a5363167d9981b4e80b2dfdd3c419caac9fb83cff22b81d1f3a014915465dc80d0c49f461e7c1cafcdca4ebce23ca284bb02a0d91a4453c8429c6b6d066fff9f881e2355d6d2690c8b5abb63b737b999b35fe2f586eaee5e36bf5758181c59c20b35564475bc0c654997726b720457554804f7d5cb58bbb3d0ce85dbafff8f7134eefd501b81c77169133cf2bbce37d1431bffec3069c0d5a913311624d302ce6c78320147ee8d8d8490a02eb04585f768", 0xc6, 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x800) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000500)=0x1, 0x4) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000680)={&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000580)=""/236, 0xec}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x30242, 0x0) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000000700)={0x1, "1f527e55e21166a79a7db847e317ecd5a747804612636ea984ad07d50d3d2f91", 0x8, 0x3, 0x5128, 0x2, 0x7}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000840)={&(0x7f0000000780)=""/138, 0x1000, 0x800}, 0x18) r7 = syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x0, 0xd975f731dc513c54) renameat2(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', r7, &(0x7f0000000900)='./file0\x00', 0x5) r8 = perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0xff, 0x20, 0x9, 0x0, 0x4, 0x10000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000940), 0x1}, 0x420, 0x3, 0x80, 0x4cb6fc0f7dd19d40, 0x4, 0xfffffff8, 0xfc01}, 0xffffffffffffffff, 0x4, r0, 0xa) write$binfmt_script(r8, &(0x7f0000000a00)={'#! ', './file0', [{}, {0x20, 'udp:syz0\x00'}], 0xa, "9e52849d6f64713b75be8757c63bb251b2816a9439753a994db73cee9edecac5cc6120739c9dc84404978ca62496782b34c4b7e836"}, 0x4b) socket$unix(0x1, 0x2, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000a80)=""/177) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r9, 0x8, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50089}, 0x4000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@empty, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000d80)=0xe8) timer_create(0x2, &(0x7f0000000ec0)={0x0, 0xf, 0x8237546d8adb1f24, @thr={&(0x7f0000000dc0)="60defcc0cba0ed94ea1eae40f0f0877da80bb0271d40a462195035b2a01c95904ac0b05a3848d4f1a8e0f9e154f7f19647715a4d7d2cd218cfb1e1971f42ea744b6ebc3d05969fb3ccf7371ba6f543c8e10312eb08caab4f12f78951a89f1587eb42414b6aa78c136472fbdc7a1558334df330d7f09024836efb28b6cae00a7b7202e2ac7962d1826e4a9f32eb7f147901328ad7ce5330acbb97eaadb2b84e6694", &(0x7f0000000e80)="8164bd02b05c0392f337a6395cd31b6aa730db05f288067ebc8016c1b7cf37bf147861c79a92375cb6f84dc6300c51f7c51496282e4a414183"}}, &(0x7f0000000f00)) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x3c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008806) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x1c, 0xd, 0x6, 0x100, 0x70bd2a, 0x25dfdbfb, {0x2, 0x0, 0x2}, [@typed={0x8, 0x59, @ipv4=@empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0xc802) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000001140)={0x2, 0x1, 0x1e}) r10 = open(&(0x7f0000001180)='./file0\x00', 0x204002, 0x1c) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000001200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r10, &(0x7f0000001300)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2041a800}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x78, r11, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5a34}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) 10:05:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "4ba4cd92"}]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @random="e2705bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1, "b09b6d5c2a91e414699d955ce83b632ad4049739030d61b6f37e405db505735e"}}}}}, 0x0) 10:05:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/206) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x2000000000000074, 0x4) r4 = accept4$tipc(r2, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x81000) fsetxattr(r4, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000200)='&\x00', 0x2, 0x0) sendto$inet(r3, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r5 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/206) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0xfe7461985f88ad1c}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") fallocate(r6, 0x40, 0x200, 0x915b) sendto$inet(r3, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 355.593778][T13004] IPVS: ftp: loaded support on port[0] = 21 10:05:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x294}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="280000000200"], 0x6) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 355.735629][T12926] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 355.756648][T13004] chnl_net:caif_netlink_parms(): no params data found [ 355.820320][T13004] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.827922][T13004] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.836801][T13004] device bridge_slave_0 entered promiscuous mode [ 355.853488][T13004] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.860655][T13004] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.869730][T13004] device bridge_slave_1 entered promiscuous mode [ 355.878990][T13008] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 355.934287][T13004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.973796][T13004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.013578][T12926] usb 1-1: Using ep0 maxpacket: 16 [ 356.017386][T13004] team0: Port device team_slave_0 added [ 356.029206][T13004] team0: Port device team_slave_1 added 10:05:18 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x48}, {0x80000006}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x66, 0x0) [ 356.110940][T13004] device hsr_slave_0 entered promiscuous mode [ 356.133595][T12926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.144685][T12926] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 356.157712][T12926] usb 1-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 356.166890][T12926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.177973][T12926] usb 1-1: config 0 descriptor?? [ 356.194682][T13004] device hsr_slave_1 entered promiscuous mode [ 356.223397][T13004] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.295813][T13004] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.303108][T13004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.310881][T13004] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.318185][T13004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.417280][T13004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.440400][T12925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.451587][T12925] bridge0: port 1(bridge_slave_0) entered disabled state 10:05:18 executing program 1: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000738fc0), &(0x7f0000356000)) [ 356.475516][T12925] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.488239][T12925] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.519412][T13004] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.551959][T12925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.562489][T12925] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.569686][T12925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.607973][T12925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.617404][T12925] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.624662][T12925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.635322][T12925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.646359][T12925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.675514][T12926] wacom 0003:056A:0027.0001: unknown main item tag 0x0 [ 356.683267][T12926] wacom 0003:056A:0027.0001: unknown main item tag 0x0 [ 356.691133][T12926] wacom 0003:056A:0027.0001: Unknown device_type for 'HID 056a:0027'. Assuming pen. [ 356.702622][T12926] input: Wacom Intuos5 touch M Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:0027.0001/input/input5 [ 356.719071][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.750764][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.760069][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.777602][T13004] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.790649][T13004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.800711][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.810245][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.858300][T12926] wacom 0003:056A:0027.0001: hidraw0: USB HID v0.00 Device [HID 056a:0027] on usb-dummy_hcd.0-1/input0 [ 356.866212][T13000] sit: non-ECT from 0.0.0.0 with TOS=0x3 [ 356.898641][T13004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.922023][T12926] usb 1-1: USB disconnect, device number 4 10:05:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000040)=""/206) r3 = dup3(r1, r2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000002c0)={0x4, 0x1ff, 0x4, 0x12c7}, 0x10) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r1, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000840)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000640)=0x135173c0ea56cd09) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10200, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r9 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6b960000", @ANYRES16=r9, @ANYBLOB="000429bd7000fddbdf250600000008000600090000000c000100080004004e20000070000300080003000000000014000600ff020000000000000000000000000001080004000600000008000300010000001400060000000000000000000000000000000000080007004e24000014000600ff0200000000000000000000000000010800010000000000080008000900000040000100080006006e71000008000800ffffffff0c00070024000000010000000800050003000000080004004e21000008000500030000000800090058000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r9, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) lchown(&(0x7f0000000280)='./file0\x00', r5, r6) ioprio_get$uid(0x3, r5) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{&(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x401}}], 0x18}}], 0x2, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e24, @rand_addr=0x7}}) 10:05:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x1) syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xfffffffc, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x184000) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") kcmp(r6, r7, 0x3, r8, r9) r10 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r11 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r10, 0x0, r11, 0x0, 0x8001, 0x0) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000340)={0x84, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b630000076304400200000009631040020000000000000000000000000000000f630c4000000000000000000000000000634040030000000000000000000000000000000000000001000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000001640)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/175], @ANYBLOB="af0000000000000001000000000000003000000000000000852a62730a000000030000000000000000000004000000000000007000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000760000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000334ee9ab4205f6a400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/4096], @ANYBLOB="001000000000000001000000000000001000000000000000"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0e630c400200000000000000000000004bd0c464871ca39bdbca909cbc2bd0066166b794b1ccbe91c69f7d8b85f7846f3ff10c33ed0ce8cef9f1e996d993cf110045fbb862d7e0892c9691"], 0x4b, 0x0, &(0x7f0000000200)="d8db9cb1a0f653a9c74a9d86f566076d56e0c0137da49df9ccabc0fcb398bc55c6baac804172d72bf168191ac1c055a168901f6564f82a4e3eb7116bd83d5644319f487d175f5bd050b630"}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 357.425019][ C1] hrtimer: interrupt took 32971 ns 10:05:19 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(0x0, 0x0) r1 = socket$inet6(0xa, 0x800, 0xff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) r2 = dup(r1) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000280), &(0x7f0000000300)=0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) io_setup(0x81, &(0x7f0000000340)) io_setup(0x81, &(0x7f0000000680)) io_setup(0x1, 0x0) io_setup(0x0, 0x0) io_setup(0x8, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x100) finit_module(r0, &(0x7f0000000440)='em1procv\x00', 0x2) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 357.555534][T13041] sctp: failed to load transform for md5: -4 [ 357.684130][T12926] usb 1-1: new high-speed USB device number 5 using dummy_hcd 10:05:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x4, 0x2}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$inet6(r0, 0x0, 0x9cb673d19f78280a, 0x40000, 0x0, 0x247) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendfile(r4, r0, 0x0, 0x8010) [ 357.922695][T12926] usb 1-1: Using ep0 maxpacket: 16 10:05:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000080)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={r2, @rand_addr=0x3bf8, @rand_addr=0x1ff}, 0xc) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 358.043175][T12926] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.054310][T12926] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 358.067266][T12926] usb 1-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 358.076417][T12926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:05:20 executing program 1: r0 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) eventfd2(0x1, 0xdd6d3bd30531a8df) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20}, 0x1380f0d) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x100) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000080)={{0x0, @addr=0x10001}, 0x8, 0x511, 0x100000001}) tkill(r3, 0x16) [ 358.164580][T12926] usb 1-1: config 0 descriptor?? 10:05:20 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x8000000000000025) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") fcntl$setsig(r3, 0xa, 0x117) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340), 0x0, 0x40, 0x0) dup2(r1, r2) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 10:05:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 10:05:20 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x3, 0x6) listen(r0, 0x0) syz_emit_ethernet(0x3b, &(0x7f0000000140)={@local, @empty, [], {@arp={0x806, @generic={0x310, 0x8035, 0x6, 0x9, 0xa, @remote, "48bf31853e14bf5fb4", @remote, "743d3572c385a5891b892f999d3d8848"}}}}, 0x0) 10:05:20 executing program 2: socketpair$unix(0x1, 0x7b0771cad251d95, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000004c0)={0x0, {0x0, 0x8001}}) r4 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000040)=""/206) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000500)) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x5, 0x7fffffff}, 0xc) connect$inet6(r3, &(0x7f0000000080), 0x1c) shutdown(r3, 0x1) setsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000140), 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x6, 0x1}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000400)={'bridge0\x00', 0x1}) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r9 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6b960000", @ANYRES16=r9, @ANYBLOB="000429bd7000fddbdf250600000008000600090000000c000100080004004ebbd20070000300080003000000000014000600ff0200000000000000000000000000010800040006000000080003000100000014000000000000000000080007004e24000014000600ff0200000000000000000000000000010800010000000000080008000900000040000100080006006e71000008000800ffffffff0c00070024000000010000000800050003000000080004004e21000008000500030000000800090058000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="6c742dc16d2a070001000800da63b0"], &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f0000000480)={r12, 0x468c, 0x2, 0x5}, 0x10) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r9, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) [ 358.564162][T12926] usbhid 1-1:0.0: can't add hid device: -71 [ 358.570392][T12926] usbhid: probe of 1-1:0.0 failed with error -71 10:05:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002b40)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x9, {0x9}}}, 0x0) syz_open_dev$vbi(&(0x7f0000002700)='/dev/vbi#\x00', 0x0, 0x2) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000240)={0x10, 0x22, 0x1002, {0x1002, 0xb390686a4841bf65, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x861}}, &(0x7f0000000040)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f00000000c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0xff5d595918650279, 0x4, 0x6, "955b25db", "d22af081"}}, &(0x7f0000000100)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x2, 0xa6, 0x6, 0x22, 0x4bf2, 0x9}}}, &(0x7f0000002640)={0x84, &(0x7f0000001280)={0x20, 0x0, 0x1000, "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"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000022c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000002300)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000002340)={0x20, 0x0, 0x8, {0x1000, 0x0, [0xf78]}}, &(0x7f0000002380)={0x40, 0x7, 0x2, 0x2}, &(0x7f00000023c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000002400)={0x40, 0xb, 0x2, 'i\r'}, &(0x7f0000002440)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000002480)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000024c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000002500)={0x40, 0x19, 0x2, "e0bd"}, &(0x7f0000002540)={0x40, 0x1a, 0x2, 0x8000}, &(0x7f0000002580)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000025c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000002600)={0x40, 0x21, 0x1, 0x3}}) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x0, 0x0) 10:05:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebf, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)={0xa5, "837982c5aaea4a52a18d1f2491f1da4c5ec16e65ef27504869378c20457852ab37f941fe038a40036dec8396194086a8bfd86c26d99e17cd9025e2c3539f2fb74fbb8ac16038378878e0b367a9260d081ecbc98424f73b8df58a78aeaa825c8db3fe17ee03196e848aaa8cdd0ca0b1dd590a216c6ab8910538c10217be4a1d9670147dae6946b9a0ca5ad67c92113cb46d2837022c4463f7ae484614253c4774ba3fe248eb"}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 358.616336][T12926] usb 1-1: USB disconnect, device number 5 [ 358.751940][T13093] input: syz1 as /devices/virtual/input/input8 [ 358.861496][T13101] input: syz1 as /devices/virtual/input/input9 10:05:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, 0x0, 0xa42) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000001240)=0xffffff00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) inotify_add_watch(r8, 0x0, 0xa42) bind$xdp(r2, &(0x7f0000000000)={0x2c, 0x1, r6, 0x2c, r8}, 0x10) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x100) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd585e9efdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c108657528300000000eb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae11e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef0400f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644a000000000000001f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64e79e34", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 358.983007][T12925] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:05:21 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x43, 0xec, 0x9d, 0x8, 0x763, 0x2080, 0xcb47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xbb, 