Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2019/10/04 15:28:28 fuzzer started 2019/10/04 15:28:32 dialing manager at 10.128.0.26:42457 2019/10/04 15:28:33 syscalls: 2412 2019/10/04 15:28:33 code coverage: enabled 2019/10/04 15:28:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/04 15:28:33 extra coverage: enabled 2019/10/04 15:28:33 setuid sandbox: enabled 2019/10/04 15:28:33 namespace sandbox: enabled 2019/10/04 15:28:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/04 15:28:33 fault injection: enabled 2019/10/04 15:28:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/04 15:28:33 net packet injection: enabled 2019/10/04 15:28:33 net device setup: enabled 2019/10/04 15:28:33 concurrency sanitizer: /proc/kcsaninfo does not exist 15:32:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000040)='./file1/file0\x00', &(0x7f00000000c0)='./file1\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) syzkaller login: [ 326.284282][T11479] IPVS: ftp: loaded support on port[0] = 21 [ 326.442193][T11479] chnl_net:caif_netlink_parms(): no params data found [ 326.504635][T11479] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.511889][T11479] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.521034][T11479] device bridge_slave_0 entered promiscuous mode [ 326.531944][T11479] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.539326][T11479] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.548453][T11479] device bridge_slave_1 entered promiscuous mode [ 326.583338][T11479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.596072][T11479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.631950][T11479] team0: Port device team_slave_0 added [ 326.642022][T11479] team0: Port device team_slave_1 added [ 326.857821][T11479] device hsr_slave_0 entered promiscuous mode [ 327.023034][T11479] device hsr_slave_1 entered promiscuous mode [ 327.233332][T11479] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.240894][T11479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.248840][T11479] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.256179][T11479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.342959][T11479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.365352][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.378488][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.390066][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.401852][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.424166][T11479] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.444274][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.454268][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.466101][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.473479][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.514993][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.525299][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.534435][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.541712][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.550284][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.560603][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.570968][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.581038][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.591004][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.601183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.610968][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.620506][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.635925][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.644896][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.654652][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.667919][T11479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.704368][T11479] 8021q: adding VLAN 0 to HW filter on device batadv0 15:32:19 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) [ 327.908332][T11493] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:32:20 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000800)}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:32:20 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 328.391284][T11512] cannot load conntrack support for proto=7 [ 328.424997][T11512] cannot load conntrack support for proto=7 15:32:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x22) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x3}, 0x28, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000440)="580000001400192340834b80040d894ae58e8b8b9949d12e948c560a067fbc45ff8165a2c5680dba422cd0c5e11a9d0d160500000000000058000b480400945f6400940005003892c849000020000000008000f0fffeffe809000000fff5dd00000010010100030400", 0x69}], 0x1) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10040084}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000640)='a\x0f\xfac\xa0\x00', 0x0, 0xfffffffffffffe24, 0x1) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000480)='\x00\x00\x03\x00', 0x2f50420a3fb5e9a1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000004c0)) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xa, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0xa07ec1f024501909) fcntl$getown(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) dup3(0xffffffffffffffff, r5, 0x0) 15:32:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x3df9b) 15:32:21 executing program 0: clock_gettime(0x6, &(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x7e4cf4d39769615d, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffde, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x80) sendmmsg$alg(r1, &(0x7f0000000180), 0x50a, 0x0) [ 329.157392][T11534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.188616][T11536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:32:21 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x73, 0xb6, 0xf0, 0x10, 0xccd, 0x10a3, 0xf453, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0xea, 0xcb}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffe78, "b9e805000000f9d2a40ab0ac5794d3360a404292ea363a90424be76eabfde2de49d1ef4011c5fc7c2dcc2ec79e8e043acfe401aa28d8dfc3aeaa517a9f7412fa4e47cfb288f5e3e275a006d8bb19de0e402293b98d18617ed2b14a1c89ee13e0132fd9637de0cc610468df884489a9f7d98adc1d6452d2f697837c36daf22d5599be8696dc562f0acc33813f1cb2ee15ca4fcd370fdbfd1289fde929488534e9ec0e86c63571083dfca87d006a3ec3a96a23c47e72cde4c35d01d4d41c629c3e7cf8349d9d62ca51f943b83af5767f1c1621dc5de310116d7eaf"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x802202, 0x0) bind$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xe94f, @rand_addr="cc135d693a8355aa282b7b8b39fad851", 0x5bd}, @in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x3}, @in6={0xa, 0x4e23, 0xac, @rand_addr="88fb45e823c1f306af8e061d4eb19782", 0x4}], 0x64) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r3, &(0x7f0000000040)) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 329.602856][ T31] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 329.852381][ T31] usb 1-1: Using ep0 maxpacket: 16 15:32:22 executing program 1: r0 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100) inotify_rm_watch(0xffffffffffffffff, r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x80, @local}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)=""/87, &(0x7f00000001c0)=0x57) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)="a8d985e526a8e3eeb512dd0caba846c4dd9f4106025614da17ab94abadf416400f7182593e8dd1a389cc370f1125a87413ca20dc911abe782b5ab527c0c9087f84d545e08988ab7689a3f08c50d8ff4d2b01f0289dd906cfcf6364e94318b759c0d22707fd53fe26c1208928435742ec3ad00fae4bd18bf9b23eac4d3efff5b9ef0f103584bf51e0e51624615755f99889db2c6be73a539bcd6c55176685135203634a45e12708d89104b6591eabfbb73580b6eae40aa60b2e8de63e7efd59db5ecb86c2cc7836159e7facc9b3", 