0x3, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2d552b3f4576f05f}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0xac, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x81, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x14a) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000004c0)={0x20002, 0x0, [0x80000, 0xffffffff7fffffff, 0x1000007, 0x7, 0x8, 0x8, 0x8, 0x4]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x14, &(0x7f00000000c0)={0x20, 0xa, 0x49, {0x49, 0x11, "6ebaba4c0cf72cdeae4d16a96712e7986aa82c92b0dfd80ee798b501b607d94e9f6d24227714da6d86210fbf2cf542bf6685e7b4b5822a25adfbd8b5036a1038556164e17e6e5f"}}, &(0x7f0000000140)=ANY=[@ANYBLOB="00035c0000005c0359c6df6380f9b2590ac7b2447ca2be7574aa39d8a12cbccde9ff9c7a869cbfa8acf41c622d0780d7b080a4a00e8a17c648368604e7f2be3fa56226631ba9b1fc2003acff6f65a0e688128eeff9706e22450c04c78819ac8a6d3b"]}, &(0x7f0000000440)={0x34, &(0x7f00000001c0)={0x0, 0x7, 0xf6, "5c9b2ef9af440684376a79b00e10c72e1c672a2149ca2b4f3f87ae470859ee8a7812eec1e6651970fd1aa41d76864425f2caeb589e42e499943b73cd70e478f8924de144937d9fb93e38d43e84bc98419eac18058731673c9f79bc787db6f6b360c5ab07c0abd61de77aa581acd4636cdfa11492d59906d19b7f50fdc703a77bc211c146c21b0cb21904a73aa1deabaea57a4c655d2c925e1d25536ffe4888d4d974ae0728bf7f4464be5dbf280f6fdf3c66154bfc0066379343ac5249365f59cdeab5ad8962c1ca8c2491edf167c44753848f4d69ffffc24c3ecc8fb0140dc4ccbb4aae2d8671215520601693e1aee65fcb5f36db13"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0xa1}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0xfb}, &(0x7f0000000340)={0x20, 0x0, 0x4b, {0x49, "7493ca614ed56e8659895852129df676f2aa4dcdeeda8d50ae01f8e8128282f42de1170594d3e1fa106768b58d927ee997b064756ca5cff129333a20341e5c8decf54f3260c0b9293c"}}, &(0x7f00000003c0)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x1, 0x7}}) shmget(0x2, 0x2000, 0x100, &(0x7f0000ffb000/0x2000)=nil) r3 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x1, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000005c0)={0x73622a85, 0xe, 0x1}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000840)={r9, @in={{0x2, 0x4e20, @empty}}, [0x5, 0x0, 0xfffffffffffffff9, 0x2c, 0xfffffffffffffffa, 0x101, 0x9, 0x9, 0xfffffffffffffffd, 0x9, 0x9, 0x8, 0x7, 0x4, 0x5]}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000700)={r10, 0x7, 0x6c}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000640), &(0x7f0000000680)=0x4) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000540)={0x6, 0x100, 0x19b9, 0x0, 0x16, 0xee, 0x4, 0x9, 0x6, 0xffff8000, 0xffff, 0x800}) r11 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) [ 359.116736][T13109] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:05:21 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) unlinkat(r1, &(0x7f0000000680)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00bacb895a9bbc42e31f1d1bf33da8c3fa8324738e7ebc6c8efd327a6bde7cde2d447e24a87f7b48cab6072a03f8d51381151d1659a7676607035c8305e1f2a92a77564117b5508f6f4c6dc7369d875a9dd1d335895628b058dbc05c7858688ba1ca94cfd8661ad3e213f5588e7d03d58b04005e2291b0c43b3d6faf6a352ee0660391aaa3fc3e5fe8c9542f64bbbe7342dfd794bde30e2464fd86ae3665be7efc39ec0516d94b59d229d754d11c8d4196f8e0dce7c1fea2b6678adae4", @ANYRES16=r4, @ANYBLOB="00012abd7000fedbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20008045) bind(r2, &(0x7f0000000180)=@generic={0x3, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd052bbf0e5bf5ff1b0816f389761c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xfffffd9b) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x165220}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r6, @ANYBLOB="040125bd7000fedbdf250200000068000500080001006962000008000100696200004c000200080004009ff75b650800030001000000080003000600000008000400030000000800040004000000080001001a0000000800020095d600000800010020000000080002000300000008000100696200006000050008000100656f28000800010069620000080001006574690008000100756470000800010075647000340002000800030001000000080001000d00000008000100160000000800020000000000080003009700000008000200010001009b8a7d0bab54bdc7e5"], 0xdc}, 0x1, 0x0, 0x0, 0x1}, 0x8802) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000003c0)=0x4, 0x4) r7 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) connect$rds(r8, &(0x7f0000000240)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000040)=""/206) sendmmsg$inet6(r2, &(0x7f0000006440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0xfffffffe, @loopback, 0xfffffffe}, 0xfffffffffffffe97, 0x0, 0x104, &(0x7f0000000400)=ANY=[@ANYBLOB="2400000000f9ffff2800000032000800000000000000000000000000000000002e67085782ffb6a43a2ecb284476ba44498ba6ae49090000000000000037b76cb4c641b3b899aac9aca7f2ddd78f7d2f44d970253a78a81b68569e8e34b822413fd892421d7c0a8045b51f48348c01e09fd78d886219367c0d7cc64dfe3d5e6accfea81ceb914870ce90e5ff2591b4a0910cc06f98c2a3c5a042beeb4131f8d9fc66992ba13ce313c2fd5e0de300000000", @ANYRES32=r5, @ANYRESDEC=r4], 0xc9}}], 0x2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x40000) [ 359.233639][T12925] usb 2-1: Using ep0 maxpacket: 32 [ 359.342546][T12926] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 359.353266][T12925] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 137, changing to 11 [ 359.364738][T12925] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 359.373969][T12925] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.385355][T12925] usb 2-1: config 0 descriptor?? [ 359.434359][T12925] hub 2-1:0.0: ignoring external hub [ 359.582584][T12926] usb 3-1: Using ep0 maxpacket: 8 [ 359.702802][T12926] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 359.714097][T12926] usb 3-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=cb.47 [ 359.723413][T12926] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.735307][T12926] usb 3-1: config 0 descriptor?? 10:05:21 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000be80)=[{{0x0, 0x0, &(0x7f0000007c80)=[{&(0x7f0000006c80)="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", 0xe81}], 0x1}}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 10:05:21 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001d40)=""/34, 0x22) r0 = socket(0x10, 0x80002, 0x2) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340), 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/4096, 0x1000}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x40008000000001}, 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) recvmmsg(r1, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)=""/65, 0x41}, {&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000180)=""/149, 0x95}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f00000003c0)=""/116, 0x74}, {&(0x7f0000000440)=""/176, 0xb0}, {&(0x7f0000000500)=""/206, 0xce}, {&(0x7f0000000640)=""/252, 0xfc}, {&(0x7f0000000300)=""/53, 0x35}], 0xa, &(0x7f00000018c0)=""/216, 0xd8}, 0x2}, {{&(0x7f0000000800)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000019c0)=""/67, 0x43}], 0x1, &(0x7f0000001a40)=""/175, 0xb3}, 0x1}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001b00)=""/97, 0x61}], 0x1, &(0x7f0000001bc0)=""/59, 0x217}, 0x10001}, {{&(0x7f0000001c00)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000001c80)=""/179, 0xb3}, {&(0x7f0000003680)=""/195, 0xba}, {&(0x7f0000001e00)=""/1, 0x1}, {&(0x7f0000001e40)=""/205, 0xcd}, {&(0x7f0000001f40)=""/249, 0xf9}], 0x5, &(0x7f00000020c0)=""/23, 0x15}, 0x80}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/202, 0xca}, {&(0x7f0000002200)=""/93, 0x5d}, {&(0x7f0000002280)=""/4, 0x4}], 0x3, &(0x7f0000002300)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003300)=""/14, 0xe}, {&(0x7f0000003340)=""/58, 0x3a}], 0x2, &(0x7f00000033c0)=""/243, 0xf3}, 0xffffffff}], 0x6, 0x3f0f3202ad8b2f14, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000003640)={'sit0\x00', 0x4000}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x40, 0x4) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 359.887845][T12925] hid-generic 0003:046D:C31C.0002: unknown main item tag 0x0 [ 359.895696][T12925] hid-generic 0003:046D:C31C.0002: unknown main item tag 0x0 [ 359.903446][T12925] hid-generic 0003:046D:C31C.0002: unknown main item tag 0x0 [ 359.962196][T12925] hid-generic 0003:046D:C31C.0002: hidraw0: USB HID v0.00 Device [HID 046d:c31c] on usb-dummy_hcd.1-1/input0 10:05:22 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xfffffffffffffda7, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x40000000}, 0x80) dup2(r1, r0) 10:05:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:05:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900), 0x1, 0x0, 0x2ea}, 0x800) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2881, 0x0) getsockname$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 10:05:23 executing program 0: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) getsockopt(r0, 0x200000000114, 0x271a, 0x0, &(0x7f0000000180)) 10:05:23 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x3d, 0x1, @tid=r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000009500000000ad00000000000000ebffffff000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffec, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:05:23 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x3, 0x8000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20986900, 0x0, 0x0, 0x0, &(0x7f0000000080)="03846bd5527d92719207005fa8b2d94c22") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) [ 361.784168][ T2878] usb 2-1: USB disconnect, device number 5 10:05:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {0x7}}, [@TCA_RATE={0x8, 0x5, {0x7, 0x50}}, @TCA_STAB={0x2c, 0x8, [{{0x1c, 0x1, {0x4, 0x0, 0xffff, 0x6, 0x3, 0xd9a6, 0xfffffff9, 0x3}}, {0xc, 0x2, [0x6, 0xf97e, 0x6]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_RATE={0x8, 0x5, {0xff, 0x81}}, @TCA_RATE={0x8, 0x5, {0x0, 0x2}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x8460, 0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) linkat(r3, &(0x7f0000000140)='./file0\x00', r5, &(0x7f0000000180)='./file0\x00', 0x800) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) [ 361.848818][T13156] mmap: syz-executor.0 (13156): VmData 18522112 exceed data ulimit 3. Update limits or use boot option ignore_rlimit_data. 10:05:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\xf3\xff\xff\xff\x00\x05\x00', 0x4001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000280)='./bus/file0\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x7b95832fc7c1f926, 0x40) write$P9_RREADDIR(r6, &(0x7f00000001c0)={0x87, 0x29, 0x2, {0x0, [{{0x70}, 0x7, 0x81, 0x7, './file0'}, {{0x10, 0x1, 0x1}, 0x2, 0x3c, 0x7, './file0'}, {{0x1, 0x7ff, 0x4}, 0x3, 0x7, 0x7, './file0'}, {{0x2, 0x0, 0x8}, 0x5f4, 0x1f, 0x7, './file0'}]}}, 0x87) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x3, &(0x7f0000000100)={&(0x7f0000000080)=""/108, 0x6c}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 10:05:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000000)={0x8571, 0x7fffffff}) setsockopt(r0, 0x100, 0x2, &(0x7f0000000000), 0x0) [ 362.127877][T12925] usb 3-1: USB disconnect, device number 2 10:05:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket(0x9, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000000c0)={@remote}, &(0x7f0000000100)=0x14) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000040)=""/206) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000280)=0x5) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x80000001, 0x7fd, &(0x7f0000000300)=0xb}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0xf0ffffff}, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xd507, 0x3}, {0x4, 0x40000}]}, 0x14, 0x1) 10:05:24 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/180) r3 = socket(0x10, 0x2, 0xc) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) r6 = open_tree(r5, &(0x7f0000000040)='./bus\x00', 0x1) syncfs(r6) write(r3, &(0x7f00009ec000)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r7 = socket(0x10, 0x2, 0xc) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r8, 0x0, r9, 0x0, 0x8001, 0x0) ioctl$VFIO_GET_API_VERSION(r9, 0x3b64) write(r7, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305020008000100010423dcffdf00", 0x1f) 10:05:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\xf3\xff\xff\xff\x00\x05\x00', 0x4001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000280)='./bus/file0\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x7b95832fc7c1f926, 0x40) write$P9_RREADDIR(r6, &(0x7f00000001c0)={0x87, 0x29, 0x2, {0x0, [{{0x70}, 0x7, 0x81, 0x7, './file0'}, {{0x10, 0x1, 0x1}, 0x2, 0x3c, 0x7, './file0'}, {{0x1, 0x7ff, 0x4}, 0x3, 0x7, 0x7, './file0'}, {{0x2, 0x0, 0x8}, 0x5f4, 0x1f, 0x7, './file0'}]}}, 0x87) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x3, &(0x7f0000000100)={&(0x7f0000000080)=""/108, 0x6c}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 362.425098][T13175] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:24 executing program 2: syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) 10:05:24 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x5, 0x4) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x5) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) sendfile(r2, r1, &(0x7f0000000100), 0x6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x2, 0x1) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x19c, 0x20, 0x6, 0x678d}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={r4, 0x4}, &(0x7f0000000280)=0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r5, 0x8010550e, &(0x7f0000000340)={0x200, &(0x7f0000000300)='~'}) r6 = semget$private(0x0, 0x0, 0x499) semctl$GETVAL(r6, 0x1, 0xc, &(0x7f0000000380)=""/144) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$PPPIOCGDEBUG(r7, 0x80047441, &(0x7f0000000480)) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0x8, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x2, 0xffffffffffffffe0, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f00000005c0)='GPL\x00', 0x1, 0xee, &(0x7f0000000600)=""/238, 0x0, 0x2, [], 0x0, 0x28, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0xa, 0x5, 0x91c}, 0x10}, 0x70) ioctl(r8, 0x1, &(0x7f0000000800)="1b5c029827a5ab719c94ac33b305116072653f77900d2117dabd7a1cebbdc96e2c356e30af29c9cad3a4a70d11db02477826600f184f93b680eacc33a59990dcf91c7b9890dca2d5e8ba81b28f8bed1f8e0aa70d85541e66ce428d19a861a2cbc8304b4d9e2b23037c989fe00a4f87014c6cfd9e351c015dfef72c625cd841422d684147fe77fd04ad86bfe0d627ac1991c0632be67f253d4c2ed9891354f7c9d4c84fe48c9dc0bee1545c0c4ebff5ca105d") r9 = socket$inet6(0xa, 0xa, 0x81) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f00000008c0)='tls\x00', 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', 0x1) r10 = accept4$inet(r2, 0x0, &(0x7f0000000940), 0x40800) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f0000000980)=0x1, 0x4) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x802, 0x0) getsockopt$XDP_STATISTICS(r11, 0x11b, 0x7, &(0x7f0000000a00), &(0x7f0000000a40)=0x18) syz_open_dev$usbfs(&(0x7f0000000a80)='/dev/bus/usb/00#/00#\x00', 0x4, 0x60000) syslog(0x4, &(0x7f0000000ac0)=""/79, 0x4f) r12 = pidfd_open(0xffffffffffffffff, 0x0) flistxattr(r12, &(0x7f0000000b40), 0x0) [ 362.509340][T13175] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.543851][T13175] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.576599][T13175] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.604050][T13184] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.642831][T13184] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x101, 0x101000) ftruncate(r1, 0x3) 10:05:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4f, 0x95, 0xcf, 0x8, 0x2357, 0x109, 0xe125, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6e, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_xfrm(r3, 0x0, 0x40) 10:05:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@newtclass={0xfc, 0x28, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, r9, {0xfff1, 0xffff}, {0x0, 0xfff2}, {0xfff1, 0x8}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x24, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x1, 0x3, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x80, 0xff, 0x1}}]}}, @TCA_RATE={0x8, 0x5, {0x7f, 0x4}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x3}}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x3}}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x64, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x600, 0x80, 0x7ff}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x10001, 0x9}}, @TCA_HFSC_USC={0x10, 0x3, {0x5, 0x9}}, @TCA_HFSC_USC={0x10, 0x3, {0x2, 0x6, 0x2}}, @TCA_HFSC_USC={0x10, 0x3, {0xfffffff9, 0x3c88, 0x3ff}}, @TCA_HFSC_USC={0x10, 0x3, {0x9, 0x4}}]}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10}, 0x10000003) r10 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 363.089329][T13195] IPVS: ftp: loaded support on port[0] = 21 [ 363.113654][T12925] usb 2-1: new high-speed USB device number 6 using dummy_hcd 10:05:25 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x2) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x706, 0xa}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x108000) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000080)=""/119) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) io_setup(0x804, &(0x7f0000000080)=0x0) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r5, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, 0x0}]) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r8 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r7, 0x0, r8, 0x0, 0x8001, 0x0) io_cancel(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8, r6, &(0x7f0000000140)="685e5312388921874be4e6ac522326fb9f88932ba177bd95ed139afd9b64b259847e79e3b423e770272817039e6a046aa623145d54b540d99ab654fe0a6465439ca37ab060c5dfb04bd911d481eac8f6003f66f86d4a7be3883767e16d534c2b23d2bad372bb25de58", 0x69, 0x8, 0x0, 0x0, r8}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 363.318815][T13195] chnl_net:caif_netlink_parms(): no params data found [ 363.353518][T12925] usb 2-1: Using ep0 maxpacket: 8 10:05:25 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) utimes(&(0x7f0000000000)='./bus/../file0\x00', 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x8, 0x0, r0, 0x0}]) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$sock(r1, &(0x7f0000000380)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x2, 0x1, 0x1, 0xffff}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="3a098b96a1ebda8d222258618e01cc13964250b2a6f21194fc0b96b0e70758be6892fcd6d358d566874593003a313e4498627d0e0af3ac1fda7c13382381528b6aa6336566dfd0d6486ae238ca0259c4c422bb9aa4efde9e482f751709ace282e8a7a0eadd9557eb77306411d46788202b6c9f08b7d366b11b5f297fa731f8a080787da9462bf83eb0ee7d0654230f37a7df3d59b7cb5333c9", 0x99}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000280)="faecbc514a5154c0af456aca730483432c27e48b18a042d58c5a94ee22587fa9dc61bc6cf1fb68a776b4e1d6258a07d5ef707aa184bf09c753179b1e3db1b2b282fdc795344809d072f108daa5bf7284400f7865cfe462a1c954b4dcfbce9d89bb99c86cb381f664f5f74363180377c81ea26e", 0x73}], 0x3, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x3f}}], 0x48}, 0x20000000) [ 363.387232][T13195] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.394634][T13195] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.403659][T13195] device bridge_slave_0 entered promiscuous mode [ 363.415952][T13195] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.423319][T13195] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.432025][T13195] device bridge_slave_1 entered promiscuous mode [ 363.473134][T12925] usb 2-1: config 0 has an invalid interface number: 110 but max is 0 [ 363.481445][T12925] usb 2-1: config 0 has no interface number 0 [ 363.483954][T13195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.487763][T12925] usb 2-1: New USB device found, idVendor=2357, idProduct=0109, bcdDevice=e1.25 [ 363.501875][T13195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.505813][T12925] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.541735][T13195] team0: Port device team_slave_0 added [ 363.551514][T13195] team0: Port device team_slave_1 added [ 363.607909][T12925] usb 2-1: config 0 descriptor?? 10:05:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x1, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x1024f) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0xfff7, 0x308, 0x200, 0x1, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r6, 0x4) socket$inet(0x2, 0x3, 0x84) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000300)="06e502e9bae3e59693b5f99c1054d248aefef694558c4375d5c8cdf256019f822100afdc77e7dae77591a1699af984b0a84db8ce787ae288aea5b4532a733fcccee8a4e20c5df63d094e09dab55ed700f0c29e9576ddd4977908ccbe066d29663441f679a0b938f2bd4f5d754b988f2e0c96ecb67aeaf3c14adad86c372dd3b369d3143453931659b6ae130c9aa30f806dc9eaf9e6e8462b84f62f9add078168e7090271f787eaef2338e9bd7c3e892379562a0427aeee21e9d1eedac40078212226939d70ddaf4eef319609cf07efa05ee5bae94bfc253bc0fbdfee4973ce26253e") ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x9}) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3ff}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1000d, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) move_pages(r7, 0x3, &(0x7f00000002c0)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000500)=[0x7, 0x9, 0x0], &(0x7f0000000540)=[0x0], 0x5) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x40, 0xe8ccf9199720e2c8, 0x4, 0x80000000, {r8, r9/1000+10000}, {0x4, 0x0, 0x3, 0x2, 0xfc, 0x1, "7ab6b925"}, 0x20, 0x2, @fd=r0, 0x4}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) [ 363.677312][T13195] device hsr_slave_0 entered promiscuous mode [ 363.713154][T13195] device hsr_slave_1 entered promiscuous mode 10:05:25 executing program 0: unshare(0x40000000) mmap(&(0x7f000069f000/0x4000)=nil, 0x4000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x800000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 363.752891][T13195] debugfs: Directory 'hsr0' with parent '/' already present! [ 363.844401][T13195] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.850852][T13215] IPVS: ftp: loaded support on port[0] = 21 [ 363.851627][T13195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.869356][T13195] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.876645][T13195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.933593][T12925] usb 2-1: Unsupported USB TX end-points [ 363.939403][T12925] usb 2-1: Fatal - failed to identify chip [ 363.947663][T12925] rtl8xxxu: probe of 2-1:0.110 failed with error -524 10:05:26 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x25c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x3, 0x4}, @noop]}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x7}}}}}, 0x0) [ 363.986573][T13195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.007982][T12925] usb 2-1: USB disconnect, device number 6 [ 364.070048][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.085050][ T2878] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.104641][ T2878] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.143898][T13195] 8021q: adding VLAN 0 to HW filter on device team0 10:05:26 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x31c4d2b87632a595}, 0x20000000) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x28, 0xc1, 0x3, 0x8, 0x6993, 0xb001, 0xbf14, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x30, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x38b, 0xffffffffffffffff}}]}}]}}]}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9}}, ["", ""]}, 0x24}}, 0x4000) [ 364.191426][T12924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.201133][T12924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.210099][T12924] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.217334][T12924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.219513][T13215] IPVS: ftp: loaded support on port[0] = 21 [ 364.248514][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.258976][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.268047][T12926] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.275269][T12926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.351280][T13195] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.362844][T13195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.377830][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.388254][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.398465][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.408364][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.417971][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.427633][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.439298][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.448648][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.458360][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.467618][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.485775][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.494802][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.524158][T13195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.562512][T12924] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 364.803657][T12924] usb 3-1: Using ep0 maxpacket: 8 [ 364.806007][T12926] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 364.923307][T12924] usb 3-1: config 0 has an invalid interface number: 48 but max is 0 [ 364.931642][T12924] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 364.941999][T12924] usb 3-1: config 0 has no interface number 0 [ 364.948301][T12924] usb 3-1: config 0 interface 48 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 364.959567][T12924] usb 3-1: New USB device found, idVendor=6993, idProduct=b001, bcdDevice=bf.14 [ 364.968860][T12924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:05:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3ff, 0x610000) write$P9_RSYMLINK(r3, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x10, 0x0, 0x3}}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x401}, {0x80000006}]}, 0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x202441, 0x0) write$uinput_user_dev(r5, &(0x7f0000000340)={'syz1\x00', {0x401, 0x8a99, 0xa4, 0x1a38}, 0x44, [0x7fff, 0x6, 0x8, 0x100, 0x7, 0x79a9703e, 0xc4, 0xc6c, 0x6, 0x2, 0x1, 0x4cb4, 0x7f, 0x1, 0x5, 0x600, 0x9, 0xffffffa0, 0x3f, 0x8, 0x1, 0x1daf, 0x6, 0x14, 0x0, 0x1b, 0x553, 0x20, 0x80000001, 0x6, 0x1000, 0x6a, 0x3, 0x57c139c1, 0x1f, 0x4, 0x6, 0x5, 0x800, 0x1ff, 0x800, 0x3, 0x600, 0x9, 0x3, 0x1ff, 0x8c, 0x6, 0x7, 0x89, 0x80000001, 0x8, 0x9, 0x3, 0x9, 0x7, 0x5, 0x20, 0x3f, 0x5, 0x7f, 0x40, 0x5, 0x7], [0x10000, 0x2, 0x7, 0x3d9, 0xfff, 0x3ff, 0x0, 0x101, 0xc58, 0x6, 0x7fff, 0x1000, 0x80000001, 0x9, 0x4, 0xcb, 0x8000, 0x3ff, 0x3, 0x81, 0x7, 0x10001, 0x8, 0x837, 0x5, 0x80, 0x80000001, 0x7, 0x0, 0x5, 0x7, 0x8, 0x6, 0x1, 0x7, 0x4, 0x8, 0x7, 0xc14c, 0x9, 0x2, 0xfffffcff, 0x0, 0xfffffff8, 0x2, 0x80, 0x3ff, 0x7, 0x6, 0x0, 0x4, 0x10001, 0x7f, 0x40, 0x9, 0x1, 0x10001, 0x6, 0x760, 0x5, 0x1, 0x7de, 0xfffeffff, 0x9], [0x8, 0x5a0, 0x0, 0x2, 0x80, 0x200, 0x3, 0x4, 0x100, 0x34, 0x5, 0xfffffa0a, 0x3, 0xffffffff, 0x400, 0x1, 0x683, 0xfffffffe, 0x4390, 0x1, 0x1ff, 0x1ff, 0x20, 0x7, 0x6, 0x3f, 0xfffeffff, 0x78, 0x0, 0x8, 0x80000000, 0x20, 0x800, 0x8, 0x3f, 0x1, 0x8, 0x57b6, 0x6, 0x6, 0x6, 0x2, 0xe64, 0x80000000, 0x1, 0x0, 0x7ff, 0xa98, 0xfffffff8, 0x1, 0x7ff, 0x0, 0x800, 0xb02e, 0x0, 0x2, 0x316, 0x100, 0xffffff80, 0x7, 0x2, 0x4, 0x3f, 0x7f], [0xc9, 0x3f, 0x5, 0x400, 0x4, 0x7, 0x5, 0x5, 0x8, 0x7fffffff, 0x4, 0x2, 0x6f1, 0x8, 0x1, 0x1, 0x8, 0x400, 0x2, 0x7, 0x60, 0x2, 0x2, 0x7, 0x2, 0x401, 0x487, 0xf3, 0x6, 0x7fffffff, 0x8, 0x1000, 0xcb, 0x1, 0x2, 0x7f, 0x8000, 0x7fffffff, 0x3, 0xa36, 0x1ff, 0x800, 0x2, 0x4, 0x1, 0x8, 0x7, 0x1, 0xdf7, 0x8001, 0x7f, 0x7, 0x1, 0x4, 0x20, 0x4240e01c, 0xff, 0x6, 0x9, 0x5, 0x10001, 0xc0000000, 0x0, 0x80000000]}, 0x45c) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 365.082534][T12926] usb 2-1: Using ep0 maxpacket: 8 [ 365.094054][T12924] usb 3-1: config 0 descriptor?? [ 365.138007][T12924] yealink 3-1:0.48: invalid payload size 0, expected 16 [ 365.146486][T12924] input: Yealink usb-p1k as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.48/input/input10 [ 365.203297][T12926] usb 2-1: config 0 has an invalid interface number: 110 but max is 0 [ 365.211672][T12926] usb 2-1: config 0 has no interface number 0 [ 365.217984][T12926] usb 2-1: New USB device found, idVendor=2357, idProduct=0109, bcdDevice=e1.25 [ 365.228997][T12926] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.243143][T12926] usb 2-1: config 0 descriptor?? [ 365.302922][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.309306][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.443291][T12924] usb 3-1: USB disconnect, device number 3 [ 365.452539][ C1] yealink 3-1:0.48: urb_ctl_callback - urb status -2 [ 365.464523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.470868][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.554001][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.560437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.573691][T12926] usb 2-1: Unsupported USB TX end-points [ 365.579627][T12926] usb 2-1: Fatal - failed to identify chip [ 365.586009][T12926] rtl8xxxu: probe of 2-1:0.110 failed with error -524 10:05:27 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000100)="42f16ccecb0496cd0807c17b777830da46f939af737e", &(0x7f0000000140)=""/75}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f00000000c0)=0x2000000000000074, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0001007665746800000000100002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000412000000"], 0x48}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 365.651225][T12926] usb 2-1: USB disconnect, device number 7 [ 365.814108][T13248] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.855114][T13248] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:05:27 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0x7}}}}]}}]}}, &(0x7f0000000580)=ANY=[@ANYBLOB="5effffff", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="00060000006700004004"], @ANYBLOB="0000000000000000000000005c020000"]) 10:05:28 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000ebdc10203a080335dde1000000010902120001000000000904000b26d7642b00"], 0x0) r0 = creat(0x0, 0x20005d) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @empty}, {0x306}, 0x8, {0x2, 0x4e20, @multicast2}, 'yam0\x00'}) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000000)="b9f3e5f64d699a53df5129058d33f8d66bb2114aba1fa3d1c8b66958ddb6ac8b165945e8281fb1a5bd7a37acc5645df61de77bc21f95040bc901a7366ab38387985c31a5de701b23dd37fc7b21ab510bd8f3496449c7da337bb86b3dc0f22d9d6fc7721f2447f9e33c4782f44cab22fe4a20a6330937701efef48bb413e6684ec1408817f60e9ecff466b92abf84e986e59f8fe672c7abf6284836ae258ea15a0a7bfeed70c2809ddc", 0xa9) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000280)={0x60000006}) 10:05:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000000)={0x3ff, 0x0, "b26d26e66e3d3e0d4894170d0d111f65d13a1b252c16dbb1", {0x80000000, 0x80000001}, 0x7}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 366.285135][T12925] usb 2-1: new full-speed USB device number 8 using dummy_hcd 10:05:28 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x141) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) userfaultfd(0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 366.428696][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd 10:05:28 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0`\t'], 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0xc00, 0x2) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000080)="4892c3547b703953b86995c5c199c2ab6aa5d494317fdfd8fc83ddae9bdbf84391fcb2fee90f51c1d249afb5f1225fb15d5de0bdd4ee4f78f899105653437dfecc688f2d4591d932f168e0dc1120e1b04fd68098187209321645a7ec62c4ca16dd3eef4deb15d026afdca5b9d173fbe768c57094eb35848018654bf2104642156ed7af5ac9d3e5ad67629411905eb7ed45af5b1e3334813501c632c1888e4cadc622a893f55a7103037f4fd81cfd96f84af9ad0459867f1c991b5b") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 366.682531][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 366.693141][T12925] usb 2-1: unable to get BOS descriptor or descriptor too short 10:05:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000005000029f9e7b88f7562fd52f314f93f65844370312c274b5f5cf326b9aaef36f2eeaed8618d0992ea895e3e89eed94af6210d703ff61fe8c806bf346b26c057368882f146fd94e6669238bcd5987b9653127538ca5b6f82bdd5f526bd96ede8dbbacea6f31cfa4767", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800010000000000"], 0x44}}, 0x0) [ 366.803129][ T12] usb 1-1: too many endpoints for config 0 interface 0 altsetting 11: 38, using maximum allowed: 30 [ 366.814173][ T12] usb 1-1: config 0 interface 0 altsetting 11 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 366.827424][ T12] usb 1-1: config 0 interface 0 has no altsetting 0 [ 366.834199][ T12] usb 1-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 366.843405][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.893065][T12925] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.978533][ T12] usb 1-1: config 0 descriptor?? 10:05:29 executing program 3: r0 = inotify_init() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xfe) r2 = socket(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000040)=""/206) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r5 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/206) r6 = fcntl$dupfd(r5, 0xa0f, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00\x00\xb8s1\xa5u\x95\x18\xeeg\'\x84H@/\x02\x1d\xb3\xb8\a\xe7\xe8\xf2l\xc4)\x86\x11*w\x83s\xd5\x04G\x02\x91\x03\x17\x10x\x12&\x1euy\x81\xff\xd5\"\x82Y\x19\xde\xb0\xe1\xfc\rq@\"\xd4H\xc0s?x\xcd\xad\x9b\xc7\xab@\xcd') sendfile(r2, r7, 0x0, 0x80000001) [ 367.144669][T12925] usb 2-1: string descriptor 0 read error: -22 [ 367.151305][T12925] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 367.160545][T12925] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.175713][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 367.215292][ T12] usb 1-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 367.224012][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 367.236177][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. 10:05:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) ioctl(0xffffffffffffffff, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc026") socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000780)=""/174, &(0x7f0000000680)=0xae) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) request_key(0x0, &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000640)='syz', 0xfffffffffffffff9) r1 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a3", 0xb1, 0x0) add_key$user(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vsock\x00', 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000002700)={0x0, 0xfffffffffffffff4, &(0x7f0000000180)={0x0, 0xffffffffffffff51}, 0x1, 0x0, 0x0, 0x70}, 0xeaf8dba1b8f2cbf) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = add_key$keyring(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000000)='\x03\xda<\n\x8e.rd', &(0x7f00000025c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$read(0xb, r4, &(0x7f0000000080)=""/193, 0xc1) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000001300)="780b08ba046ed129978987e9accbeacb9a66754cf0730a59358a944ee1b7e317777381b3c2ab554b2252c235eaf9f915535e9b198ba1b68b8cd79ca1f015eed54445f0922e736a51afdb8d5d101b2dfac21e622c28b71ec25ec95956da50fac4b702b5f85dbdec0241b60c949acda9cd6f0ba48d839190616f27f8d0d5bb6af1fdd16da929028903e0250d808dd687250f5a0fe3491fea19fdbb1a839282add0b1ecda3cd770adcaa97f726088a6eb7eecfe6145f843aebc3b9c40dcc8accd7f1b766a653f2803de92dee91645488913d3d8d7316eb713d7176b61", 0xdb, r4) r6 = add_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000001400)={'syz', 0x1}, &(0x7f0000001440)="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", 0xffe, 0xfffffffffffffffa) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r7, 0xc0044d03, &(0x7f0000000080)) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r9, 0x11, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0xb, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x89901800}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x1c, r9, 0xc09, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x64000040) keyctl$dh_compute(0x17, &(0x7f0000002440)={r5, r6, r1}, &(0x7f0000002480)=""/147, 0x93, &(0x7f0000002580)={&(0x7f0000002540)={'sha384-generic\x00'}}) r10 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x20805) write$UHID_INPUT(r10, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 367.265140][T12925] usb 2-1: bad CDC descriptors [ 367.306986][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): Cannot get bulk in endpoint status. [ 367.317854][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 367.406159][ T12] usb 1-1: USB disconnect, device number 6 [ 367.441240][ C1] sd 0:0:1:0: [sg0] tag#3997 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 367.450914][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB: Test Unit Ready [ 367.457605][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.467435][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.477225][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.487059][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.496861][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.506840][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.516664][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.526481][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.526571][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.526679][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.546059][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.565331][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.574149][ T2878] usb 2-1: USB disconnect, device number 8 [ 367.575103][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.590650][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.600489][ C1] sd 0:0:1:0: [sg0] tag#3997 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:05:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1, 0x0, 0x3d3}, 0x0) [ 368.195361][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 368.402552][T12925] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 368.462554][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 368.594251][ T12] usb 1-1: too many endpoints for config 0 interface 0 altsetting 11: 38, using maximum allowed: 30 [ 368.605298][ T12] usb 1-1: config 0 interface 0 altsetting 11 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 368.618887][ T12] usb 1-1: config 0 interface 0 has no altsetting 0 [ 368.625643][ T12] usb 1-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 368.634824][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.694038][ T12] usb 1-1: config 0 descriptor?? [ 368.743513][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 368.755666][ T12] usb 1-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 368.764173][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 