0xcd) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='cpuset', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000004c0)={0x100, 0x38415261, 0x0, @stepwise={0x8, 0x84, 0x9, 0x1, 0x3, 0x4}}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000500)=""/39) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x11d401, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x80, 0x0) r9 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x0, 0x301040) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000600)={r8, 0x6c83, 0x1, r9}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$HIDIOCSUSAGES(r10, 0x501c4814, &(0x7f0000000680)={{0x3, 0x200, 0x1, 0x100, 0x1, 0x400}, 0x39e, [0xd0, 0xffff0, 0xdea8, 0x19, 0x6, 0x2, 0x20, 0x8000, 0x3, 0xfff, 0x200, 0x401, 0x1f, 0xff, 0x401, 0x100, 0x8, 0x9, 0xffffffff, 0xff, 0x0, 0x5, 0x4, 0x5, 0x2, 0xd3, 0x1000, 0x1, 0x5, 0x7, 0x9, 0xfce7, 0x3, 0x8, 0x1, 0x4, 0x37, 0x1f, 0x7fff, 0x10001, 0x1f, 0x5, 0xe6, 0x2, 0x7fff, 0x7, 0x5, 0xffffffff, 0xfffffffb, 0x80000001, 0x8, 0x5, 0x6, 0x4, 0x2, 0x5, 0x80000000, 0x41e, 0x800, 0x2, 0x7, 0x0, 0x101, 0x7, 0x4, 0xe9, 0x200, 0x6, 0x8, 0x8, 0x7, 0x6, 0x101, 0x2, 0xd061, 0x4, 0x3, 0x0, 0xffff, 0x0, 0x3, 0x1f, 0xffffffc0, 0x2, 0xfffffffd, 0x6, 0x1, 0x5, 0x2, 0x3, 0x1f, 0x7, 0x0, 0xfff, 0x80, 0x80000001, 0x6, 0xffffffff, 0x1, 0x2, 0x124000, 0x8, 0x5, 0x9, 0x1, 0x2, 0x8, 0x707e, 0x4, 0x1, 0x0, 0x3, 0xcf8, 0x6, 0xfffffe00, 0x6, 0x401, 0xfffffffc, 0x0, 0x0, 0x9, 0x3, 0xfffffffa, 0x8, 0x6, 0x3, 0x7, 0x200, 0x7fff, 0x6, 0x3, 0x2, 0xfffffd5c, 0x3532ad88, 0x101, 0xa2, 0xe9, 0x20, 0xffffffff, 0x9, 0x9, 0x8, 0x80000001, 0x9, 0x0, 0x80000001, 0x2c94, 0xca7d, 0x1, 0x4, 0x7f, 0x8, 0x7fffffff, 0x0, 0x1, 0x1, 0x40, 0x7d, 0xf8, 0x4, 0x800, 0xffff, 0x7, 0x200, 0xfffffffe, 0x2, 0x8, 0x7, 0x7, 0xff, 0x7, 0x7, 0x80, 0x8, 0x7f, 0x9, 0x800, 0x6, 0x10200, 0xffffffff, 0x80000001, 0x5, 0x5, 0x8, 0x7fff, 0x7, 0x5, 0x5, 0x2, 0x37, 0x6, 0x3f, 0x1, 0x1f, 0x1, 0x2, 0x20, 0x81, 0x1ff, 0x0, 0x0, 0xfff, 0x3d73, 0x1, 0x6, 0x7, 0x1000, 0x81, 0x7, 0x6, 0x1f, 0x0, 0xf84d, 0x8, 0x1f, 0xc6, 0x1, 0x100, 0x7b66, 0xfffffffc, 0xfffffff8, 0x1, 0xda9, 0x5, 0x2, 0x101, 0x5, 0x5, 0x26d, 0x667, 0x8, 0xecd0, 0x81, 0x3, 0x2590, 0x1, 0x5, 0x6, 0xb, 0x3, 0x1, 0x0, 0x7, 0x0, 0x8, 0x66, 0x4, 0x7, 0x8, 0xffffffff, 0x157d3e21, 0xd7, 0x7fffffff, 0x4, 0x1, 0x101, 0xdc3, 0x6, 0x4539, 0x9, 0x2, 0x7, 0xbc, 0x5, 0x93, 0x9145, 0xc2, 0x9, 0x2, 0x2, 0xfffffff7, 0x8, 0x9, 0x7fffffff, 0x172, 0xfbd, 0x2de, 0x7fff, 0x9, 0x2, 0x7, 0x1, 0x62c, 0x96, 0x80, 0x6, 0x3, 0x80, 0x1, 0xfff, 0x2, 0x8, 0x7f, 0x2, 0xd61, 0x2aa7, 0x6, 0xb1c, 0x4, 0x12, 0x10000, 0x80000000, 0x7fffffff, 0x5, 0xfa9c, 0x20, 0x80, 0x8, 0x9, 0xffff, 0x8, 0x4, 0x68, 0x28d, 0xe19, 0xfffffc01, 0x3, 0x9, 0x8001, 0x1f, 0x3, 0x1, 0x2, 0x1, 0x0, 0x9, 0x5ea, 0x3f, 0xffffffff, 0x20, 0x4, 0x1000, 0xffffff97, 0x1ff, 0x2e70d833, 0x1f, 0x9, 0x9, 0x50fa, 0xfffffffb, 0x6, 0x7fffffff, 0x8c9, 0x7fff, 0x5, 0x8, 0x4, 0x3, 0xffffff81, 0xffff, 0x7, 0xcaa5, 0x8, 0xac, 0x9, 0x6, 0xdd3, 0x4, 0x9, 0x43f6bbc0, 0xc70, 0xfffffffc, 0x1231, 0x3ff, 0x3, 0x6, 0xffff, 0x8001, 0x9, 0x6, 0x0, 0x7f, 0x7, 0x6, 0x7fff, 0x7ff, 0x81, 0x800, 0x7, 0x2, 0x81, 0x4, 0x9, 0x6249bb29, 0x1, 0x1ff, 0x0, 0x9f3, 0x6, 0x5, 0x5, 0x80000000, 0x9, 0x800, 0x1, 0x9, 0x0, 0x0, 0x6, 0x6, 0x4, 0x53f66a2c, 0x0, 0x7, 0x8, 0xcae, 0x8, 0x4, 0xffffffff, 0x1, 0x2800, 0x2, 0x7fff, 0x3, 0x6, 0x9, 0xffffffff, 0xfffffff9, 0xfff, 0x3, 0x3f, 0xff, 0x4, 0x1f, 0x1, 0x3ff, 0x7, 0x3, 0x1, 0x3, 0x695b, 0xfffffffc, 0x2, 0x1ff, 0x1f, 0x6, 0x1, 0x3, 0x5, 0x0, 0x4, 0x1, 0x1f, 0xa66, 0x8, 0x4, 0x8, 0x2, 0x80000000, 0x93, 0x0, 0xc99, 0x3, 0x1ff, 0x4, 0x3, 0x1, 0x9, 0xfffffff7, 0x8, 0x5, 0x5, 0x1, 0x3, 0x3, 0xffff, 0x67c, 0x9, 0x10000, 0xd9, 0x7, 0xfffffff9, 0x7fff, 0x8, 0xec68, 0x0, 0x3, 0x8, 0x1, 0x9, 0x0, 0x401, 0x8, 0x80000001, 0x7c, 0x81, 0x0, 0x37, 0x0, 0x1, 0x9, 0x11, 0x7f, 0x5, 0x40, 0x80000000, 0x10000, 0xffffff01, 0x80, 0x5, 0xa2, 0xc8ef, 0xb03f, 0x8, 0xafd5, 0x591, 0x8, 0x2, 0x0, 0x1, 0x3, 0x7, 0x400, 0x400, 0x9, 0x8001, 0x4, 0x0, 0x0, 0x80, 0xe79b, 0x2e0a, 0x97f, 0x40, 0xa000000, 0x3, 0x401, 0x5, 0x3, 0x3, 0x0, 0x5, 0xb53, 0x8001, 0x0, 0x2, 0x40, 0x7, 0xb8, 0x3, 0x1000, 0x43, 0x38, 0x1, 0xffff, 0x8, 0x1ff, 0x6, 0x3, 0x6, 0x7fff, 0x2, 0x3, 0x2, 0x40, 0x4, 0x10000, 0x1, 0x0, 0x6, 0x7fffffff, 0x7df0, 0x1, 0x400, 0xf1f, 0x0, 0x8, 0x8000, 0x5, 0x8, 0x6, 0x3, 0x6, 0x1, 0x1, 0x9, 0x4, 0x80000000, 0xff, 0x40, 0x6, 0x3, 0x0, 0xa9f, 0x1, 0x3, 0x7, 0x8, 0x9, 0x9, 0x8, 0x80000000, 0x49, 0x8, 0x5, 0x7, 0x8, 0xcf, 0x9, 0x100, 0x8, 0x8, 0x5, 0x1000, 0x9, 0x472, 0x7f, 0x42e41272, 0x7f, 0x9, 0x1, 0x5d, 0xffffffff, 0x0, 0x6, 0x4, 0x5b, 0x8, 0x6, 0x7fffffff, 0x9, 0x8, 0x80, 0x1ff, 0x1, 0x8, 0x2cb, 0x276, 0x1ff, 0x6, 0x800, 0x153, 0x40, 0x80000001, 0x9, 0x3, 0xffe0, 0xffffffb5, 0x9, 0x800, 0x7, 0x7fffffff, 0x1, 0x6, 0x901, 0x1000, 0x8001, 0x3f, 0x8001, 0x40, 0x7fffffff, 0x1, 0x7, 0x3ff, 0x0, 0x3, 0xffffff7f, 0x4d, 0x8, 0x3, 0x10001, 0x1f, 0x40, 0x8000, 0x80000000, 0x2, 0x40, 0x200, 0x1ff, 0x7fff, 0x9, 0x4f, 0x2, 0x5, 0xdea, 0x8, 0xd6c5, 0xfffffff9, 0x8, 0x800, 0x2, 0x3ff, 0x4, 0x80000000, 0x6, 0x5, 0xfffff834, 0x91, 0x6, 0x1, 0x2, 0x1, 0x7, 0x6, 0x3f, 0x9, 0x3f, 0x50800000, 0x101, 0x20, 0x8, 0xb5, 0x5, 0x7, 0x7, 0xff, 0x3, 0x40, 0x3, 0x5, 0x0, 0x8, 0x10001, 0x5, 0xbf5b, 0x0, 0x7, 0x9, 0x1, 0x13, 0x1, 0x5, 0x2, 0x0, 0x9, 0x1f, 0xe4, 0x1, 0x1c3, 0xff, 0x8, 0x10100000, 0x5, 0x3f, 0xd89, 0x1, 0xff, 0xfa, 0x6, 0x3, 0x2, 0xea, 0x800, 0x7fffffff, 0x4, 0x1f, 0x7, 0x0, 0xf298, 0x0, 0x10001, 0x4, 0x9, 0x1000, 0x3, 0x7, 0x9, 0x8000, 0x5, 0x54a0, 0x2, 0x1, 0x9, 0xff, 0x0, 0x2, 0x8, 0x6, 0x1, 0x8, 0xfffffff7, 0xcd, 0x5, 0x1, 0x5, 0x1, 0x10000, 0x2, 0x3, 0x7, 0x1, 0x843, 0x4, 0x400, 0x3, 0x7d, 0x200, 0xfe, 0x1, 0x9, 0x80000000, 0x100, 0x1000, 0xf3, 0x9d8, 0x1, 0x4, 0x3, 0xff8, 0x9, 0x6, 0x8, 0x76, 0x6, 0x6, 0x9, 0x4, 0x4, 0x800, 0x5, 0x5, 0x8, 0x8, 0x5adf, 0xeac5, 0x7, 0x1ff, 0x571, 0x401, 0x7, 0xf1d, 0x5, 0x8, 0x2, 0x7f, 0x3, 0x8001, 0x4, 0x7fff, 0xfffffe01, 0x20bb, 0x3ff, 0x0, 0x6, 0x8000, 0x5, 0xfffffffb, 0x81, 0x3, 0x5, 0x2, 0x83, 0xcf, 0x4, 0x6, 0x8, 0x401, 0x4, 0x2, 0xff, 0x101, 0x1, 0xf21, 0x36b, 0x8, 0x800, 0x2, 0x77c, 0xb5, 0xfffff998, 0x0, 0x0, 0x8001, 0x3, 0x0, 0x5, 0xfff, 0x0, 0xe25, 0x81, 0x2, 0x1000, 0xfffffc3f, 0x6, 0x5, 0x0, 0x6, 0x7fff, 0x60, 0x0, 0x5, 0xac, 0x5, 0x67b3d64d, 0x1f, 0x7, 0x401, 0x8, 0xffffffcf, 0xfffffeff, 0x2, 0x80000000, 0x1, 0x6, 0x9, 0x5, 0x8, 0x30767b6b, 0x7fff, 0x1152, 0x2, 0x1, 0x8, 0x1, 0x100, 0x2, 0x8c, 0x8, 0x5, 0x1, 0x100, 0x8, 0x61a6, 0x3, 0x5, 0x3, 0x7fffffff, 0x7fff, 0x1, 0x9, 0x6, 0x2, 0x6, 0x8, 0x8, 0x20, 0xda, 0x7, 0xfffffff9, 0x19f94, 0x3, 0x7f, 0x40, 0x101, 0x101, 0x80000000, 0x2, 0x2, 0x7, 0x7f, 0x40, 0x8000, 0xffff, 0x3, 0x8, 0x1, 0x0, 0xc43, 0x8, 0x3, 0x3, 0xfffff000, 0x2e, 0x10001, 0x7, 0x7f, 0x6, 0x5, 0xfffffe00, 0x0, 0xc0b1, 0x7, 0x5, 0xc01d, 0x1000, 0x3f, 0x0, 0xffffffc1, 0x8f, 0x4, 0xccc, 0x1, 0x1, 0x2, 0x3a9, 0xa6a6, 0xfff, 0x40, 0x81, 0x0, 0x20, 0x3, 0x7f, 0x80000000, 0x4, 0x7, 0x6, 0xffffffff, 0x300000, 0xc4, 0x1, 0x1, 0x8, 0x1, 0x3, 0x6, 0x2, 0x57, 0x6, 0x3, 0xbe2, 0x1, 0x10000, 0x0, 0x71b8, 0x101, 0xa0, 0x4, 0x4, 0x7ff, 0xfc, 0x3f, 0x7, 0x7, 0x7, 0x102, 0x4, 0x5aa5, 0xe7, 0x2, 0x0, 0x5, 0x1ff, 0x9]}) r11 = syz_open_dev$vcsa(&(0x7f00000016c0)='/dev/vcsa#\x00', 0x81, 0x800) ioctl$DRM_IOCTL_RES_CTX(r11, 0xc0106426, &(0x7f0000001780)={0x9, &(0x7f0000001700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_usb_connect$printer(0x4, 0x36, &(0x7f00000017c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x20, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x1, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x157, 0x9, 0x81, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x166, 0x8a, 0x20, 0x2}}]}}}]}}]}}, &(0x7f0000001ac0)={0xa, &(0x7f0000001800)={0xa, 0x6, 0x300, 0x80, 0x9, 0x1, 0x40, 0x67}, 0x8, &(0x7f0000001840)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x3, [{0x100, &(0x7f0000001880)=@string={0x100, 0x3, "2f8319dc8eea9d82349ecb2794a038d41153a0edad341c40794c172e71e97bcaf6f0339c9c61ad3a4620398c47f14c558084e6ed261096b64b8d252577760a9ad794ce1fca2589871ed18bf2165ec97477b9fa4b95a0414e119bfa755a48778000ffda25ab8bf700cc6bedf7b0206ed335e60b47021eeafa2ee55ce9c90f138befdef0fc04a149effacbb6277ca78c98c615b7a42dcec87fff9fe248444bc5917e77aaf27cd9a9613b752c6b6709be708a0259d32f84a07e053e98818e115e3122e04aa0bf60b4f6baacb8e363b2d1bbb615b6dee48a1cab59ed894b0078eb996b385c477149d28cad0abbba1c539985472f9e7a457617f2a3bd61ec88c0"}}, {0xdb, &(0x7f0000001980)=@string={0xdb, 0x3, "ccfda63399feff8635c81ce5e4243b35875de45f0c9a462ef38309db1a4f5612cecb846eb0a61f8d787d390ed4e42a05c9363002d322a69a88ce1ec26b9ffb4201e578790d5f4503dbce7cf9b894b3093a34f850fd4ed24c0ed4e43387ef1457409df8410c26808e1a7b097e7b79cca8e59da6b463f5162a26f74efefc34dff3454adb3bb227cd9d054c8c667daf563b7beb62552632622f26d1ff3bef297ef89a1cc87610aead52dec6a0cc35b01dfda8ccdc04ee184f3e6d97da277a56d2cf895455bc184b0f5e739285edabfba378f518b0dd50cc657f3f"}}, {0x4, &(0x7f0000001a80)=@lang_id={0x4, 0x3, 0x445}}]}) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/zero\x00', 0x8000, 0x0) getdents64(r12, &(0x7f0000001b40)=""/5, 0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/snapshot\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001bc0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x55, 0x1, 0x3366, 0x1ff, 0x20}, 0x98) clock_gettime(0x0, &(0x7f0000001c80)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000001cc0)={r13, r14/1000+30000}, 0x10) [ 329.979966][ T31] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 329.989291][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.006917][ T31] usb 1-1: config 0 descriptor?? [ 330.364414][T11542] IPVS: ftp: loaded support on port[0] = 21 [ 330.516243][T11542] chnl_net:caif_netlink_parms(): no params data found [ 330.573128][T11542] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.580344][T11542] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.589199][T11542] device bridge_slave_0 entered promiscuous mode [ 330.598977][T11542] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.606337][T11542] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.615324][T11542] device bridge_slave_1 entered promiscuous mode [ 330.650369][T11542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.663670][T11542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.697697][T11542] team0: Port device team_slave_0 added [ 330.707255][T11542] team0: Port device team_slave_1 added [ 330.788555][T11542] device hsr_slave_0 entered promiscuous mode [ 330.863622][T11542] device hsr_slave_1 entered promiscuous mode [ 330.903249][T11542] debugfs: Directory 'hsr0' with parent '/' already present! [ 330.932484][ T31] usb write operation failed. (-71) [ 330.937908][ T31] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 330.950723][T11542] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.958034][T11542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.966009][T11542] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.968216][ T31] usb 1-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 330.973308][T11542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.983546][ T31] usb 1-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 331.007664][ T31] dvb_usb_az6007: probe of 1-1:0.0 failed with error -2 [ 331.074000][ T31] usb 1-1: USB disconnect, device number 2 [ 331.079852][T11542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.109375][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.123428][ T2851] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.135371][ T2851] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.149354][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.171521][T11542] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.193638][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.204017][ T2851] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.211371][ T2851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.271669][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.281035][ T2851] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.289499][ T2851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.300880][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.311233][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.321241][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.336859][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.351630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.366626][T11542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.409397][T11542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.723346][T11486] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 331.812417][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 331.963130][T11486] usb 1-1: Using ep0 maxpacket: 16 [ 332.052326][ T12] usb 2-1: Invalid ep0 maxpacket: 512 [ 332.083560][T11486] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 332.093064][T11486] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.106730][T11486] usb 1-1: config 0 descriptor?? [ 332.202699][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 332.443675][ T12] usb 2-1: Invalid ep0 maxpacket: 512 [ 332.455958][ T12] usb usb2-port1: attempt power cycle 15:32:24 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x2}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0x7, 0x80, 0x3ff, 0x7ff, 0x401, 0x8}) [ 332.493394][T11486] usb write operation failed. (-71) [ 332.515102][T11486] usb write operation failed. (-71) [ 332.520529][T11486] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 332.529441][T11486] usb 1-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 332.539555][T11486] usb 1-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 332.556723][T11486] dvb_usb_az6007: probe of 1-1:0.0 failed with error -2 15:32:24 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x22a240, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x9, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x110422, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x4, 0x101, 0xfff, 0x3f, 0x7fff, 0x2, 0x4, 0x2, 0x1, 0xfffffbff, 0x0, 0x4, 0x2, 0x1000, 0x3f, 0x1f, 0x8000, 0x5, 0x1c00000, 0x7, 0x8000, 0x1ff, 0x5, 0x9, 0x9, 0x2ef, 0x0, 0x100, 0x1dcc, 0x6, 0xfffffffe, 0x30]}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xc0, 0xbf, 0x40, 0xc72, 0xc, 0xcd27, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1c, 0x0, 0x0, 0x9f, 0xc4, 0x95}}]}}]}}, 0x0) [ 332.659446][T11486] usb 1-1: USB disconnect, device number 3 [ 333.042514][T11486] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 333.173129][ T12] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 333.402690][T11486] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 333.410932][T11486] usb 1-1: config 0 has no interface number 0 [ 333.417312][T11486] usb 1-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=cd.27 [ 333.427010][T11486] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.437322][ T12] usb 2-1: Invalid ep0 maxpacket: 