368.776304][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 368.802953][T12925] usb 2-1: unable to get BOS descriptor or descriptor too short 10:05:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x808a0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x9, 0x1, 0x9, 0x3, 0x0, 0x4, 0x80000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x800, 0x4, 0x3, 0x2, 0x100000000, 0x23d, 0x1}, r3, 0xb, r4, 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x1) [ 368.892824][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 368.903947][ T12] prism2_usb 1-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 [ 368.941339][ T12] usb 1-1: USB disconnect, device number 7 [ 369.003876][T12925] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 369.122351][ C1] sd 0:0:1:0: [sg0] tag#3998 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 369.132057][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB: Test Unit Ready [ 369.138803][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.148698][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.158496][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:05:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x16c, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x79, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x21c2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00222900000003cced4b290b0f2808c3b0cabed8038e2ce383a301ab84230bccf90442c37b73379ad9666c3dabfe50e12942310cccfabd0bcebd1b53c5bb9ed1cbe559b129028a74e33c5696b60080be40a84699352367d40290c776d4cb9670d0a3f39388362571ecd94073e30378598ce5214c6efc1f26b9340d58eef46e672f080bdde7477f0310b7f3421e71644700000000000000"], 0x0}, 0x0) 10:05:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cb65291044062080f23f0499000009233800"/36], 0x0) [ 369.168576][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.178389][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.188199][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.197989][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.207787][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.217587][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.227360][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.237152][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.246957][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.256749][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.266542][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.276330][ C1] sd 0:0:1:0: [sg0] tag#3998 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 10:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000300020000000001aaaaaaaaaaaaaaaaaaaaaaaac428211424b6247a6490ddb0033d5d03748f7d9d0a0633c95fec4f91e63297068c2d2f3f057cd2f2a94d0bbc02b156cf24779c4a00b4d69ea6121eca887a6217b6ff7214e1c03c16848fd0b99b2d4b9a2ab333e5582e5d0b9b070548631d9657252e41474a6e60e31e24675d02a8fd27767c029775248f6fa3ac49938aee1b972fb7fc532f15722e0db72e5025b94f97da8b8e6a5fd838a22a67cd6146fad627cd61f227cd799bb6742250be9791d2f43749474fabbd4300c029568e94df6b72ea2cfa67fd8dcfe9f8d4eb92716ce3c509ff707cc3"]) [ 369.468115][T12925] usb 2-1: string descriptor 0 read error: -71 [ 369.474740][T12925] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 369.483965][T12925] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.617492][T13344] IPVS: ftp: loaded support on port[0] = 21 [ 369.742941][T12925] usb 2-1: can't set config #1, error -71 [ 369.769482][T12925] usb 2-1: USB disconnect, device number 9 [ 370.204408][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 370.282171][T13347] IPVS: ftp: loaded support on port[0] = 21 [ 370.312702][ T32] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 370.484190][ T12] usb 1-1: Using ep0 maxpacket: 8 10:05:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2f, r5}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14, 0x1, 0x25, 0x400}}], 0x18}}], 0x2, 0x0) [ 370.593154][ T32] usb 4-1: no configurations [ 370.597979][ T32] usb 4-1: can't read configurations, error -22 [ 370.615446][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.626528][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 10:05:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000300020000000001aaaaaaaaaaaaaaaaaaaaaaaac428211424b6247a6490ddb0033d5d03748f7d9d0a0633c95fec4f91e63297068c2d2f3f057cd2f2a94d0bbc02b156cf24779c4a00b4d69ea6121eca887a6217b6ff7214e1c03c16848fd0b99b2d4b9a2ab333e5582e5d0b9b070548631d9657252e41474a6e60e31e24675d02a8fd27767c029775248f6fa3ac49938aee1b972fb7fc532f15722e0db72e5025b94f97da8b8e6a5fd838a22a67cd6146fad627cd61f227cd799bb6742250be9791d2f43749474fabbd4300c029568e94df6b72ea2cfa67fd8dcfe9f8d4eb92716ce3c509ff707cc3"]) [ 370.639936][ T12] usb 1-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 370.649085][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.743481][ T12] usb 1-1: config 0 descriptor?? [ 370.784762][ T32] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 370.880372][T13359] IPVS: ftp: loaded support on port[0] = 21 10:05:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000300020000000001aaaaaaaaaaaaaaaaaaaaaaaac428211424b6247a6490ddb0033d5d03748f7d9d0a0633c95fec4f91e63297068c2d2f3f057cd2f2a94d0bbc02b156cf24779c4a00b4d69ea6121eca887a6217b6ff7214e1c03c16848fd0b99b2d4b9a2ab333e5582e5d0b9b070548631d9657252e41474a6e60e31e24675d02a8fd27767c029775248f6fa3ac49938aee1b972fb7fc532f15722e0db72e5025b94f97da8b8e6a5fd838a22a67cd6146fad627cd61f227cd799bb6742250be9791d2f43749474fabbd4300c029568e94df6b72ea2cfa67fd8dcfe9f8d4eb92716ce3c509ff707cc3"]) [ 371.098866][T13364] IPVS: ftp: loaded support on port[0] = 21 [ 371.230401][ T32] usb 4-1: no configurations [ 371.235293][ T32] usb 4-1: can't read configurations, error -22 [ 371.257904][ T32] usb usb4-port1: attempt power cycle [ 371.556502][ T12] dragonrise 0003:0079:0006.0003: unknown main item tag 0x0 [ 371.564222][ T12] dragonrise 0003:0079:0006.0003: unknown main item tag 0x0 [ 371.571859][ T12] dragonrise 0003:0079:0006.0003: item fetching failed at offset 661612713 [ 371.581219][ T12] dragonrise 0003:0079:0006.0003: parse failed [ 371.587620][ T12] dragonrise: probe of 0003:0079:0006.0003 failed with error -22 10:05:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000300020000000001aaaaaaaaaaaaaaaaaaaaaaaac428211424b6247a6490ddb0033d5d03748f7d9d0a0633c95fec4f91e63297068c2d2f3f057cd2f2a94d0bbc02b156cf24779c4a00b4d69ea6121eca887a6217b6ff7214e1c03c16848fd0b99b2d4b9a2ab333e5582e5d0b9b070548631d9657252e41474a6e60e31e24675d02a8fd27767c029775248f6fa3ac49938aee1b972fb7fc532f15722e0db72e5025b94f97da8b8e6a5fd838a22a67cd6146fad627cd61f227cd799bb6742250be9791d2f43749474fabbd4300c029568e94df6b72ea2cfa67fd8dcfe9f8d4eb92716ce3c509ff707cc3"]) [ 371.850154][T12925] usb 1-1: USB disconnect, device number 8 10:05:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000300020000000001aaaaaaaaaaaaaaaaaaaaaaaac428211424b6247a6490ddb0033d5d03748f7d9d0a0633c95fec4f91e63297068c2d2f3f057cd2f2a94d0bbc02b156cf24779c4a00b4d69ea6121eca887a6217b6ff7214e1c03c16848fd0b99b2d4b9a2ab333e5582e5d0b9b070548631d9657252e41474a6e60e31e24675d02a8fd27767c029775248f6fa3ac49938aee1b972fb7fc532f15722e0db72e5025b94f97da8b8e6a5fd838a22a67cd6146fad627cd61f227cd799bb6742250be9791d2f43749474fabbd4300c029568e94df6b72ea2cfa67fd8dcfe9f8d4eb92716ce3c509ff707cc3"]) [ 372.011757][T13369] IPVS: ftp: loaded support on port[0] = 21 [ 372.155203][ T32] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 372.210429][T13374] IPVS: ftp: loaded support on port[0] = 21 [ 372.374842][ T32] usb 4-1: no configurations [ 372.379583][ T32] usb 4-1: can't read configurations, error -22 10:05:34 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="2301f8583069e9ecefa8e7478a00000902dbe96813000100000020f93b360001020c52000914dceb050e000000c1956de256347a774c44ff8414a06e5b4187a87610b3d6b34774f1d4"], 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) fsopen(&(0x7f0000000100)='bpf\x00', 0x1) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x71a8, 0x200000) fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) syz_usb_control_io(r0, 0x0, 0x0) [ 372.663050][T12925] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 372.902699][T12925] usb 1-1: Using ep0 maxpacket: 8 10:05:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000600)=ANY=[@ANYBLOB="01000300020000000001aaaaaaaaaaaaaaaaaaaaaaaac428211424b6247a6490ddb0033d5d03748f7d9d0a0633c95fec4f91e63297068c2d2f3f057cd2f2a94d0bbc02b156cf24779c4a00b4d69ea6121eca887a6217b6ff7214e1c03c16848fd0b99b2d4b9a2ab333e5582e5d0b9b070548631d9657252e41474a6e60e31e24675d02a8fd27767c029775248f6fa3ac49938aee1b972fb7fc532f15722e0db72e5025b94f97da8b8e6a5fd838a22a67cd6146fad627cd61f227cd799bb6742250be9791d2f43749474fabbd4300c029568e94df6b72ea2cfa67fd8dcfe9f8d4eb92716ce3c509ff707cc3"]) 10:05:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000040)="666565f30f6fc2263e660fe6829c000f01c5bad104ed66b82827d85e0f23c00f21f8663503000c000f23f866b8010000000f01d9f2abd0ee66d3dc260fc75af8", 0x40}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x200, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000, 0x8f7c, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x184201}) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x9, 0x10001, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 373.022908][T12925] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.034030][T12925] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 373.047009][T12925] usb 1-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 373.056176][T12925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.146417][T13381] IPVS: ftp: loaded support on port[0] = 21 [ 373.211647][ T32] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 373.224495][T12925] usb 1-1: config 0 descriptor?? 10:05:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000040)) 10:05:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x400000000010, 0x3, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x10000, 0x4) write(r1, &(0x7f00000001c0)="2400000016002551075c0165ff0ffc02020a000000100f0307e1000c0800180000000000", 0x24) read(r1, &(0x7f0000000040)=""/31, 0x1f) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0), 0x4) r3 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000040)=""/206) r4 = dup(r3) bind$netlink(r4, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x1000}, 0xc) [ 373.543354][T12925] usbhid 1-1:0.0: can't add hid device: -71 [ 373.549658][T12925] usbhid: probe of 1-1:0.0 failed with error -71 [ 373.657445][T12925] usb 1-1: USB disconnect, device number 9 [ 373.702472][ T32] usb 4-1: device descriptor read/64, error 18 10:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) [ 374.035680][T13399] IPVS: ftp: loaded support on port[0] = 21 10:05:36 executing program 2: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="8583b070bc3551d27311"], 0xa) close(r3) r4 = socket$netlink(0x10, 0x3, 0x4) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r8 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r7, 0x0, r8, 0x0, 0x8001, 0x0) ioctl$VHOST_SET_VRING_CALL(r8, 0x4008af21, &(0x7f0000000240)={0x0, r1}) splice(r1, 0x0, r3, 0x0, 0x80000011, 0x3) [ 374.183490][ T32] usb 4-1: device descriptor read/64, error 18 [ 374.304828][ T32] usb usb4-port1: unable to enumerate USB device 10:05:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000040)=""/206) r3 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x400, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000040)=""/206) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write(r7, &(0x7f0000000140)="01ff0d91a03bd308f22f81c553545f339e4b458fca399c3ad42f126d6c2377aa0a63f611a664ebe3cf84804b075f7353e414896b492f7513503cf04d5a207c0f239997abd9359650a6a470f1e5d928cb3b594eb79f1fe23c28bc8b14576967e459aa4473cc7d5e75a45b70224083c81188", 0x71) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r5, @ANYBLOB="e51381e90a59008afc72ab50a04cfa2b5f536e8ac01490bb09", @ANYRESOCT], @ANYRESOCT, @ANYRES16, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYPTR, @ANYRES64=r0, @ANYRES64=0x0], @ANYRES16=r1, @ANYRES16, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYBLOB="98c31bea7634090f6135097eff8fa5165d136ed6c5d751741591404a93901fc8bfdb58c017e0af0dba647a8b0a58d643b395e33a38064ec91fe759ff3f54eade18bba1a108657e6c6a40f7d56ceb0332c481503634e752455c2805ec2acfcfa49cebe2adf74436f59a9ce26643e56a4d33a13d7268031a5a06349a810ee3795674fc92032209a48d89f68ba9466e0fda6f0dbd1109a70baf16f6b64d42642cb5c538c2e38f121aa42f16e174c684d22cd8239ebdeab080fac3ad250e4a5730e765887c62a9a827d8cc459d08383a9dd860ce3670e72ce6157b0ff62fa6b979d3", @ANYRES64, @ANYRESOCT, @ANYRESHEX], @ANYRESHEX=r4]], 0x0) 10:05:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) 10:05:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) 10:05:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) 10:05:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x8001, @rand_addr="b9fd9424b721a5f1f1e5e92c212c0366", 0x2}}, [0xdac, 0x9, 0x7fff, 0x8000, 0x3, 0x4a622d62, 0x0, 0x6, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffff7, 0x4, 0x7ff]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6, 0x0, r2}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) [ 375.284983][T13421] IPVS: ftp: loaded support on port[0] = 21 10:05:37 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='.#posix_acl_accesswlan1)em1ppp0(\x00', 0x21) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c002244d2500080008000c00880000006300a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 10:05:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, 0x0, 0x8, r0) r1 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{0x5, 0x4, 0x3, 0x8001}, 0x2, 0x7, &(0x7f0000000140)={{0x10001, 0x7, 0x7}, &(0x7f0000000100)={{0x4, 0x7fffffff, 0x82, 0x7}, &(0x7f00000000c0)={{0xc000000, 0x1, 0xb0d, 0x4}}}}, 0x9, &(0x7f0000000180)="96c9746f9105ddd32e24958409fed4f693059f35a377ab3c69798121cdf9f59915387fa36360b5e206d539bb31e1ca7500b0ce3a414512e1a938c14c3b89d7e8fb3408ac6893c6583f1ec9ad2bc98000f12df4c2b0e6eab3f6f1fabd7bd7e1f483271b3803d2", 0x35}}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000340)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r3 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000400)={0x0, 0x0, {0x4, 0x10000, 0x2, 0x9}}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x200101, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000480)=0x5) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000004c0)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x58fa6a86763da2f5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, [], 0x2}, 0x1}, {0xa, 0x4e20, 0x5, @local, 0xfffffbff}, r7, 0xffff8001}}, 0x48) r8 = dup3(r5, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f0000005f40), &(0x7f0000005f80)=0x4) pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) epoll_wait(r10, &(0x7f0000006000)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffe) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006080)='/dev/dlm-monitor\x00', 0x200000, 0x0) r12 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000060c0)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000061c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r11, 0xc0286405, &(0x7f0000006200)={0x81, 0x33, r12, 0x0, r13, 0x0, 0x3d, 0x1}) r14 = syz_open_dev$admmidi(&(0x7f0000006240)='/dev/admmidi#\x00', 0x81, 0x1) ioctl$EVIOCGSND(r14, 0x8040451a, &(0x7f0000006280)=""/214) write$apparmor_exec(r9, &(0x7f0000006380)={'stack ', '\"ppp0\x00'}, 0xc) r15 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000063c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r15, 0x5411, &(0x7f0000006400)) r16 = syz_open_dev$admmidi(&(0x7f0000006440)='/dev/admmidi#\x00', 0x7, 0x10000) setsockopt$inet6_IPV6_PKTINFO(r16, 0x29, 0x32, &(0x7f0000006480)={@ipv4={[], [], @multicast1}}, 0x14) 10:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 375.954584][T13429] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000000000069104000000000002600000000000000950000000000000076ece2382f9adafbbf053f8b9cd58737ed8ea1e93d77bf5c242b6f7368e48ddd687a245c304f98c10d0c5ca32bad3863a82c01d0e30af2ee881aba72d51733bdddb444901bcefb6fbe3276421affbb494f80dd29aea7bcef27629644185b7a909f0d639bfec0f5c187ac45ef693cfc074655f549254d2d84d3a6251ae8a22f0acf473ab24d656100"/178], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:05:38 executing program 3: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) read$FUSE(r1, 0x0, 0x116) 10:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f00000001c0)="ac52edfe3aeafbc75659b8a9ca9854ad954728c66495cd5a39ba8d1bbf8e638f58e583c4fbcd99b8ff579dae4d9406bfbcabdb28130c64b99a2427578ef2ecea9519d5722115189171bd8ce5d7d9965a975b4aaeed2cad2abf859a4f4988fd427ea307e9327d33a47c3562b40507548b68ecf27bc03c63402135b31a5fbb497c7288251e3b54f9a595b4d9006cb089bd3d46683056d4d95f7fbad07d0112491c37062061a382fd24df990c37c7f5c01da41a89021e2fb2bb30822b132229ccb1240276eeafee0a2602039a82b18ee83e773bab19c5552e04a83796aedb6432b610592a45", 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0) 10:05:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10004, 0x0, 0x5000, 0x1000, &(0x7f0000006000/0x1000)=nil}) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0xfffffffd}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 10:05:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="3a3d2da820887c53264d696e30089599afdab12d682666e298c48700a1dd391e74ccdd09de278c94f3254df8846537c59a98a8048c2f192c9995bb0348aac0c368345297738c462c5aee6d74004da94c7907085127ad461b7bd660ce0aa63e73f9ba222a85f4cc7fa5ade9e7db7bada76923112022ad9a14c462011f453eafc7c07420205c051b9de9c2d4b8975e084538502c495a7ed9ffd98c36f22e6d7ff3fbf2db71ca4e43c04e7f5c", 0xab, r0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={'xcb-(((st5(\x00'}}) 10:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 376.882023][T13451] could not allocate digest TFM handle xcb-(((st5( 10:05:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 376.984270][T13465] IPVS: ftp: loaded support on port[0] = 21 [ 377.022938][T13463] could not allocate digest TFM handle xcb-(((st5( 10:05:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @multicast1}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 377.748228][T13465] chnl_net:caif_netlink_parms(): no params data found [ 378.163077][T13465] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.170320][T13465] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.179461][T13465] device bridge_slave_0 entered promiscuous mode [ 378.213200][T13465] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.220428][T13465] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.229401][T13465] device bridge_slave_1 entered promiscuous mode [ 378.307403][T13465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.336459][T13465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.405750][T13465] team0: Port device team_slave_0 added [ 378.416227][T13465] team0: Port device team_slave_1 added [ 378.537567][T13465] device hsr_slave_0 entered promiscuous mode [ 378.573190][T13465] device hsr_slave_1 entered promiscuous mode [ 378.612445][T13465] debugfs: Directory 'hsr0' with parent '/' already present! [ 378.787222][T13465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.836945][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.845813][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.868473][T13465] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.898941][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.909032][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.919115][T13492] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.926384][T13492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.980545][T13465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.991622][T13465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.008913][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.018395][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.028127][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.037315][T13492] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.044575][T13492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.053169][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.063382][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.073598][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.083754][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.093599][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.103694][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.113484][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.122843][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.132817][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.142402][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.160961][T13493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.169967][T13493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.235874][T13465] 8021q: adding VLAN 0 to HW filter on device batadv0 10:05:41 executing program 4: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010004000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1000000000000097}, 0x0) 10:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaab551f78abc"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf6d, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfc]}}}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc058565d, &(0x7f0000000300)={0x0, 0x202, 0x0, {0x0, @pix={0x0, 0x0, 0x34325842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20000002}}}) 10:05:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @multicast1}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 10:05:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004780)=ANY=[@ANYBLOB="3400000012000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00hsr\x00'/28], 0x34}}, 0x0) 10:05:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x46) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x0, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r2, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) 10:05:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @multicast1}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 380.176786][T13516] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:05:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 380.299883][T13519] IPVS: ftp: loaded support on port[0] = 21 10:05:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @multicast1}, @dccp={{0x0, 0x4e20, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 10:05:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f00000000c0)=0x1) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x58000000}, @random="235c7e39c5e4", [], {@ipv6={0x86dd, {0x0, 0x6, "45a700", 0x30, 0xffffff3a, 0x0, @rand_addr="d54ed0c15daf5319ce48bb4d01e61105", @local, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:05:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0x10c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f22fea542b2388675e2e925daab1f5649a605d68bdf1cbd052f37fec"], 0x0, 0x0, 0x0, 0x0}, 0x0) 10:05:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xff, 0x20000) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e1e, @broadcast}], 0x10) [ 381.139436][T13532] IPVS: ftp: loaded support on port[0] = 21 10:05:43 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44b3ddbdb390c83d) write$P9_RSTAT(r0, &(0x7f0000000100)={0x8f, 0x7d, 0x2, {0x0, 0x88, 0x7ff, 0x1, {0x4c, 0x0, 0x6}, 0x40000, 0x20, 0x0, 0x9, 0x2, '/[', 0x3a, 'nodevem0posix_acl_accessppp1posix_acl_access-eth1(\\[vmnet1', 0x13, '*\x17&posix_acl_access', 0x6, 'proc@\''}}, 0x8f) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x4, 0x91, 0x3, 0xf7, 0x0, 0xa6, 0xde5804507d2f5c5b, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x200, 0x1}, 0x4, 0x0, 0x81, 0x3, 0x0, 0x9, 0x811}, r1, 0x1, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r2, 0x0) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_int(r3, 0x1, 0x2e, 0x0, &(0x7f0000000000)=0x1a5) bind(r3, &(0x7f0000000040)=@caif=@dgm={0x25, 0x3ff, 0x1f}, 0x80) r4 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000040)=""/206) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000200)=[{{r5, r6/1000+30000}, 0x5, 0x0, 0x40}, {{0x0, 0x7530}, 0x0, 0x4, 0x4}], 0x30) [ 381.344214][T13486] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 381.603053][T13486] usb 3-1: Using ep0 maxpacket: 8 [ 381.724459][T13486] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.735599][T13486] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 381.748754][T13486] usb 3-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 381.757955][T13486] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:05:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:43 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000002, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote={0xfe, 0xe0, [0x7]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) sendmmsg$inet(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}}], 0x2, 0x0) [ 381.913296][T13486] usb 3-1: config 0 descriptor?? 10:05:44 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x10040) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00222400000003cf87f96f0bc4eb48fdb38585189e0baf9db9b50807d9c68a500b18c1187b034ba4cd92"], 0x0}, 0x0) 10:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000050700000000040000000d000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001a0000000000250012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x200}}, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000040)=""/206) r5 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/206) r6 = dup3(0xffffffffffffffff, r5, 0xc0000) r7 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000040)=""/206) r8 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r8, 0x80404519, &(0x7f0000000040)=""/206) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0xffffffd0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYRES16=r1, @ANYRES16=r7, @ANYRES16=r8, @ANYRESOCT=r9]}}, 0x28010000) sendmsg$can_raw(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=@canfd={{0x1, 0x0, 0x1, 0x1}, 0x15, 0x0, 0x0, 0x0, "4d4125594a3c56bde8494be3814fbf73571c671413521df39d09ccac97399a514c3b72fc7ae6deca0baa225d3e6168d7904d1fcefc7e9df8c84e45621fc8900a"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x80) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 10:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 382.312533][T13490] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 382.395510][T13486] elecom 0003:056E:010C.0004: unknown main item tag 0x2 [ 382.403443][T13486] elecom 0003:056E:010C.0004: unbalanced delimiter at end of report description [ 382.413063][T13486] elecom: probe of 0003:056E:010C.0004 failed with error -22 [ 382.423602][T13572] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 10:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 382.562600][T13490] usb 1-1: Using ep0 maxpacket: 16 [ 382.596261][T13486] usb 3-1: USB disconnect, device number 4 [ 382.682849][T13490] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.694061][T13490] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 382.707050][T13490] usb 1-1: New USB device found, idVendor=056a, idProduct=0027, bcdDevice= 0.00 [ 382.716264][T13490] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:05:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 382.734632][T13572] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 382.813615][T13490] usb 1-1: config 0 descriptor?? [ 383.298518][T13490] wacom 0003:056A:0027.0005: unknown main item tag 0x0 [ 383.305840][T13490] wacom 0003:056A:0027.0005: item fetching failed at offset 1322021410 [ 383.314834][T13490] wacom 0003:056A:0027.0005: parse failed [ 383.320824][T13490] wacom: probe of 0003:056A:0027.0005 failed with error -22 [ 383.382789][T13486] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 383.496886][T13490] usb 1-1: USB disconnect, device number 10 [ 383.634486][T13486] usb 3-1: Using ep0 maxpacket: 8 [ 383.764142][T13486] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.775285][T13486] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 383.789158][T13486] usb 3-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 383.798377][T13486] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.856152][T13486] usb 3-1: config 0 descriptor?? 10:05:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0x10c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f22fea542b2388675e2e925daab1f5649a605d68bdf1cbd052f37fec"], 0x0, 0x0, 0x0, 0x0}, 0x0) 10:05:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:46 executing program 4: r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340), 0x1000) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:05:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x5}}, 0x4018080) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0200000008000220089000000800ff7f00000020000002001400050000000400"/44], 0x44}}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/206) r6 = dup3(r5, r0, 0xc0000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r6, 0x40206435, &(0x7f0000000340)={0x6, r7, 0x10000, 0x1}) [ 384.244444][T13486] usbhid 3-1:0.0: can't add hid device: -71 [ 384.250670][T13486] usbhid: probe of 3-1:0.0 failed with error -71 [ 384.272523][T13489] usb 1-1: new high-speed USB device number 11 using dummy_hcd 10:05:46 executing program 1: r0 = socket(0x0, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 384.295661][T13486] usb 3-1: USB disconnect, device number 5 [ 384.673056][T13596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.688860][T13596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.724834][T13486] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 384.862966][T13596] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.884094][T13599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0xfffffe38}], 0x4, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000040)={0x0, 0x2, 0x2}) tkill(r0, 0x3c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) r5 = getuid() r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r7 = accept$alg(r6, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r8, r9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) write$P9_RSTATu(r4, &(0x7f0000000440)={0x70, 0x7d, 0x1, {{0x0, 0x5b, 0x0, 0x5, {0x1, 0x2, 0x2}, 0xf1180000, 0x0, 0x80000000, 0x6, 0xe, '/dev/swradio#\x00', 0x7, 'selinux', 0x5, '/{GPL', 0xe, '/dev/swradio#\x00'}, 0x0, '', r5, r9, r10}}, 0x70) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RSYMLINK(r12, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x10, 0x2, 0x2}}, 0x14) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:05:47 executing program 1: r0 = socket(0x0, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:47 executing program 4: r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340), 0x1000) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 385.027443][T13605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.072647][T13486] usb 3-1: Using ep0 maxpacket: 8 [ 385.202770][T13486] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.214347][T13486] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 385.227343][T13486] usb 3-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 385.236515][T13486] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:05:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa0086dd6035266800140400fe8000000000000000000000000000aafe8000000000000000000000000000aa0000000000149078010000000200"/74], 0x0) 10:05:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 385.345802][T13621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:05:47 executing program 1: r0 = socket(0x0, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 385.493036][T13486] usb 3-1: config 0 descriptor?? [ 385.503839][T13621] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:05:47 executing program 3: modify_ldt$read(0x0, &(0x7f0000000080)=""/133, 0x85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") recvmmsg(r3, &(0x7f00000039c0)=[{{&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000200)=""/104, 0x68}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, &(0x7f00000012c0)=""/98, 0x62}}, {{&(0x7f0000001340)=@nl, 0x80, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/198, 0xc6}, {&(0x7f00000014c0)=""/66, 0x42}], 0x2, &(0x7f0000001580)=""/153, 0x99}, 0x8}, {{&(0x7f0000001640)=@nfc_llcp, 0x80, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/157, 0x9d}, {&(0x7f0000001780)=""/213, 0xd5}, {&(0x7f0000001880)=""/100, 0x64}], 0x3, &(0x7f0000001940)=""/206, 0xce}, 0x1}, {{&(0x7f0000001a40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001ac0)=""/108, 0x6c}, {&(0x7f0000001b40)=""/210, 0xd2}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/102, 0x66}, {&(0x7f0000001cc0)=""/191, 0xbf}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/51, 0x33}, {&(0x7f0000001dc0)=""/58, 0x3a}, {&(0x7f0000001e00)=""/180, 0xb4}, {&(0x7f0000001ec0)=""/82, 0x52}], 0xa, &(0x7f0000001f40)=""/98, 0x62}, 0x6}, {{&(0x7f00000030c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003140)=""/212, 0xd4}], 0x1, &(0x7f0000005000)=""/4096, 0x1000}}, {{&(0x7f0000003280)=@ethernet, 0x80, &(0x7f0000003340)=[{&(0x7f0000003300)=""/63, 0x3f}], 0x1}}, {{&(0x7f0000003380)=@x25={0x9, @remote}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000003400)=""/191, 0xbf}, {&(0x7f00000034c0)=""/221, 0xdd}, {&(0x7f00000035c0)=""/227, 0xe3}, {&(0x7f00000036c0)=""/72, 0x48}, {&(0x7f0000003740)=""/207, 0xcf}, {&(0x7f0000003840)=""/114, 0x72}], 0x7, &(0x7f0000003940)=""/105, 0x69}, 0x6}], 0x7, 0x101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x1, 0xc, 0x2, 0x1, 0xffffffffffffffe0, 0x10}, @exit], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xfffffec6, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 385.986558][T13486] elecom 0003:056E:010C.0006: unknown main item tag 0x2 [ 385.993826][T13486] elecom 0003:056E:010C.0006: unbalanced delimiter at end of report description [ 386.003554][T13486] elecom: probe of 0003:056E:010C.0006 failed with error -22 [ 386.204148][T13486] usb 3-1: USB disconnect, device number 6 10:05:48 executing program 2: r0 = syz_usb_connect(0x0, 0x1b, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x66, 0xa9, 0x4c, 0x10, 0x16d8, 0x6512, 0x2217, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000c00)={0x2c, &(0x7f0000000900)=ANY=[@ANYBLOB="20090c0004003201391afa1b60586d46bce2"], 0x0, 0x0, 0x0, 0x0}, 0x0) 10:05:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd00000000000000630138000000000025e34e95030000004e9668a93e492d0500000000000000490df919d4d1afe246d8365cfa6008c4727343b42d228601c4caaa2e135a0245123ce073415cfc2955"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdcf}, 0x48) 10:05:48 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:48 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0x4, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x72, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 10:05:48 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x250000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x80, r4, 0x4bbb475e14451eed, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9d75}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0xfffffffffffffcda, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xfffffffffffffe67, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x24}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000000)={0x0, "f1b549a65e702b7f449cd9b44d8b3e0cb98691eb76c46cefaec5fcd4a80a87c9"}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x40, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) [ 386.809119][T13649] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 10:05:48 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x682a7a49) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x0, 0x8}) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x18) r2 = pidfd_open(0xffffffffffffffff, 0x0) finit_module(r2, &(0x7f0000000200)='vboxnet0\x00', 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[0x4, 0x1, 0x81, 0x1, 0x3, 0x6, 0xfffeffff, 0xff]}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) fchownat(r1, &(0x7f0000000340)='./file0\x00', r4, r5, 0x7fe2deaa2f45e13e) r6 = syz_open_dev$vivid(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000004c0)=0x0) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000500)=r7) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000540)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000580)={'lapb0\x00'}) r8 = creat(&(0x7f00000005c0)='./file0\x00', 0xc2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x1ff, 0x40}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000680)={r9, 0xa82}, 0x8) openat$random(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x80000, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x14204, 0x0) setsockopt$bt_BT_SECURITY(r10, 0x112, 0x4, &(0x7f0000000740)={0x3, 0x5}, 0x2) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x300, 0x0) ioctl$sock_inet_SIOCDARP(r11, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x30, {0x2, 0x4e21, @remote}, 'veth1_to_team\x00'}) 10:05:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff77, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getgid() getgroups(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:05:49 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) 10:05:49 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x0, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="040b25bd7000ffdbdf250100000007410000004c00180000040073797a310000000000000000000000000000000000000000000000000000000000000000100000000000000000ffe4f4ffffffffffffff000000000d0000000000000000abcbb86a298249b5e892140bc0f603750459ad24738b77aec83ccb2046671117836be49a1e5cb9f6d59d8e00000000"], 0x1}, 0x1, 0x0, 0x0, 0x4004050}, 0x1) r5 = getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='.