512 [ 333.445926][T11486] usb 1-1: config 0 descriptor?? [ 333.488800][T11486] peak_usb 1-1:0.28 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 333.496712][T11486] peak_usb 1-1:0.28 can0: getting serial failure: -22 [ 333.503982][T11486] peak_usb 1-1:0.28: unable to read PCAN-USB serial number (err -22) [ 333.592450][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 333.600786][T11486] peak_usb: probe of 1-1:0.28 failed with error -22 [ 333.690335][ T31] usb 1-1: USB disconnect, device number 4 [ 333.832560][ T12] usb 2-1: Invalid ep0 maxpacket: 512 [ 333.838440][ T12] usb usb2-port1: unable to enumerate USB device 15:32:26 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x3, 0x1}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="bc75b4cb06de9d24aa7489c2f7", 0xd}, {&(0x7f00000000c0)="0a79954f2d6e8b8f36e66eabd485e0473e9ae3a86a3a653312b42fafea0e57c35bb1b7f0c080a3ed56d5a7c6d320b7fa64397345e268518fe12f47151bc70b9842666b9a6e5910db53", 0x49}, {&(0x7f0000000140)="e4d025b06e2ee095f7566db1ba67227789df3a9f1b018b991894542c482b85cc4256171fc0b92ff0", 0x28}, {&(0x7f0000000180)="33f5f3ba5685f46db0c6cc2ea76b72f482039b45db6566ef343c0d7f4899be6fd42aa37f25e1da571dd6cf19", 0x2c}, {&(0x7f00000001c0)="fa74eecb62804402ff8a269fbf05de2b84a2f68ea9658d2409f3842b3b379d354f1ee8ceb69f4fcbe342f2624e586d1c57ee598487ca91660c623bcacf15f74408617f4ac70539879583e26a86bb6334dcb0c92050969275e44bef38f3ceddd8e8f4565735dac824f3a75cdaa0ce726420ed7ba02088219f", 0x78}, {&(0x7f0000000240)="da304a3f7005b6b2839ffa7835048d36553c3edc085b7a41f0e0bcba11268b9ce3c87ba83085903171486d69473a18735353609d595c82914e31e11b0d5eae63e695b8ce6bc20e56a062249eddb786c19803b0dfc6f60ba16c664c7e1b29482d8d80e0878a30434a869c202644942d80d83e37cf1775f5f32e0a8108f320d0613e521781f461f5e411f631fcd7758c93b2443557f4c69f621885fea16f106f5c71980900f3bd0739a4a6", 0xaa}, {&(0x7f0000000300)="3ed9ae1f892578cfb7a8480c7d91d0345656ba9151d1a7eeee05451856c3032b190893c5795a3100b9edd3324cc2a3e653cd1d94c01987010ae56ff32b57ad00c0cf253862d1b7bd640fed45e36f96b7b0282196c6f92322d07a2077545372c899b2f84daac5b68c57e3b1a7ae387307e07a18b2567e22e67f", 0x79}, {&(0x7f0000000380)="5d4d44181ee20151aece5946553005bb333f01f590459209a280ce29e992", 0x1e}, {&(0x7f00000003c0)="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", 0xfa}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000580)={0x3, 0x8, 0x101, 'queue1\x00', 0x7000000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x10000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000007c0)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, {&(0x7f00000006c0)=""/147, 0x93}, &(0x7f0000000780), 0x14}, 0xa0) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$dmmidi(&(0x7f0000000880)='/dev/dmmidi#\x00', 0x101, 0x109100) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000008c0)={0x9, 0x8001, 0x9, 0x7fff}, 0x10) write$cgroup_type(r0, &(0x7f0000000900)='threaded\x00', 0x9) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000940)={0x21, @multicast1, 0x4e22, 0x1, 'wrr\x00', 0xb, 0x7ff, 0x20}, 0x2c) socket$caif_stream(0x25, 0x1, 0x1) r4 = creat(&(0x7f0000000980)='./file0\x00', 0x4) setsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f00000009c0)="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", 0x1000) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001ac0)={0x1, &(0x7f00000019c0)="ca916b1b5478213b4a90c6e02d5099a9655215fd91e21c4e951f8a023e8654a9da384114bc92a3da8b909d3fb067c3dbe7149f4faa4fc7f7d67cdb9a40c2115a738d88a772bb333dc9efc77ab429c5e5d01efa75a09895255dcce4aedc1759673ebb11a8d18273fff73ceb0f27bf98325146ec6d9ee0b9fe32ba006583a943c229773d8fceb45e014df379be41511514afb4cb2a6c70eb7a18854c341af76021ca05a8498764019b9d239b8e14361aec5ce238264e9eb59d1f2f847f04857e2143b511a407ea2c5791"}, 0x20) r6 = syz_open_dev$mouse(&(0x7f0000001b00)='/dev/input/mouse#\x00', 0x6ad, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000001b40)={0x2f, @local, 0x4e22, 0x0, 'dh\x00', 0x31, 0x7, 0x63}, 0x2c) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/mixer\x00', 0x80000, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001c00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x28, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x28}}, 0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001d00)={'broute\x00'}, &(0x7f0000001d80)=0x78) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000001dc0)={{0x2, 0x0, @reserved="2879810e8687956f51188ca29c2a6212ad117d720337c43c2cfc2f39920f17d4"}}) r9 = syz_open_pts(0xffffffffffffffff, 0x20100) ioctl$TIOCGSERIAL(r9, 0x541e, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/4096}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000002f00)={0x7, &(0x7f0000002ec0)=[0x1ff, 0x9, 0x4, 0x8, 0x80, 0x7, 0x4]}) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r10, 0x54e3, 0x0) [ 334.472559][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd 15:32:26 executing program 1: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001600)=0xfffd, &(0x7f0000001640)=0x2) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)=""/93) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) io_setup(0x9, &(0x7f0000000140)=0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r5, &(0x7f0000002f00), 0x3da, 0x0, 0x0) io_cancel(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x10, r5, &(0x7f0000000300)="419579e0c696c553b928885d3f9437b3591b889a96081e6e56e87fcc6716882d2def777632188f4085329b6835c80700630f89a416ec1afe20c9e91865730146a4c0ceddf80897b3997591c1cc906e435e931a30b0cc7ab9f30fe390ad31491a43c3f38d342071f0d8dd28e8cea1c20f0a435dd39dc6703487229f42b10a0cc043b8308cf7c2", 0x86, 0x9, 0x0, 0x3}, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x34) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) [ 334.744443][T11580] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 334.807326][T11581] IPVS: ftp: loaded support on port[0] = 21 [ 334.832707][ T12] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 334.841300][ T12] usb 1-1: config 0 has no interface number 0 [ 334.847721][ T12] usb 1-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=cd.27 [ 334.857186][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.905282][ T12] usb 1-1: config 0 descriptor?? [ 334.961361][ T12] peak_usb 1-1:0.28 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 334.969474][ T12] peak_usb 1-1:0.28 can0: getting serial failure: -22 [ 334.976661][ T12] peak_usb 1-1:0.28: unable to read PCAN-USB serial number (err -22) [ 335.021063][T11581] chnl_net:caif_netlink_parms(): no params data found [ 335.053593][ T12] peak_usb: probe of 1-1:0.28 failed with error -22 [ 335.158404][ T12] usb 1-1: USB disconnect, device number 5 [ 335.225634][T11581] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.233482][T11581] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.242757][T11581] device bridge_slave_0 entered promiscuous mode [ 335.254198][T11581] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.261673][T11581] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.270707][T11581] device bridge_slave_1 entered promiscuous mode [ 335.307597][T11581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.321596][T11581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.404507][T11581] team0: Port device team_slave_0 added [ 335.416589][T11581] team0: Port device team_slave_1 added [ 335.528675][T11581] device hsr_slave_0 entered promiscuous mode [ 335.583324][T11581] device hsr_slave_1 entered promiscuous mode [ 335.602710][T11581] debugfs: Directory 'hsr0' with parent '/' already present! 