\x88cgr\xfa\xe2\x96i\x01a\xaa\xe0syzp\x00', 0x200002, 0x0) fchdir(r9) r10 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) fcntl$setlease(r10, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=r3, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES64, @ANYBLOB="7879fddaa073bf3c68"], 0x7c, 0x30000010}, 0x24e1) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:05:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r1, 0x701, 0x0, 0x0, {0x4, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) [ 387.204264][T13486] usb 3-1: new high-speed USB device number 7 using dummy_hcd 10:05:49 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) [ 387.462625][T13486] usb 3-1: Using ep0 maxpacket: 16 [ 387.560010][T13693] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20000 [ 387.592728][T13486] usb 3-1: unable to get BOS descriptor or descriptor too short [ 387.653418][T13486] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 387.661186][T13486] usb 3-1: can't read configurations, error -71 [ 387.871070][T13696] IPVS: ftp: loaded support on port[0] = 21 [ 388.077622][T13696] chnl_net:caif_netlink_parms(): no params data found [ 388.136219][T13696] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.143497][T13696] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.152523][T13696] device bridge_slave_0 entered promiscuous mode [ 388.163046][T13696] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.170234][T13696] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.179534][T13696] device bridge_slave_1 entered promiscuous mode [ 388.214697][T13696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.228084][T13696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.261678][T13696] team0: Port device team_slave_0 added [ 388.271525][T13696] team0: Port device team_slave_1 added [ 388.337382][T13696] device hsr_slave_0 entered promiscuous mode [ 388.362558][T13486] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 388.374319][T13696] device hsr_slave_1 entered promiscuous mode [ 388.442691][T13696] debugfs: Directory 'hsr0' with parent '/' already present! [ 388.484815][T13696] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.492043][T13696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.499825][T13696] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.507076][T13696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.602231][T13696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.624281][T13489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.640753][T13486] usb 3-1: Using ep0 maxpacket: 16 [ 388.641026][T13489] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.660972][T13489] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.677847][T13489] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 388.722167][T13696] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.737816][T13491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.749209][T13491] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.756458][T13491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.771330][T12958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.780698][T12958] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.787900][T12958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.796922][T13486] usb 3-1: unable to get BOS descriptor or descriptor too short [ 388.818338][T12958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 388.828572][T12958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.844312][T13491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.863662][T13486] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 388.865911][T13491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.871352][T13486] usb 3-1: can't read configurations, error -71 [ 388.880405][T13491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.889347][T13486] usb usb3-port1: attempt power cycle [ 388.899984][T13696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.927734][T13696] 8021q: adding VLAN 0 to HW filter on device batadv0 10:05:51 executing program 1: socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x0, 0x8) semop(r0, 0x0, 0xa9b01d486ca589ab) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x40000) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:05:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYRES64=r0]}) 10:05:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x1d}) 10:05:51 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:51 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') r2 = gettid() tkill(r2, 0x3c) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 10:05:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 10:05:51 executing program 1: socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8000450a, 0x719000) 10:05:51 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x840, 0x0) 10:05:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in6=@rand_addr="be8917e6da7371126ecc8466a5c8fb10", 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:05:51 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 10:05:51 executing program 1: socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, 0xffffffff, 0x400, 0x6}, 0x20) 10:05:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @empty, @loopback}, 0xc) 10:05:51 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x3d}, {}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 10:05:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 10:05:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8335"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:05:52 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) get_thread_area(&(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x20000005) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x54, 0x0, 0x1104, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xade}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x32}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2298}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20020024}, 0x801) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) dup(r2) sendfile(r0, r0, &(0x7f0000000200), 0xa198) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000540)="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", 0x1000}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0590008}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r4, 0x0, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x21, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PORT={0xa8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x0, 0x2, 0x5e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) setitimer(0x1, &(0x7f0000000280), 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000500)) 10:05:52 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:05:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) connect$inet(r0, &(0x7f0000ccb000), 0x10) 10:05:52 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setreuid(0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 10:05:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 10:05:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) accept4(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0xc00) r1 = eventfd2(0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) lstat(&(0x7f0000000980)='./bus\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1440, {0xbf, 0x1, 0x6}, 0x100010014, r2, r3, 0x441, 0x3, 0x42cf6d26, 0x9, 0x4, 0x5, 0xfa, 0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x80004507, 0x0) 10:05:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 10:05:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x1cb) 10:05:53 executing program 0: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb701, 0x0) 10:05:53 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 10:05:53 executing program 0: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8335"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:05:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) 10:05:53 executing program 1: 10:05:53 executing program 5: 10:05:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0xb, &(0x7f00000000c0)='.*^wlan0[)\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r3}, 0xc) perf_event_open(&(0x7f0000000040)={0x0, 0xfe51, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x240000) 10:05:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0}) 10:05:53 executing program 0: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe90) 10:05:53 executing program 1: 10:05:53 executing program 5: 10:05:53 executing program 3: 10:05:54 executing program 0: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:54 executing program 5: 10:05:54 executing program 1: 10:05:54 executing program 3: 10:05:54 executing program 1: 10:05:54 executing program 5: 10:05:54 executing program 4: 10:05:54 executing program 1: 10:05:54 executing program 3: 10:05:54 executing program 2: 10:05:54 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb701, 0x0) 10:05:54 executing program 3: 10:05:54 executing program 5: 10:05:54 executing program 2: 10:05:54 executing program 1: 10:05:54 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb701, 0x0) 10:05:54 executing program 4: 10:05:54 executing program 2: 10:05:55 executing program 5: 10:05:55 executing program 1: 10:05:55 executing program 3: 10:05:55 executing program 2: 10:05:55 executing program 4: 10:05:55 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb701, 0x0) 10:05:55 executing program 1: 10:05:55 executing program 5: 10:05:55 executing program 2: 10:05:55 executing program 3: 10:05:55 executing program 0: 10:05:55 executing program 5: 10:05:55 executing program 1: 10:05:55 executing program 4: 10:05:55 executing program 2: 10:05:55 executing program 3: 10:05:55 executing program 1: 10:05:55 executing program 4: 10:05:55 executing program 5: 10:05:55 executing program 0: 10:05:55 executing program 3: 10:05:55 executing program 2: 10:05:56 executing program 4: 10:05:56 executing program 0: 10:05:56 executing program 1: 10:05:56 executing program 2: 10:05:56 executing program 5: 10:05:56 executing program 3: 10:05:56 executing program 4: 10:05:56 executing program 5: 10:05:56 executing program 2: 10:05:56 executing program 0: 10:05:56 executing program 1: 10:05:56 executing program 3: 10:05:56 executing program 4: 10:05:56 executing program 5: 10:05:56 executing program 0: 10:05:56 executing program 2: 10:05:56 executing program 1: 10:05:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) 10:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) sendmsg$nl_route(r5, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8028100}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r7 = syz_open_dev$dri(0x0, 0x1, 0x0) r8 = dup2(0xffffffffffffffff, r7) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, 0x0) ioctl$TIOCGWINSZ(r8, 0x5413, &(0x7f0000000540)) 10:05:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semop(0x0, 0x0, 0xa9b01d486ca589ab) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x43, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x40000) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(0x0, 0x0, 0x200000000000011, &(0x7f0000000100)={0x28, 0x8000000, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 10:05:56 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) 10:05:56 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write(r1, &(0x7f00000001c0), 0xfffffef3) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000240)={{0x0, 0x0, @descriptor="d05f713d6f329013"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:05:57 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x250000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x80, r4, 0x4bbb475e14451eed, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9d75}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0xfffffffffffffcda, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xfffffffffffffe67, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x24}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000000)={0x0, "f1b549a65e702b7f449cd9b44d8b3e0cb98691eb76c46cefaec5fcd4a80a87c9"}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x40, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) 10:05:57 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) [ 395.154409][T14026] FAULT_INJECTION: forcing a failure. [ 395.154409][T14026] name failslab, interval 1, probability 0, space 0, times 1 [ 395.167747][T14026] CPU: 1 PID: 14026 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 395.175712][T14026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.185816][T14026] Call Trace: [ 395.189174][T14026] dump_stack+0x191/0x1f0 [ 395.193615][T14026] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 395.199592][T14026] should_fail+0xa3f/0xa50 [ 395.204108][T14026] __should_failslab+0x264/0x280 [ 395.209112][T14026] should_failslab+0x29/0x70 [ 395.213733][T14026] kmem_cache_alloc+0xd6/0xd10 [ 395.218531][T14026] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 395.226011][T14026] ? new_inode_pseudo+0x11d/0x590 [ 395.231059][T14026] ? find_next_zero_bit+0x12b/0x2f0 [ 395.236303][T14026] new_inode_pseudo+0x11d/0x590 [ 395.241190][T14026] __ns_get_path+0x291/0x940 [ 395.245814][T14026] ns_ioctl+0x297/0x7e0 [ 395.249998][T14026] ? proc_ns_fget+0x130/0x130 [ 395.254715][T14026] do_vfs_ioctl+0xea8/0x2c50 [ 395.259352][T14026] ? security_file_ioctl+0x1bd/0x200 [ 395.264675][T14026] __se_sys_ioctl+0x1da/0x270 [ 395.269392][T14026] __x64_sys_ioctl+0x4a/0x70 [ 395.274006][T14026] do_syscall_64+0xb6/0x160 [ 395.278541][T14026] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.284463][T14026] RIP: 0033:0x459a59 [ 395.288390][T14026] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.308012][T14026] RSP: 002b:00007fc66874bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 395.316452][T14026] RAX: ffffffffffffffda RBX: 00007fc66874bc90 RCX: 0000000000459a59 [ 395.324609][T14026] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000003 [ 395.332612][T14026] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 395.340607][T14026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc66874c6d4 10:05:57 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) [ 395.348601][T14026] R13: 00000000004c21f3 R14: 00000000004d5b40 R15: 0000000000000004 10:05:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5fb, 0x100) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)={0x46, 0x6, 0x0, {0x6, 0x3, 0x1b, 0x0, 'nodevkeyringuser-selinuxwlan1'}}, 0x46) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @loopback}, 0x1) listen(r0, 0xfffffffffffffffe) accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:05:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x80, 0x2f, 0x0, 0xfd, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfe}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="800000120800000000179400"]) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="1cafac6bc507b2ca79039e5ac9605651ae42442f4fcf44e57a273cc8b38408510fcfdf962c51465f358ff2d750f3c49336c12a229439af741269f9c7ec8237dd4885ada70581ccb591a370e988f2", 0x4e, 0xc000, &(0x7f0000000080)=@ipx={0x4, 0xb79, 0x7, "bf782f557be6"}, 0x80) 10:05:57 executing program 2: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r3, 0x9}, &(0x7f0000000240)=0xfffffffffffffea1) r6 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r6, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x16, 0x0, 0x7}], 0x18}, 0x0) 10:05:57 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:05:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x1, 0x0) r3 = gettid() r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000004940)={{0x4, 0x15e2b4992943797c, 0x8001, 0x80000000, 'syz1\x00', 0x2}, 0x4, 0x100, 0x101, r5, 0x8, 0x8, 'syz0\x00', &(0x7f00000048c0)=['vboxnet0keyring]system]\x00', '/dev/video#\x00', '/dev/cuse\x00', '-self\x00', '/dev/cuse\x00', '/dev/cuse\x00', '/dev/video#\x00', 'vboxnet1\\posix_acl_access\x00'], 0x6e, [], [0x1, 0x5de2, 0x5, 0x1]}) ptrace$cont(0x9, r4, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000600)='/dev/video#\x00', 0x6, 0x101000) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r6, &(0x7f0000000f00)={r2, r1, 0x1000}) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r7, &(0x7f0000004680)=[{{&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/116, 0x74}, 0xffff}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/211, 0xd3}, {&(0x7f00000002c0)=""/122, 0x7a}, {&(0x7f0000000340)=""/116, 0x74}], 0x3, &(0x7f0000000400)=""/164, 0xa4}, 0xffff}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/68, 0x44}, {&(0x7f0000000640)=""/252, 0xfc}], 0x2, &(0x7f0000000580)=""/127, 0x7f}, 0x6}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)=""/219, 0xdb}, {&(0x7f00000008c0)=""/243, 0xf3}], 0x2, &(0x7f0000000a00)=""/232, 0xe8}, 0x1}, {{&(0x7f0000000b00)=@isdn, 0x80, &(0x7f0000001100)=[{&(0x7f0000000b80)=""/185, 0xb9}, {&(0x7f0000000c40)=""/141, 0x8d}, {&(0x7f0000000d00)=""/236, 0xec}, {&(0x7f0000000e00)=""/5, 0x5}, {&(0x7f0000000e40)=""/41, 0x29}, {&(0x7f0000000e80)=""/80, 0x50}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/77, 0x4d}, {&(0x7f0000000fc0)=""/26, 0x1a}, {&(0x7f0000001000)=""/216, 0xd8}], 0xa, &(0x7f00000011c0)=""/210, 0xd2}, 0x8001}, {{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000003400)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/180, 0xb4}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x3, &(0x7f0000003440)=""/46, 0x2e}, 0x2}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003480)=""/84, 0x54}], 0x1, &(0x7f0000003540)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000004540)=@caif, 0x80, &(0x7f0000004640)=[{&(0x7f00000045c0)=""/115, 0x73}], 0x1}}], 0x8, 0x2, &(0x7f0000004880)) 10:05:57 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a5577708109710788fe30000000109022d0001000000000904000003df4a150009058f5f00510300dc8d2999d694ca5c9a0000000009050f020000470c01621d0611d6c34ae0ce0f038e2b89468b57ae35468c08c1e94ce92f8769c8053dca2f7475e33d64d94ea6138cee5716c3fcca62e1d7"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000ac0)={0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 395.985489][T14058] FAULT_INJECTION: forcing a failure. [ 395.985489][T14058] name failslab, interval 1, probability 0, space 0, times 0 [ 395.998761][T14058] CPU: 0 PID: 14058 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 396.006724][T14058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.016827][T14058] Call Trace: [ 396.016886][T14058] dump_stack+0x191/0x1f0 [ 396.016940][T14058] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 396.017009][T14058] should_fail+0xa3f/0xa50 [ 396.024666][T14058] __should_failslab+0x264/0x280 [ 396.034973][T14058] should_failslab+0x29/0x70 [ 396.035018][T14058] kmem_cache_alloc+0xd6/0xd10 [ 396.035066][T14058] ? kmsan_get_metadata+0x39/0x350 [ 396.035104][T14058] ? __d_alloc+0x8e/0xc40 [ 396.035153][T14058] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 396.035205][T14058] __d_alloc+0x8e/0xc40 [ 396.035258][T14058] ? kmsan_memcpy_memmove_metadata+0x109/0x2e0 [ 396.035310][T14058] d_alloc_anon+0x4c/0x60 [ 396.035370][T14058] __ns_get_path+0x523/0x940 [ 396.045028][T14058] ns_ioctl+0x297/0x7e0 [ 396.089190][T14058] ? proc_ns_fget+0x130/0x130 [ 396.093900][T14058] do_vfs_ioctl+0xea8/0x2c50 [ 396.098835][T14058] ? security_file_ioctl+0x1bd/0x200 [ 396.104209][T14058] __se_sys_ioctl+0x1da/0x270 [ 396.108949][T14058] __x64_sys_ioctl+0x4a/0x70 [ 396.113583][T14058] do_syscall_64+0xb6/0x160 [ 396.118137][T14058] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 396.124047][T14058] RIP: 0033:0x459a59 [ 396.127974][T14058] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.147623][T14058] RSP: 002b:00007fc66874bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.156074][T14058] RAX: ffffffffffffffda RBX: 00007fc66874bc90 RCX: 0000000000459a59 [ 396.164064][T14058] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000003 [ 396.172068][T14058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 396.180070][T14058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc66874c6d4 [ 396.188087][T14058] R13: 00000000004c21f3 R14: 00000000004d5b40 R15: 0000000000000004 [ 396.482524][T13491] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 396.722733][T13491] usb 5-1: Using ep0 maxpacket: 8 [ 396.842848][T13491] usb 5-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 396.853504][T13491] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 396.866483][T13491] usb 5-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice=e3.8f [ 396.875671][T13491] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.885294][T13491] usb 5-1: config 0 