15:32:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x3) write(r1, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$lock(r1, 0x25, &(0x7f00000001c0)={0x6, 0x3, 0x9, 0xaa, r2}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) read$eventfd(r3, &(0x7f0000000080), 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001600)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r4, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) sendto$rxrpc(r4, &(0x7f0000000100)="97e2f2961969053ea5999220b2965891b657c19368a13c70e1ba62814fe010417725a6aff3b32fcf4d5b4a8427873046c36ac8ea7f684b0c3275746df268b861674f3a64af5b32efcf791ef59a88b04c9347676f54f0db2fa7b0590faea4b90166f0818ca9901d46d2576a8cd75538b122f19b8c86a6", 0x76, 0x4, 0x0, 0x0) 15:32:27 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x22a240, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x9, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x110422, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x4, 0x101, 0xfff, 0x3f, 0x7fff, 0x2, 0x4, 0x2, 0x1, 0xfffffbff, 0x0, 0x4, 0x2, 0x1000, 0x3f, 0x1f, 0x8000, 0x5, 0x1c00000, 0x7, 0x8000, 0x1ff, 0x5, 0x9, 0x9, 0x2ef, 0x0, 0x100, 0x1dcc, 0x6, 0xfffffffe, 0x30]}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0xc0, 0xbf, 0x40, 0xc72, 0xc, 0xcd27, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1c, 0x0, 0x0, 0x9f, 0xc4, 0x95}}]}}]}}, 0x0) [ 335.739193][T11581] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.746879][T11581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.754901][T11581] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.762561][T11581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.944123][ T2851] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.965948][ T2851] bridge0: port 2(bridge_slave_1) entered disabled state 15:32:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x40c40, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r3, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, &(0x7f0000000480)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000004c0)={0x9, 0x4, 0xff, 0x6, r4}, &(0x7f0000000500)=0x10) close(r1) [ 336.156500][T11581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.194725][ T2851] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 336.213716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.222789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.244461][T11581] 8021q: adding VLAN 0 to HW filter on device team0 15:32:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18842, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="8c97f50bf3fd840790ea298b46b6108730910c7538e54b75f8bd4415abcad166e1f4b8af315c0e02a5a0ed67a2665ea0a8bb146d4a6674c14c58580894357edab07ee54862a1c672c73ae56b9bc18a667c4e8affca1ec2de25928b774cd54441c639d93fc583616192cb4e0fffb3945efdab47f7588d53") getegid() [ 336.260987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.271714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.281020][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.288317][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.388899][T11581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.400418][T11581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.418581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.430208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.439472][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.446752][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.455366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.465771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.475921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.486054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.495902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.506160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.515932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.525277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.535214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.544819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.564312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.574673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.614089][T11581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.722924][ T2851] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 336.731382][ T2851] usb 1-1: config 0 has no interface number 0 [ 336.737831][ T2851] usb 1-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=cd.27 [ 336.747053][ T2851] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.813961][ T2851] usb 1-1: config 0 descriptor?? 15:32:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x3, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000340)={@ll={0x11, 0x11, 0x0, 0x1, 0x9, 0x6, @local}, {&(0x7f0000000280)=""/77, 0x4d}, &(0x7f0000000300), 0xd}, 0xa0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82040000}, 0xc, &(0x7f0000000200)={&(0x7f0000001c40)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="289a26bd7000fbdbdf2d130000003c000600040002000400020008000100070000000400020008000100ea280000080001000001000008000100ff000000080001000500000004000200500005000800010069620000340079c6abe8353cd478ab931796a42b020200080003003616000008000017000000080002006fe501fd0700030002000000080002000700000008000100756470000800010065746800440002000800010009000000080002008d0700000800010000080000080002000180000008000200400000000800020095080000080001000800000008000200dd06000034000400240007000800020002000000080003001f000000080001001600000008000400060000000c00010073797a31000000009b17207e9d86be11e2f258d1e4836c7b5b333923becfa58e06be6e183ebadc75ad8a"], 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x860000, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000001900)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x21404000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)={0x5c, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xc8e8463d17948df1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x80) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x20) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000001740)={0x37364cbf, 0x1000, 0x2, 0x9}) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x1, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = perf_event_open$cgroup(&(0x7f0000001680)={0x0, 0x70, 0x6, 0xff, 0x6, 0x6, 0x0, 0x1ff, 0x8001, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfff, 0x1}, 0x400, 0x5, 0xe0c, 0x0, 0x4, 0x80000001, 0x7f}, r1, 0xf, r8, 0x8) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r10, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000001c00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x8000c10}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001980)=@deltaction={0x23c, 0x31, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TCA_ACT_TAB={0xa4, 0x1, [{0x10, 0x1c, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xfa}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x2, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x80000}}, {0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0xa4, 0x1, [{0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x20, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x13, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xed1}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x8, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0xa8, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x15bb7521}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x12, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001700)=[r5, r6, r7, r9], 0x4) write$sndseq(r1, &(0x7f0000001600)=[{0xd4, 0x7, 0xff, 0x9, @time={0x77359400}, {0x91, 0xfd}, {0x3}, @addr={0x0, 0x2}}], 0x30) [ 336.841207][T11619] Unknown ioctl 21731 [ 336.860531][ T2851] peak_usb 1-1:0.28 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 336.870910][ T2851] peak_usb 1-1:0.28 can0: getting serial failure: -22 [ 336.878107][ T2851] peak_usb 1-1:0.28: unable to read PCAN-USB serial number (err -22) [ 336.905438][T11623] Unknown ioctl 21731 15:32:29 executing program 2: r0 = socket(0x10, 0x800, 0xa) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007111f0aa33e24a077170100010423dcffdf00", 0x1f) [ 337.004003][ T2851] peak_usb: probe of 1-1:0.28 failed with error -22 [ 337.099014][ T2851] usb 1-1: USB disconnect, device number 6 15:32:29 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 15:32:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 337.349155][ C1] hrtimer: interrupt took 78570 ns [ 337.531626][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.688222][T11647] device bridge_slave_0 left promiscuous mode [ 337.699589][T11647] bridge0: port 1(bridge_slave_0) entered disabled state 15:32:29 executing program 0: r0 = socket(0x8000000010, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r1, 0x1000, 0x6, &(0x7f0000000100)=""/138, &(0x7f00000001c0)=0x8a) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506b86807000aab087a0200000002000693210001c0f0000000000000000360000000039815fa2c1ec28648000000b9d95662070000bc000c00f0036cdf0d11512fd633d440000400600720d3d5bbc91a3e2e80772c05dafd5a32e273fc83ab82d718f74cec18444ef90d475ef8b29d3ef3d92c83170e5bba2e177312e081bea05d44021e8ca062914a463ae4f5df77bc4cb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0734ba3dffe5f5aa1dd1890058a10000c880ac801fe4af000041f0d48f6f0000080548deac279cc4848e3825924509260e26429fbe11017d627403050efaddd3254395c500", 0xfc) [ 337.934629][T11647] device bridge_slave_1 left promiscuous mode [ 337.948272][T11647] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.125520][T11647] bond0: (slave bond_slave_0): Releasing backup interface [ 338.249091][T11647] bond0: (slave bond_slave_1): Releasing backup interface [ 338.429588][T11647] team0: Port device team_slave_0 removed [ 338.580377][T11647] team0: Port device team_slave_1 removed [ 338.673535][T11665] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 338.683276][T11655] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 338.700335][T11660] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:32:30 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 15:32:30 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff}) r0 = shmget$private(0x0, 0x4000, 0x1801, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket(0x22, 0x1, 0x3) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000100)=0x1f) dup(r3) 15:32:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000400)='cpuacct.usage\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r4, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r5, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) accept(r5, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f00000000c0)=0x2) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000100)={0x81, 0x1, 0x22, 0x101, 0x80000000}, 0xc) sendfile(r1, r2, 0x0, 0x508) [ 339.082188][T11672] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:32:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000240)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000080)=@usbdevfs_connect={0x0, 0x5516}) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x8200, 0x9) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000003c0)={0x4, &(0x7f0000000380)=[{0xbf, 0x9, 0x3, 0xfffffffe}, {0xb1, 0x4, 0x3, 0xfffffff7}, {0x9, 0x1, 0x2, 0x7fffffff}, {0x7, 0xff, 0x1, 0xb67}]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000280)=""/99, 0x63, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=""/163, 0xa3, r3}}, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) [ 339.527460][T11683] hub 2-0:1.0: USB hub found [ 339.541611][T11683] hub 2-0:1.0: 1 port detected 15:32:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x20) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001d80)=r1, 0xfffffffffffffee1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$kcm(r5, &(0x7f0000000040)={&(0x7f0000000380)=@in={0x2, 0x4e23, @loopback}, 0x7a, 0x0}, 0xfd00) write$cgroup_subtree(r5, 0x0, 0x0) 15:32:31 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000300)={r2, 0x1, 0x6}, 0x10) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2b00000003000000000000000000000078cc570ee0d30000000000000000000a002f646576000000000000"], 0x2b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffa) ioctl$int_in(0xffffffffffffffff, 0x800060c0045005, &(0x7f0000000140)=0x40000) 15:32:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000000), 0x71f701e2cd76794) 15:32:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000640)={0x20, 0x0, 0x9, 0xf0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x6, 0x67d, 0x1, 0x0, 0x7}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) accept4(0xffffffffffffffff, &(0x7f00000006c0)=@tipc=@name, &(0x7f0000000440)=0x80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000540)={0x3000, &(0x7f00000004c0), 0x0, r3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="1803397056724234953e273ee0a88db6324d555d90fc3e8c0000000000010000c256049e70340ac1160f6d9030426bbe96c07fd8d077ff5a1f902454"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:32:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x17ef, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = gettid() tkill(r1, 0x2c) [ 339.931403][T11699] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:32:32 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46de7008d058acfe2368f7d940000000071222cbe0e00411fe50fa89e3f4392f6f1d11ba5b30000008000dbfb344205ba17c1d93ed7bd10a8b6d7add906000000000000004e74a5a700828dc85041107a89c023591f4ccf82642ba5f0c233e0a3ce0a0f321a20d461a0cc788173006ba18d00bd9a006c7d44edc6e040cf780c14fc3a792bc4d9f2bcda0fcbdb3a7aa60275ab8f2832eb58bf50564798930c"], 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000000)=""/217) syz_usb_control_io(r0, 0x0, 0x0) 15:32:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x58e584, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 15:32:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_FWD_MASK={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f00000001c0)=""/246) [ 340.274188][ T31] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 340.432610][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 340.552566][ T31] usb 1-1: Using ep0 maxpacket: 8 15:32:32 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xc1, 0x14, 0x53, 0x8, 0x11d9, 0x1003, 0x9750, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x0, 0x68, 0x91, 0x3, 0x10, [@hid_hid={0x9, 0x21, 0x2, 0xff, 0x1, {0x22, 0x97c}}]}}]}}]}}, 0x0) [ 340.672967][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 340.683054][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.694377][ T31] usb 1-1: New USB device found, idVendor=17ef, idProduct=6004, bcdDevice= 0.00 [ 340.703598][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.715738][ T31] usb 1-1: config 0 descriptor?? [ 340.792811][ T12] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 340.801334][ T12] usb 3-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 340.811903][ T12] usb 3-1: config 0 has no interface number 0 [ 340.818244][ T12] usb 3-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 340.831925][ T12] usb 3-1: config 0 interface 52 has no altsetting 0 [ 340.838876][ T12] usb 3-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 