descriptor?? [ 396.925596][T13491] mos7840 5-1:0.0: missing endpoints 10:06:00 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc4a3e048412fb74d, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x0, 0x6, 0x10001, r4}, 0x10) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'irlan0\x00', {0x2, 0x4e24, @empty}}) 10:06:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000040)) 10:06:00 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:06:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/zero\x00', 0x141000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000001e80)={0x1, 0x2, {0x3, 0x5, 0x0, 0xbe592290ededee0d, 0x80000001}}) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x4, 0x34040) write$P9_RSETATTR(r2, &(0x7f0000000400)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000dee11606e3b94158e4c461b8f20842859c62615b4540655b8e0f443798ad95e3749b89dfd0b2aa3a182a7f453151992cf0e54947c85fb8028ce57097e3bb4cd8e4b825102a9d49db730b59b508d5262057dff06b7ab851cd58f8abde4e951210b1fc48af6cc706d7f7b2021527af394a3660feff09074a9769488ff468a522caff0c5e284d404622d665a25808a35500"/182], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmmsg$inet(r2, &(0x7f0000001dc0)=[{{&(0x7f0000000440)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001f00)=[{&(0x7f0000000480)="33f839742aaf3b0f24347e3cb0d1f5ec18781b2bb482dbe54876a2ea7da5ccc69e70b84038e471341f87d78306826bf156907e9cac63bdf18128bb7b1c8ade41c0a95edad8190936c7e8ae927abc18fcb11465f11c261a099ab6f4ddfc128fd62fff176512ed644bb6a65c118a9ee682f3e015dea1b4e381db30752f683baf567115f2", 0x83}, {&(0x7f0000000540)="912a05211f37f8d63c400448a0eabd7e818db26ce5a8fe0e33da79265cb96e10e7f9339f", 0x24}, {&(0x7f0000000580)="c585ee13458f62e4b762b09a14834db20bb10e23b9589a9d1a0c6cc4123572c31927457ccaa0efb43f19de0a619fd0c06d04db261e3567ba44de3f4c6a3d6355c23631517ce72f1e07d02173932e0512f036596568934e2e0e4176af46d6dcd1acce26a5a1c02c7147e72a5012c85c781cf647b14099304f6aa7554ad95353ed", 0x80}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000700)="780f5cd0a504abb35a9894e3860ba1215cc99380ec5d8d5fd90092e1c467e05750e5fec5a356bba01cc66853a2603c0ececa2fd600d0f47a32b5776e245e4de9e52c2e5538c4bf1e3cc67e743d0700cfc5e2be4a3b897fc689a6c0912045cfc689480b3f7119d88b08ccd818981b64662002c0053abcef7a8309353c498f39aeecab850dd9d4231e9c6baafddf0a349e48172fa2c897db19014d5d848866e9b57e7b6f7efbc0783fb78b309a7941cfb92317df6db3ea5f0b1eceecdc1aa1b7982013f26cc58f26", 0xc7}, {&(0x7f0000000600)="9c0f772715d8c564225f641974c09e51fdaf6e2bf9db1837444241", 0x1b}, {&(0x7f0000000800)="ff61709b0465255f7da39447205477cce1cb3c18a2be242a606c3e4f3c192e30eb1aaf07134d11f9aa88ace8cc8c5616266ec0fc3e65a4dd1df2842323a043fecd5542591f2bd2c7688f3a4b3c762ccb66fc4918c34592c988ced3119f81e4b95e482af33e79c221198964f7123cf728d176577ab5870b18f3b19aeb19b9d0751786366b8b9378b9a19c7b31641496c8fd3759763f35f82bea7b4db8c6c52ca6a3390ad68d940e505c61814e308c3b317c56fcf3241b745c5177", 0xba}, {&(0x7f0000002640)="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", 0x1000}], 0x8}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002000)="00d41bf838502158e1cfb69421546208a471daf9a4854747bae9d701cb6afb5acbfeb9471853d8b92a0c667548a3ea3624643007f78b0d1fc7efec9754d324d14573fe18245da3ad23b2f315e2e61f55c644c46bf04d7ee361ed51ecadd5dc7e12591ec893799a3299bc763db8552ef3c300ac44ab7a", 0x76}, {&(0x7f0000000940)="667d49eec98ab1a937134c5cb8b01d0473318cd9f70d61bed9c4a59224b1a3f6fdd3bc2b2fd90cd567be0010", 0x2c}, {&(0x7f0000000a80)="32b1b774ce1d36d1a211daad5b8bc4d7f9361a0f62801dec43d45645d3de2fb6be80f42bc3a1ee336e46b151d7400a16c0e21e7f0be83b9c26dc6146717c0c1968dacd82d562ab1e8ab8cae13049bf8816d350b863444483941f8e3010b4e687aa031c5cb764ffa2d727005d6f38301e929b6bbc83d1a491ef5ddfb0149513d603cfd59ca817d35c7f2b03b88723ba327d06a721cb0da4348a3ac11b945ed3fbae70078504c8833be393f55fd48a22f53da8dd1d42501f9290de51f1935bf221aab346fbe4d91b", 0xc7}, {&(0x7f0000003640)="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", 0x1190}], 0x4}}, {{&(0x7f00000009c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000b80)="fe9db26ad160cec290f80c9a7ff9b5b0e638a2a0e374891ab4715d2aaf87dd4e775814cc01d23e0ef18282fcb7b910c800063c3be583ab28773a182dd728dbd98ceb7d758e7f18b9f86e8007a6ba434a55173f2700ba048e8ecd45eee8cfbb34d6f090ebb76e1f7ce34069cdd050ef66027310af7f664278fa5af24e312ba89dd9ab75eae9447004fa7561fb0d8cda61d45e27b51d2760c830b734583391799f4b0cf057f59c86232c11df9c469e96b2c29b0ca432d59e7d5f094dc322ce6343c6d8623c916cb89506fee0f68fb2966db5dc497462554be7eb4a7e135945888f803e84d560ad9fbf38248b53e4e9f9e973e0", 0xf2}], 0x1, &(0x7f0000000c80), 0xa0}}], 0x3, 0x8000) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg(r4, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)='w', 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a40)='t', 0x100000}], 0x1}}], 0x2, 0x1f4) 10:06:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x1d34, 0x4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x78, {0x78, 0x0, "055b08e2b94db664517b80748e6597b20f948768d71ae713b641a5630d0becb54c4070509bf8d36eff46a06eaf741e45f63374f1a84942d05dc91b4eb456264eb8618dc70e051ec152cf58e2b12cb934714edcabceac15f68a94ec40cf76e4d40c50cc71edce1b78e0b26b845758e7f37c079735e7ba"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000140)={@broadcast, @multicast2}, 0x8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000100)={0x10, 0x0, 0x7}, 0x10) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x8001, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000080)) [ 398.026181][T14076] FAULT_INJECTION: forcing a failure. [ 398.026181][T14076] name failslab, interval 1, probability 0, space 0, times 0 [ 398.039182][T14076] CPU: 0 PID: 14076 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 398.047128][T14076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.057228][T14076] Call Trace: [ 398.060597][T14076] dump_stack+0x191/0x1f0 [ 398.065032][T14076] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 398.070998][T14076] should_fail+0xa3f/0xa50 [ 398.075495][T14076] __should_failslab+0x264/0x280 [ 398.080506][T14076] should_failslab+0x29/0x70 [ 398.081937][T14079] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 398.085177][T14076] kmem_cache_alloc+0xd6/0xd10 [ 398.085222][T14076] ? __alloc_file+0x90/0x720 [ 398.085285][T14076] __alloc_file+0x90/0x720 [ 398.108367][T14076] alloc_empty_file+0x1f2/0x4a0 [ 398.108445][T14076] dentry_open+0xbe/0x270 [ 398.117461][T14076] ns_ioctl+0x6e0/0x7e0 [ 398.126640][T14076] ? proc_ns_fget+0x130/0x130 [ 398.126689][T14076] do_vfs_ioctl+0xea8/0x2c50 [ 398.126756][T14076] ? security_file_ioctl+0x1bd/0x200 [ 398.135593][T14076] __se_sys_ioctl+0x1da/0x270 [ 398.150168][T14076] __x64_sys_ioctl+0x4a/0x70 [ 398.154823][T14076] do_syscall_64+0xb6/0x160 [ 398.159392][T14076] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.165330][T14076] RIP: 0033:0x459a59 [ 398.169283][T14076] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.188966][T14076] RSP: 002b:00007fc66874bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.197438][T14076] RAX: ffffffffffffffda RBX: 00007fc66874bc90 RCX: 0000000000459a59 [ 398.205439][T14076] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000003 [ 398.213454][T14076] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.221455][T14076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc66874c6d4 [ 398.229449][T14076] R13: 00000000004c21f3 R14: 00000000004d5b40 R15: 0000000000000004 10:06:00 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) [ 398.367786][T14087] FAULT_INJECTION: forcing a failure. [ 398.367786][T14087] name failslab, interval 1, probability 0, space 0, times 0 [ 398.381616][T14087] CPU: 1 PID: 14087 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 398.389695][T14087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.399798][T14087] Call Trace: [ 398.403134][T14087] dump_stack+0x191/0x1f0 [ 398.407502][T14087] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 398.413439][T14087] should_fail+0xa3f/0xa50 [ 398.417906][T14087] __should_failslab+0x264/0x280 [ 398.422913][T14087] should_failslab+0x29/0x70 [ 398.427529][T14087] kmem_cache_alloc+0xd6/0xd10 [ 398.432323][T14087] ? security_file_alloc+0x98/0x520 [ 398.437559][T14087] security_file_alloc+0x98/0x520 [ 398.442636][T14087] __alloc_file+0x1e8/0x720 [ 398.447174][T14087] alloc_empty_file+0x1f2/0x4a0 [ 398.452064][T14087] dentry_open+0xbe/0x270 [ 398.456534][T14087] ns_ioctl+0x6e0/0x7e0 [ 398.460723][T14087] ? proc_ns_fget+0x130/0x130 [ 398.465432][T14087] do_vfs_ioctl+0xea8/0x2c50 [ 398.470062][T14087] ? security_file_ioctl+0x1bd/0x200 [ 398.475385][T14087] __se_sys_ioctl+0x1da/0x270 [ 398.480105][T14087] __x64_sys_ioctl+0x4a/0x70 [ 398.484723][T14087] do_syscall_64+0xb6/0x160 [ 398.489265][T14087] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.495175][T14087] RIP: 0033:0x459a59 [ 398.499097][T14087] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.518722][T14087] RSP: 002b:00007fc66874bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.527165][T14087] RAX: ffffffffffffffda RBX: 00007fc66874bc90 RCX: 0000000000459a59 [ 398.535340][T14087] RDX: 0000000000000000 RSI: 000000000000b701 RDI: 0000000000000003 [ 398.543343][T14087] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.551378][T14087] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc66874c6d4 [ 398.559391][T14087] R13: 00000000004c21f3 R14: 00000000004d5b40 R15: 0000000000000004 10:06:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$TCSETX(r6, 0x5433, &(0x7f00000000c0)={0x401, 0x7f, [0x0, 0x400, 0x4, 0x9, 0x8], 0x5}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:06:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/206) r1 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000040)=""/206) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000300)=[{{r3, r4/1000+30000}, 0xf3c97051776b820e, 0x0, 0x2}, {{}, 0x11, 0x9, 0x6}, {{0x0, 0x7530}, 0x2a6455a462fc3bff, 0x1400, 0x5}, {{0x0, 0x7530}, 0x14, 0x8, 0x40}, {{0x0, 0x7530}, 0x5, 0x8, 0x4}, {{r5, r6/1000+10000}, 0x3, 0x400, 0x401}, {{}, 0x14, 0x2, 0x2}, {{0x0, 0x2710}, 0x14, 0xffff, 0x2}, {{r7, r8/1000+10000}, 0x12, 0x400, 0xfffffff7}], 0xd8) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/206) socket$inet6(0xa, 0x0, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_GET_IRQCHIP(r9, 0xc208ae62, &(0x7f0000000000)) syz_usb_connect(0x0, 0x3d0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) [ 398.572986][T13491] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:06:00 executing program 3 (fault-call:1 fault-nth:4): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:06:00 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x6, 0xe1}, 0x2) 10:06:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/206) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x8000, 0x4, [0x694e]}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r3, 0xb701, 0x0) [ 398.933197][T13491] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.944730][T13491] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 398.957808][T13491] usb 6-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 398.967066][T13491] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.023046][T13486] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 399.056348][T13495] usb 5-1: USB disconnect, device number 2 10:06:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x60, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0@'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}}, {0x257, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}]}, 0x60}}, 0x0) 10:06:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, &(0x7f0000000000)=""/129, &(0x7f00000000c0)=0x81) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000140)) [ 399.087943][T13491] usb 6-1: config 0 descriptor?? 10:06:01 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_UNLOCK(r0, 0xc) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb701, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x102) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x321201, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x20a41, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000000c0)={0x5, r3}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000140)) 10:06:01 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0xfff, 0x9, 0x8001, 0x3, 0x7fffffff, 0x3}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0xff, @mcast2, 0x5}, {0xa, 0x4e20, 0x8, @rand_addr="39d99a43a6491f8e26412c4db598f632", 0x2}, 0xffff, [0x9, 0x10000, 0x7, 0xfffffffb, 0x7f, 0x0, 0x6, 0x8]}, 0x5c) [ 399.321184][T14116] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.331441][T14116] Invalid UDP bearer configuration [ 399.331513][T14116] Enabling of bearer rejected, failed to enable media [ 399.345279][T13486] usb 3-1: device descriptor read/64, error 18 [ 399.396764][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 399.396796][ T31] audit: type=1800 audit(1571393161.441:31): pid=14119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 399.423590][ T31] audit: type=1800 audit(1571393161.451:32): pid=14119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 399.449226][T14122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.458847][T14122] Invalid UDP bearer configuration [ 399.458917][T14122] Enabling of bearer rejected, failed to enable media 10:06:01 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) [ 399.762472][T13486] usb 3-1: device descriptor read/64, error 18 [ 399.783243][T13491] hid-led: probe of 0003:1D34:0004.0007 failed with error -71 [ 399.819883][T13491] usb 6-1: USB disconnect, device number 2 [ 400.042572][T13486] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 400.312491][T13486] usb 3-1: device descriptor read/64, error 18 [ 400.542504][T13491] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 400.702635][T13486] usb 3-1: device descriptor read/64, error 18 [ 400.823567][T13486] usb usb3-port1: attempt power cycle [ 400.902729][T13491] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.913873][T13491] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 400.927001][T13491] usb 6-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 400.936187][T13491] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.945851][T13491] usb 6-1: config 0 descriptor?? 10:06:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:06:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)='\t', 0x1, 0x200400cf, 0x0, 0x0) 10:06:03 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) keyctl$invalidate(0x15, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000240)='/dev/admmidi#\x00', &(0x7f0000000280)) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x5e78, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000080)=0x5) [ 401.311425][T13491] hid-led: probe of 0003:1D34:0004.0008 failed with error -71 [ 401.347685][T13491] usb 6-1: USB disconnect, device number 3 [ 401.532703][T13486] usb 3-1: new high-speed USB device number 12 using dummy_hcd 10:06:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$TCSETX(r6, 0x5433, &(0x7f00000000c0)={0x401, 0x7f, [0x0, 0x400, 0x4, 0x9, 0x8], 0x5}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:06:03 executing program 0: socket(0x10, 0x803, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/76) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x1de) 10:06:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x201080000102, 0x0, 0x0, 0x0) 10:06:03 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xb, 0x8, 0x10, 0x24, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_address={0x5, 0x6, 0x33, 0x20, 0x0, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x0, 0x3, {0x6, 0x32, 0x8, 0x4, 0x0, 0x5, 0x0, @in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast2}}}, @sadb_address={0x3, 0xc2bc7008ecb82a98, 0x32, 0x8a3c1e0d166ae8b1, 0x0, @in={0x2, 0x4e20, @empty}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bba, 0x6, {0x6, 0x3c, 0xc0, 0x7, 0x0, 0x2, 0x0, @in=@loopback, @in6=@empty}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_x_nat_t_type={0x1, 0x14, 0xf9}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x6e6bc0, 0x37, {0x6, 0x3c, 0x7, 0x4, 0x0, 0x42b, 0x0, @in6=@empty, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x5e}}}}]}, 0x120}}, 0x20800) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:06:03 executing program 2: getpid() socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000006c0)={@broadcast, @empty, 0x0}, &(0x7f0000000700)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'eql\x00', r2}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000000)=@ipv4_newaddr={0x3c, 0x14, 0x809, 0x70bd25, 0x0, {0x2, 0x0, 0x220, 0x0, r3}}, 0xfd5f}}, 0x0) 10:06:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x3c}}, 0xc) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x1000007e, &(0x7f0000000680)=[@iv={0x0, 0x117, 0x2, 0x0, "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"}, @op={0x0, 0x117, 0x3, 0xc79589057230c1ad}, @assoc={0x0, 0x117, 0x4, 0x7fffffff}, @op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0xb346}, @assoc={0x0, 0x117, 0x4, 0x8}]}], 0x492492492492805, 0x0) 10:06:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x3, 0x7, 0x67, 0x8, 0x1199, 0x901f, 0xe2f1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x2, 0xff, 0xcd, 0xe0, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x2, 0x12}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 401.967564][T14164] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 10:06:04 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80000, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000140)={0x3, 0x5, 'client1\x00', 0x2, "b90dfad0a1924ef0", "0996a4e47d081effdab06db5edbfa8dc8de397a48f8ee87c1c62c4a15711d44e", 0x2, 0x7ff}) 10:06:04 executing program 0: r0 = socket(0x9, 0x2, 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 10:06:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x100009, 0x14) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffe9a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r8, 0x0, r9, 0x0, 0x8001, 0x0) faccessat(r9, &(0x7f0000000240)='./file0\x00', 0x80, 0x800) [ 402.083689][T14170] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 10:06:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000040)=""/206) fsetxattr$security_smack_transmute(r2, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x0, 0xa, [@random="986433870bbc", @local, @local, @broadcast, @remote, @empty, @remote, @dev={[], 0x13}, @broadcast, @random="56fedefecea3"]}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f00000001c0)) umount2(&(0x7f0000000140)='./bus\x00', 0x1) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0x1, 0x0, 0x7a, 0x0, 0xc790, 0x0, 0x40, 0x1f, 0x2, 0x7f, 0x8d, 0xe, 0x0, 0x80000001, 0xff, 0x6, 0x0, 0x7f, 0x6}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 10:06:04 executing program 3: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb701, 0x0) [ 402.365258][T13491] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 402.615037][T13491] usb 6-1: Using ep0 maxpacket: 8 [ 402.732581][T13491] usb 6-1: config 0 has an invalid interface number: 244 but max is 0 [ 402.740888][T13491] usb 6-1: config 0 has no interface number 0 [ 402.748025][T13491] usb 6-1: config 0 interface 244 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 402.758411][T13491] usb 6-1: config 0 interface 244 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 402.768542][T13491] usb 6-1: New USB device found, idVendor=1199, idProduct=901f, bcdDevice=e2.f1 10:06:04 