340.848149][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.859470][ T12] usb 3-1: config 0 descriptor?? [ 341.207465][ T31] wacom 0003:17EF:6004.0001: unknown main item tag 0x0 [ 341.230902][ T31] wacom 0003:17EF:6004.0001: hidraw0: USB HID v0.00 Device [HID 17ef:6004] on usb-dummy_hcd.0-1/input0 [ 341.325640][ T31] usb 3-1: USB disconnect, device number 2 15:32:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000002c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x1, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x2d008, 0x0, 0x3, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup2(r3, r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x904}, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getrlimit(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xffffff84) ftruncate(r2, 0x80003) r4 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) write$P9_RRENAME(r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, 0x0, 0xfffffffffffffe12) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x10, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) [ 341.463771][T11482] usb 1-1: USB disconnect, device number 7 15:32:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x14d55) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 15:32:33 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) socket$inet6(0xa, 0x0, 0x3f) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfff, 0x4c000) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x6a00) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x502080, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='-\\\x00', 0x0, r2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x7, {{0x2, 0x4e24, @local}}}, 0x88) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000300)) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x4, 0x8, [], 0x2, &(0x7f0000000380)=[{}, {}], &(0x7f00000003c0)=""/8}, &(0x7f0000000480)=0x78) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x980, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) mount(&(0x7f0000000500)=@sr0='/dev/sr0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='v7\x00', 0x120010, &(0x7f00000005c0)='trusted.overlay.origin\x00') r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000600)={{0xa, 0x4e21, 0xd9e, @rand_addr="6823f1fec4c8fb645f0217495a230c47", 0x20}, {0xa, 0x4e21, 0x4, @loopback, 0x2800}, 0x7, [0x1000, 0x10001, 0xf911, 0x2, 0x80000000, 0x7, 0x920, 0x21272804]}, 0x5c) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x22400, 0x0) ioctl$BLKGETSIZE(r7, 0x1260, &(0x7f00000006c0)) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x280080, 0x0) ioctl$sock_SIOCGSKNS(r8, 0x894c, &(0x7f0000000740)=0x3) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r9, 0xc0845658, &(0x7f00000007c0)={0x0, @reserved}) r10 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$alg(r10, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000880)="c4d06f7452e32cae0dc79a32162b48ea1bc10873b4b912ddeddfeaec64f71de1fdd0893c57b9084820da7e46ce6a7e9642990fcd17c56658d007e99603179e1a087ff564d7f7eca225b2007244451ae093f97fd365d9d82e7358e12ab6c813a81d05879f022d6d683490c3c89d19f7d993a8afc88386ec5e3f40f511085279299acf56ae2e9d7e8b989aa7705a6de4b4e460aaf7f518123fd6392a0cbc9529c6923b296ee1f06838c8f0122dd5a28edcebd87ab68af26495afcbfb9f633313c02d0b451fe21b2b46ef9b09bf67782ee557411393c82fbf2c007fb958fd7dc087861375", 0xe3}, {&(0x7f0000000980)="e533a84fcf2f", 0x6}, {&(0x7f00000009c0)="100de718df8d5b4955e8a321ff7c07bd774c24783e74808832ea528926b8905a38f987896fbaedfd8892dfe312863ae78b20c81640835110b37bd29c4d548a8cc7c3658bc2f208b6a1110440d8a5d60c3f66031d07e2c62c057e2a978bc42a8f45f1578752390d8865fed0e4e4800c24fc10a64132780387c940a5838f3c1ce7db727866135fee189efa7573b4", 0x8d}, {&(0x7f0000000a80)="9cb87e1472b2d499290ac666d3c0b2db6f278b37799f", 0x16}, {&(0x7f0000000ac0)="87fdfaa987a3c707c12b74bd22786442a6afe401120aa12d1ff7ee727fc4c3d94d79bb9caf361a711672a231f54b0e8f0bad18c30bd69d5fab981de1a222d52ed4e74a13eb7bc3", 0x47}, {&(0x7f0000000b40)="510b4498e41253b105e4e50859da6010742a1603e34a12296618346895df90162cdcb401a25b95c09422affa062bcf7dbaefb97003d84257fc80203371756eb38277e6540a3b92d96b91a46e6406f39a22b6614a7a40e38e622a41bb47edf99ab69e69c1529531fd317d745c525b163560d147e5673d2bd70964e8350e541660cbd93666bc952d9803fb10c9f63fbd181af6ec8be174a82a91e78659fee5acfbb4becc6837387879bb411e", 0xab}, {&(0x7f0000000c00)="36c84b2b38182d6a30f45c6aea5ecde4ee1def0f708ccf87f987703eefa2835a0141feda97faa7d79a87d99bca26b2be32a696f19fec2df76a114259b5a610ad19c63b25b8e1a94ecf01be20158500382e01464c7f21ae6e", 0x58}], 0x7, 0x0, 0x0, 0x80}, 0x4000) r11 = syz_open_dev$dspn(&(0x7f0000000d40)='/dev/dsp#\x00', 0xdb0, 0x101000) setsockopt$packet_fanout_data(r11, 0x107, 0x16, &(0x7f0000000dc0)={0x3, &(0x7f0000000d80)=[{0x200, 0x0, 0x84}, {0x60, 0x5, 0x0, 0xa}, {0x82, 0x5, 0x9, 0x7f}]}, 0x10) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000e00)={0x18, 0x0, 0x7, {0x1}}, 0x18) 15:32:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000004000000a3062106000000000000000000000005810300000000400000000000000000000000000000000087fe3bf0283287d787eefaf22bd533f25d489701b9d4aafd32ac3c37806bbbab84be53d027f729d779e6028fc02d"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x29}}, &(0x7f0000000a40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 342.134523][T11482] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 342.223403][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 342.319730][T11735] IPVS: ftp: loaded support on port[0] = 21 [ 342.441739][T11482] usb 3-1: Using ep0 maxpacket: 8 [ 342.478480][T11735] chnl_net:caif_netlink_parms(): no params data found [ 342.492897][ T12] usb 1-1: device descriptor read/64, error 18 [ 342.538587][T11735] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.546326][T11735] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.555223][T11735] device bridge_slave_0 entered promiscuous mode [ 342.565396][T11735] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.572690][T11735] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.581649][T11735] device bridge_slave_1 entered promiscuous mode [ 342.590110][T11482] usb 3-1: config 0 has an invalid interface number: 52 but max is 0 [ 342.598487][T11482] usb 3-1: config 0 has an invalid descriptor of length 141, skipping remainder of the config [ 342.609100][T11482] usb 3-1: config 0 has no interface number 0 [ 342.615430][T11482] usb 3-1: config 0 interface 52 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 342.628578][T11482] usb 3-1: config 0 interface 52 has no altsetting 0 [ 342.635467][T11482] usb 3-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 342.645209][T11482] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.655269][T11482] usb 3-1: config 0 descriptor?? [ 342.710534][T11735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.733110][T11735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.768529][T11735] team0: Port device team_slave_0 added [ 342.778346][T11735] team0: Port device team_slave_1 added [ 342.868600][T11735] device hsr_slave_0 entered promiscuous mode [ 342.882832][ T12] usb 1-1: device descriptor read/64, error 18 [ 342.903381][T11735] device hsr_slave_1 entered promiscuous mode [ 342.954345][T11735] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.992631][T11735] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.999859][T11735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.007824][T11735] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.015072][T11735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.112735][T11735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.130174][T11482] usb 