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/206) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x1) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x5) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0x7f, 0x4, 0x1, "4798ce6bbf023ff413e711a583ea52e828a8001d8dd14b5bb3e3fda456ae0cf7", 0x38303553}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0xcc5, 0x8001}) 10:06:04 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fff7ffffffffff7, 0x80000) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000810000007c00bbf5766990113cdbd955ea247039f2d2b243ba50706eaf555c9189d7ebe07567ac0d5e0ba4968976ff071fabb9379316d72e4b5ebf35401900cadbd5d8ef359829e2400b6a765c1b1241084fc796620d766852a7707ca1ec77a31ffbe49b254ee967450894bcc28b491a89a885"], 0x0}, 0x0) 10:06:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/t\xc62a\xb5\xeaL\xc6', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000100)={0x1, [0x4]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0xf0001}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x2, 0x4000}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0x1c1, 0xa897}}, 0x28) keyctl$invalidate(0x15, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f00000003c0)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='/dev/kvm\x00', 0xfffffffffffffffd) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000580)=""/96, &(0x7f0000000140)=0x60) gettid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000001c0)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000340)='clear_refs\x00') pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 10:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x2, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c7d27bd4d8b40ce09b7cfc2b78bd002d7f82aef9bb3d0c64ea08bbd629a441f028da9d8b1d75e5bdb120b827df3acbb3ed0c4cb7eec6d8f106ce88d95678e4633199b802956a137b18393ce1c2f0e14781bbc1d0ade1bfb305c4cef433181600"/112], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000007110001edffffff000000000002000000", @ANYRES32=r4, @ANYBLOB="0800020000000000"], 0x20}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(0xffffffffffffffff, &(0x7f0000000340)=""/24, 0x18) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 10:06:04 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x1) [ 402.777774][T13491] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.787670][T13491] usb 6-1: config 0 descriptor?? [ 402.838298][T13491] qcserial 6-1:0.244: Qualcomm USB modem converter detected 10:06:05 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x7}, 0xc) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) [ 403.049308][T13486] usb 6-1: USB disconnect, device number 4 [ 403.057358][T13486] qcserial 6-1:0.244: device disconnected [ 403.262820][T13491] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 403.502580][T13491] usb 2-1: Using ep0 maxpacket: 16 [ 403.632720][T13491] usb 2-1: config 0 has an invalid interface descriptor of length 8, skipping [ 403.641686][T13491] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 403.652000][T13491] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 403.661191][T13491] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 403.670443][T13491] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.679852][T13491] usb 2-1: config 0 descriptor?? [ 403.842443][T13495] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 404.082471][T13495] usb 6-1: Using ep0 maxpacket: 8 [ 404.202551][T13495] usb 6-1: config 0 has an invalid interface number: 244 but max is 0 [ 404.210996][T13495] usb 6-1: config 0 has no interface number 0 [ 404.217320][T13495] usb 6-1: config 0 interface 244 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 404.227391][T13495] usb 6-1: config 0 interface 244 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 404.237399][T13495] usb 6-1: New USB device found, idVendor=1199, idProduct=901f, bcdDevice=e2.f1 [ 404.246582][T13495] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.256259][T13495] usb 6-1: config 0 descriptor?? [ 404.296186][T13495] qcserial 6-1:0.244: Qualcomm USB modem converter detected [ 404.495149][T13486] usb 6-1: USB disconnect, device number 5 [ 404.503242][T13486] qcserial 6-1:0.244: device disconnected 10:06:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 10:06:07 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/ipc\x00') pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x7fffffff, 0x34363248, 0x0, 0x1, 0x2, @discrete={0xc237, 0xc905}}) ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 10:06:07 executing program 2: r0 = semget$private(0x0, 0x2, 0x200) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000002800210400"/20, @ANYRES32=r5, @ANYBLOB="04000000ffffffffa00080000c0001006367726f757000005c0002001400030008000100000000000800010000400000440001004019b078b000080001006e6174002c000200280001000000000000000000000000000000000000000000ac1414aaac1414000001000000000000040006000000"], 0x8c}}, 0x0) syz_usb_connect(0x7, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201003207acc408050b001f18bf00000001090212f7e425c74e0100fdff800904000000"], 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) 10:06:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 10:06:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket(0x22, 0x1000000000000002, 0x800000001) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x6, @loopback, 0x2}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x3ff, @remote, 0x100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x0, @local, 0x7}}, 0x0, 0x8001, 0xfffffffa, 0x1000, 0x10000}, &(0x7f0000000280)=0x98) 10:06:07 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = gettid() r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x945a, 0x8000) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000000c0)={0x8, 0x200, 0x6, 0x6d42792a, 0x6, 0x7ff}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000140)={{0x5, 0x6, 0x101, 0xd2, 'syz1\x00', 0x6}, 0x2, 0x10000000, 0x0, r2, 0x5, 0x5, 'syz0\x00', &(0x7f0000000040)=['md5sum%\x00', 'ns/cgroup\x00', 'ns/cgroup\x00', '-!md5sumlo\x00', 'ns/cgroup\x00'], 0x31, [], [0xe60a, 0x1, 0xfff9, 0x6]}) 10:06:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1}, 0x4e, {0x2, 0x4e24, @multicast1}, 'veth1\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000)=0x3d5, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)) 10:06:08 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xd8a}], 0x1, 0x0) 10:06:08 executing program 4: 10:06:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x2f6, &(0x7f00000001c0)={&(0x7f0000001c00)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x24, 0x1, @l2={'eth', 0x3a, '2:l\xeai\x99G\xbcV=\xf0N\xd5\x18O\x90m\\\xac\x03k\xc7\x17\xd8\b\\\x05\xe4'}}]}]}, 0x3c}}, 0x0) 10:06:08 executing program 3: r0 = gettid() r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$tipc(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x2}, 0x2}}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)="7a7711f4bc3bf9a8e2d80c875d37db7cef7c1c92ff87618a0dfe4750027e", 0x1e}, {&(0x7f0000000100)="266b00a3349a98db60123daf668bfbc8559e9ee64216a62a406b99a8cea728ca9328ace320568ea4163296fae766c920adf96dcbf2dc37bdf87ecd4de2455294f4", 0x41}, {&(0x7f0000000180)="a25e0f0c406c529b608481e193a825c62796fadd64dcd033ca37934ffe33d4e065232eec8f1621eaa278aaf9ae1a14dd9144acea4ff500622336696cf36d6195695dc9571f3cc47f3672e013289de5be39aefc428151fc049616345386419ccf48e0a09a23f4046d228099234a", 0x6d}, {&(0x7f0000000200)="51fa41e96193c9bd4bed1b4d7cdbe775e84be6440013f3a3a318a63da0618f5ccf5f6a1032c130e4e90147ade6b78958e0e9e9e5281ef701c47a154e763454ff98c56e97c03a872e544eedc7d72571d819840432ea7c204d1d71559bf72cbfabc6fcc7f015aaa1c5117312", 0x6b}, {&(0x7f0000000280)="39791bdb10fed4480272636a52f9422cc25fbf26c6bbc9515edbe6", 0x1b}, {&(0x7f00000002c0)="2f44f19c534eae8aabf1e4e5777bd298493113012ee544aa475bd15192", 0x1d}, {&(0x7f0000000300)="900dc746960bb2235e0403e7615bde3eab60a2d5eadcbb7ebb76b4b3f76bc4e8469a60147fed7a111729d542ed9130e26cbbb43f14bb59e6596c51f2be7a899558d69e784f8a0e255b5df3b3509c0a3ae544f11a252b8c13f665", 0x5a}, {&(0x7f0000000380)="40a67b3f905cb9a7c38b519d55ee26a084a338ecf59902c26637535af129c46ca5c2492d660126d3d5f4349da86b38d42c8ac77d12efcee391f76150cab42e0ebc8cb24f9ad363b51de03932eb0b8ccc433d61a5441f324a3e637304038e1cfa444eb0dd6a88092d85bbf90ffd7d7ba8b9eada42ec659e258a707938628188fe81e5ca0b36", 0x85}, {&(0x7f0000000440)="67099ec751ae95b763e4103ac14378fede5cadd1fbf462ffbdbdf80349d5479cc6c1a4bd840b38dc8dc280f82ef3095c3d36f28ef7add18f892671665843c32b7981d2b152709b19c08c72e2b46552f1b7ab728fe577b78840", 0x59}], 0x9, &(0x7f0000000580)="29579d23c79953ac07b176405c1c3d7e9dc60f4a6873022c91beeae4ec096eba24563e54171c2a174fa6", 0x2a, 0x54010}, 0x400c8c1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r4 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='n\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_GETFLAGS(r4, 0xb701, 0x0) 10:06:08 executing program 0: r0 = socket(0x10, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @rand_addr=0x4}, 0x314a5d5b4fa94ecc, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='teql0\x00', 0x28f44088, 0x5, 0xc7}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) accept$alg(r2, 0x0, 0x0) [ 405.938265][T13486] usb 2-1: USB disconnect, device number 10 [ 406.007123][T14263] Enabling of bearer rejected, illegal name 10:06:08 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e22, @local}}) 10:06:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e00055ced0080637e6394f20100d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) [ 406.050871][T14270] Enabling of bearer rejected, illegal name 10:06:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 10:06:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 10:06:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RREADDIR(r2, &(0x7f0000000080)={0xbd, 0x29, 0x7f, {0xfffffff9, [{{0x0, 0x3, 0x5}, 0x3ff, 0x6, 0x5, './bus'}, {{0x80, 0x1, 0x2}, 0x8, 0x20, 0x5, './bus'}, {{0x80, 0x4, 0x1}, 0x1000, 0x2, 0x7, './file0'}, {{0x3aea8c935ee03fc8, 0x1}, 0x3, 0x3, 0x5, './bus'}, {{0x20, 0x0, 0x6}, 0x4, 0x7f, 0x7, './file0'}, {{0x44, 0x2, 0x5}, 0xca, 0x37, 0x5, './bus'}]}}, 0xbd) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xf8d1) splice(r1, 0x0, r3, 0x0, 0x8001, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000000)={0xfffffffd, 0xdac5, 0x10001, 0x3}) [ 406.174457][T14275] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 406.183285][T14275] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 10:06:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x2f6, &(0x7f00000001c0)={&(0x7f0000001c00)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x24, 0x1, @l2={'eth', 0x3a, '2:l\xeai\x99G\xbcV=\xf0N\xd5\x18O\x90m\\\xac\x03k\xc7\x17\xd8\b\\\x05\xe4'}}]}]}, 0x3c}}, 0x0) 10:06:08 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func={0xc, 0x0, 0x0, 0xc, 0x5}, @var={0x2, 0x0, 0x0, 0xe, 0x5, 0x1}]}, {0x0, [0x30, 0x61]}}, &(0x7f0000000040)=""/71, 0x38, 0x47, 0x1}, 0x20) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) 10:06:08 executing program 4: [ 406.398754][T14291] Enabling of bearer rejected, illegal name [ 406.413751][T12794] ===================================================== [ 406.420752][T12794] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 406.428298][T12794] CPU: 1 PID: 12794 Comm: rsyslogd Not tainted 5.4.0-rc3+ #0 [ 406.435652][T12794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.445697][T12794] Call Trace: [ 406.448983][T12794] dump_stack+0x191/0x1f0 [ 406.453327][T12794] kmsan_report+0x14a/0x2f0 [ 406.457829][T12794] kmsan_internal_check_memory+0x187/0x4e0 [ 406.463628][T12794] ? msg_print_text+0x9c5/0xa70 [ 406.468481][T12794] kmsan_copy_to_user+0xa9/0xb0 [ 406.473330][T12794] _copy_to_user+0x16b/0x1f0 [ 406.477918][T12794] do_syslog+0x2da5/0x3090 [ 406.482325][T12794] ? kmsan_get_metadata+0x39/0x350 [ 406.487427][T12794] ? kmsan_internal_set_origin+0x6a/0xb0 [ 406.493061][T12794] ? init_wait_entry+0x190/0x190 [ 406.497991][T12794] kmsg_read+0x142/0x1a0 [ 406.502227][T12794] ? mmap_vmcore_fault+0x30/0x30 [ 406.507158][T12794] proc_reg_read+0x25f/0x360 [ 406.511762][T12794] ? proc_reg_llseek+0x2f0/0x2f0 [ 406.516702][T12794] __vfs_read+0x1a9/0xc90 [ 406.521030][T12794] ? rw_verify_area+0x3a5/0x5e0 [ 406.525876][T12794] vfs_read+0x359/0x6f0 [ 406.530033][T12794] ksys_read+0x265/0x430 [ 406.534290][T12794] __se_sys_read+0x92/0xb0 [ 406.538839][T12794] __x64_sys_read+0x4a/0x70 [ 406.543348][T12794] do_syscall_64+0xb6/0x160 [ 406.547849][T12794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.553741][T12794] RIP: 0033:0x7fad60a371fd [ 406.558169][T12794] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 406.577767][T12794] RSP: 002b:00007fad5dfd6e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 406.586172][T12794] RAX: ffffffffffffffda RBX: 0000000001748650 RCX: 00007fad60a371fd [ 406.594133][T12794] RDX: 0000000000000fff RSI: 00007fad5f80b5a0 RDI: 0000000000000004 [ 406.602096][T12794] RBP: 0000000000000000 R08: 0000000001733260 R09: 0000000004000001 [ 406.610055][T12794] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 406.618019][T12794] R13: 00007fad5dfd79c0 R14: 00007fad6107c040 R15: 0000000000000003 [ 406.625989][T12794] [ 406.628301][T12794] Uninit was stored to memory at: [ 406.633317][T12794] kmsan_internal_chain_origin+0xbd/0x170 [ 406.639033][T12794] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 406.645003][T12794] kmsan_memcpy_metadata+0xb/0x10 [ 406.650032][T12794] __msan_memcpy+0x56/0x70 [ 406.654436][T12794] msg_print_text+0x871/0xa70 [ 406.659188][T12794] do_syslog+0x2998/0x3090 [ 406.663597][T12794] kmsg_read+0x142/0x1a0 [ 406.667826][T12794] proc_reg_read+0x25f/0x360 [ 406.672419][T12794] __vfs_read+0x1a9/0xc90 [ 406.676734][T12794] vfs_read+0x359/0x6f0 [ 406.680876][T12794] ksys_read+0x265/0x430 [ 406.685102][T12794] __se_sys_read+0x92/0xb0 [ 406.689505][T12794] __x64_sys_read+0x4a/0x70 [ 406.693995][T12794] do_syscall_64+0xb6/0x160 [ 406.698496][T12794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.704364][T12794] [ 406.706676][T12794] Uninit was stored to memory at: [ 406.711698][T12794] kmsan_internal_chain_origin+0xbd/0x170 [ 406.717416][T12794] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 406.723386][T12794] kmsan_memcpy_metadata+0xb/0x10 [ 406.728404][T12794] __msan_memcpy+0x56/0x70 [ 406.732810][T12794] log_store+0xe7e/0x14d0 [ 406.737124][T12794] vprintk_store+0xc0c/0x11e0 [ 406.741786][T12794] vprintk_emit+0x2fd/0x8d0 [ 406.746275][T12794] vprintk_default+0x90/0xa0 [ 406.750850][T12794] vprintk_func+0x635/0x810 [ 406.755340][T12794] printk+0x180/0x1c3 [ 406.759309][T12794] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 406.764934][T12794] tipc_nl_bearer_enable+0x6c/0xb0 [ 406.770032][T12794] genl_rcv_msg+0x16c5/0x1f20 [ 406.774694][T12794] netlink_rcv_skb+0x431/0x620 [ 406.779444][T12794] genl_rcv+0x63/0x80 [ 406.783427][T12794] netlink_unicast+0xf3e/0x1020 [ 406.788263][T12794] netlink_sendmsg+0x110f/0x1330 [ 406.793187][T12794] ___sys_sendmsg+0x14ff/0x1590 [ 406.798022][T12794] __se_sys_sendmsg+0x305/0x460 [ 406.802858][T12794] __x64_sys_sendmsg+0x4a/0x70 [ 406.807612][T12794] do_syscall_64+0xb6/0x160 [ 406.812101][T12794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.817972][T12794] [ 406.820297][T12794] Uninit was stored to memory at: [ 406.825334][T12794] kmsan_internal_chain_origin+0xbd/0x170 [ 406.831039][T12794] __msan_chain_origin+0x6b/0xe0 [ 406.835967][T12794] string+0x530/0x600 [ 406.839939][T12794] vsnprintf+0x218f/0x3210 [ 406.844343][T12794] vscnprintf+0xc2/0x180 [ 406.848572][T12794] vprintk_store+0xef/0x11e0 [ 406.853150][T12794] vprintk_emit+0x2fd/0x8d0 [ 406.857643][T12794] vprintk_default+0x90/0xa0 [ 406.862220][T12794] vprintk_func+0x635/0x810 [ 406.866709][T12794] printk+0x180/0x1c3 [ 406.870768][T12794] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 406.876474][T12794] tipc_nl_bearer_enable+0x6c/0xb0 [ 406.881573][T12794] genl_rcv_msg+0x16c5/0x1f20 [ 406.886246][T12794] netlink_rcv_skb+0x431/0x620 [ 406.890995][T12794] genl_rcv+0x63/0x80 [ 406.894966][T12794] netlink_unicast+0xf3e/0x1020 [ 406.899810][T12794] netlink_sendmsg+0x110f/0x1330 [ 406.904735][T12794] ___sys_sendmsg+0x14ff/0x1590 [ 406.909584][T12794] __se_sys_sendmsg+0x305/0x460 [ 406.914418][T12794] __x64_sys_sendmsg+0x4a/0x70 [ 406.919253][T12794] do_syscall_64+0xb6/0x160 [ 406.923919][T12794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.929807][T12794] [ 406.932117][T12794] Uninit was created at: [ 406.936352][T12794] kmsan_internal_poison_shadow+0x60/0x110 [ 406.942144][T12794] kmsan_slab_alloc+0xaa/0x130 [ 406.946893][T12794] __kmalloc_node_track_caller+0xda2/0x13d0 [ 406.952777][T12794] __alloc_skb+0x306/0xa10 [ 406.957188][T12794] netlink_sendmsg+0x783/0x1330 [ 406.962025][T12794] ___sys_sendmsg+0x14ff/0x1590 [ 406.966872][T12794] __se_sys_sendmsg+0x305/0x460 [ 406.971707][T12794] __x64_sys_sendmsg+0x4a/0x70 [ 406.976464][T12794] do_syscall_64+0xb6/0x160 [ 406.980951][T12794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 406.986844][T12794] [ 406.989162][T12794] Bytes 78-103 of 129 are uninitialized [ 406.994688][T12794] Memory access of size 129 starts at ffff8881db9d2000 [ 407.001625][T12794] Data copied to user address 00007fad5f80b5a0 [ 407.007754][T12794] ===================================================== [ 407.014667][T12794] Disabling lock debugging due to kernel taint [ 407.020809][T12794] Kernel panic - not syncing: panic_on_warn set ... [ 407.027395][T12794] CPU: 1 PID: 12794 Comm: rsyslogd Tainted: G B 5.4.0-rc3+ #0 [ 407.036130][T12794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.046170][T12794] Call Trace: [ 407.049452][T12794] dump_stack+0x191/0x1f0 [ 407.053783][T12794] panic+0x3c9/0xc1e [ 407.057688][T12794] kmsan_report+0x2e8/0x2f0 [ 407.062195][T12794] kmsan_internal_check_memory+0x187/0x4e0 [ 407.068013][T12794] ? msg_print_text+0x9c5/0xa70 [ 407.073122][T12794] kmsan_copy_to_user+0xa9/0xb0 [ 407.077965][T12794] _copy_to_user+0x16b/0x1f0 [ 407.082550][T12794] do_syslog+0x2da5/0x3090 [ 407.086955][T12794] ? kmsan_get_metadata+0x39/0x350 [ 407.092066][T12794] ? kmsan_internal_set_origin+0x6a/0xb0 [ 407.097697][T12794] ? init_wait_entry+0x190/0x190 [ 407.102627][T12794] kmsg_read+0x142/0x1a0 [ 407.106862][T12794] ? mmap_vmcore_fault+0x30/0x30 [ 407.111791][T12794] proc_reg_read+0x25f/0x360 [ 407.116386][T12794] ? proc_reg_llseek+0x2f0/0x2f0 [ 407.121309][T12794] __vfs_read+0x1a9/0xc90 [ 407.125727][T12794] ? rw_verify_area+0x3a5/0x5e0 [ 407.130663][T12794] vfs_read+0x359/0x6f0 [ 407.134819][T12794] ksys_read+0x265/0x430 [ 407.139060][T12794] __se_sys_read+0x92/0xb0 [ 407.143469][T12794] __x64_sys_read+0x4a/0x70 [ 407.147960][T12794] do_syscall_64+0xb6/0x160 [ 407.152453][T12794] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 407.158337][T12794] RIP: 0033:0x7fad60a371fd [ 407.163177][T12794] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 407.182767][T12794] RSP: 002b:00007fad5dfd6e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 407.191163][T12794] RAX: ffffffffffffffda RBX: 0000000001748650 RCX: 00007fad60a371fd [ 407.199132][T12794] RDX: 0000000000000fff RSI: 00007fad5f80b5a0 RDI: 0000000000000004 [ 407.207090][T12794] RBP: 0000000000000000 R08: 0000000001733260 R09: 0000000004000001 [ 407.215046][T12794] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 407.223178][T12794] R13: 00007fad5dfd79c0 R14: 00007fad6107c040 R15: 0000000000000003 [ 407.232646][T12794] Kernel Offset: disabled [ 407.236973][T12794] Rebooting in 86400 seconds..