3-1: USB disconnect, device number 3 [ 343.152988][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 343.179061][T11486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:32:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0xcd}, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@remote}, 0x14) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000900)={0x74, 0x0, [0xffff, 0x5, 0x5, 0x2]}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f00000007c0)=""/108, 0x6c}, {&(0x7f0000000300)=""/14, 0xe}, {&(0x7f0000000840)=""/96, 0x60}, {&(0x7f00000008c0)=""/64, 0x40}], 0x5, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000001fc0)={0x0, 0x4}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 343.198064][T11486] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.215835][T11486] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.245564][T11486] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.282476][T11735] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.297905][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.308085][ T2851] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.315343][ T2851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.376464][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.385855][ T2851] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.393093][ T2851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.403507][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.413545][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.423019][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.431931][ T2851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.442977][ T12] usb 1-1: device descriptor read/64, error 18 [ 343.446113][T11735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.459148][T11486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:32:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0xcd}, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@remote}, 0x14) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000900)={0x74, 0x0, [0xffff, 0x5, 0x5, 0x2]}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f00000007c0)=""/108, 0x6c}, {&(0x7f0000000300)=""/14, 0xe}, {&(0x7f0000000840)=""/96, 0x60}, {&(0x7f00000008c0)=""/64, 0x40}], 0x5, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000001fc0)={0x0, 0x4}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 343.525478][T11735] 8021q: adding VLAN 0 to HW filter on device batadv0 15:32:35 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x208000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 15:32:35 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r4, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRESDEC=0x0, @ANYRES64, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYBLOB="a361c4c9148826305d4b46285ea039163ba9bf0cf041ec0c009ce4c0132ba3a40af1c9205074a604671b18f4a8aab4b470242489d55095f1ceffb5316624da38b98532a29d580c3031408f60b1201cda2c7b5b8dc2068c91e5c78dc40fc8e64709057a44f472f4b9c65c76aaed0e2db6350e99fb3b48be6c2a0144cbff64566e33fd397c48783311555799ce07adaea8c2e0ed29ff9e3d4bb053eccb0e5b8f10b9449dd10f3f324f6ffbe0713f90d24b54daeea79370d50763ffbb6ea8933032444d5905ef57083bdfd3e10c5ef54b76f4f4fe167c689f"], @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYBLOB="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"], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r3, @ANYRESDEC, @ANYRES16=r4]]], 0xffffffffffffff0e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mq_open(&(0x7f0000000200)='\x00\x00\x06\x00', 0x2, 0x110, &(0x7f0000000240)={0x5, 0x393, 0x8, 0xfffffffffffffffe, 0x8001, 0x4, 0xfffffffffffffffe, 0x40}) 15:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x2db) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 343.843962][ T12] usb 1-1: device descriptor read/64, error 18 [ 343.969115][ T12] usb usb1-port1: attempt power cycle 15:32:36 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xda, 0x9, 0x6a, 0x8, 0x4e6, 0x3, 0x74ec, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x2, 0x39, 0x6b, 0x34, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) fsopen(&(0x7f0000000000)='ubifs\x00', 0x1) 15:32:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) r2 = open(&(0x7f0000000000)='./file0\x00', 0x50000, 0x48) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)=0x3) [ 344.442976][T11546] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:32:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r3, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r5, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="6c000000100005072dbd700000000000f60000002826c110dd78987dab87c5eac0529b11b7d0dfcc611e798d24639f865fe2d7d41ac3ff167e3e2f8091b1d2af98503610e8b7ee9f47d43d94bf9dd1e02b1b306e0fbac35819824c10890700fedf7ca047ca63cc0fa0dff8dbb984f82aab21c75741d61a433398270c4a332e121c0da881fcc62d5806d7d75177b1dafb4843cdb66aac348f434849e11a7f033cdf23692485fbdbdca6386e8fe59bd74d72f03d7e597010e14e5afb9091f9e2851b2062a19e45f5ba245a15dbd90dc57d4226", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC=0x0, @ANYRES64, @ANYRES32=r1, @ANYBLOB="51d8b9063fe5dbc9ba14893f6a39089ad8707999a991dfc77a7000173bf3d87f1768382f107fc68d5ba73e4f1faae6f6665536b90fa1b5e7fb8fc382c129abba0396fe6c17b38fd382f0174a3f1ace7b6b0a4ec28aa99777d9ca44489a74f173384ec7e0209a12fe700ea1c0a5015f11", @ANYRESHEX=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="45626f9a8b566e0e0f02628948dba25bd33ec62fec151252694b7d80c6623f4367ab21ba86a560aa5be429086eccd515b0dc3a3ce672235c44980b4dc185821ecb91c8ba7574899a7d535df624fb762bc640b9233bc9d48c51245d378bb3a0d7600edee2310994ce049d7c5b0036beca73bcf9bd69e7e33caeed543d6e2cfa5cd6d27c2957097639554b0cab00aa3a77bc7bcf51d433c2b68159f68561411f4a2a3fda9423c3945a5e4f65421b6ee56c62b60cd123591b1d14f08101f0", @ANYBLOB="2f999c051107b3de2f31110dbd9fa1fb59a65742c881bebf0727fc718e8b290110ea9adc8aabe2e3fbc9d9a0ee89b9b3cbc143ed9cd2ba06172f1578fd3304602c6142e8da2645e3874882858ee4fac26dddb3a6aa740e5cae56d79f1d0879743bff5af69dfbcfd6aa83cec99050069d424727c20251082d", @ANYPTR, @ANYPTR64, @ANYRES32=0x0, @ANYBLOB="fd019328493da0783133590bb8b031e89f703b713ab6f2832a34489bac51260e8487daa576091b946da618a633a4143f314707b60470aaaad5ebeae6d29617e6ad373cc257f41efc484fce0025dce1f1f3decbf54f6cf479a6a1999b"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYRES64=r3, @ANYPTR, @ANYRESOCT, @ANYRESDEC=r4, @ANYRES32=r5, @ANYRESDEC=r0, @ANYBLOB="9c876fb2415c615656f920df1285400e7781d1e8d97496d8e775df657a027209880a4b5138bffac7e94d56c03c30f8e4213caaaf1b80cca010e55af49f540e83f175d92fd7dec570c5000e467b7f30c39f64dc9311b4fa02a741f4a5eeaa5488aab98c5ee49885ca9fa90d37c1ae2e181214c20d229e39b0a8bcb3684d5afcd840ded69f23366b9ba78f12a5af64dc83482998b2afcffb2f7930a27ddf9da4919d40c14dd3f8e4c7054a2de31ce90c0cf38fcc1a109b4ec478b34ede6f4a21d639ca225ec4a1d41a06fa7141bd5aa153a1ee9d112c66dca2b16b3de0720716af17a741c9216ea28d5e700fdfa1bc"], @ANYRES64=r2, @ANYRESHEX=r6], @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000c002e000400000008001b000800000008002b000300000008001b0007000000080007000500000008001d0014378f1f080001000d000000258538497ef6175e"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) 15:32:36 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @broadcast, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@multicast1]}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x7fff, 0x7, 0x4, 0x77c9e016ec1529f2, {0x0, 0x7530}, {0x5, 0xc, 0x20, 0x0, 0x1f, 0x24, "076830d8"}, 0x725d, 0x3, @fd=r0, 0x4}) fcntl$setflags(r1, 0x2, 0x1) [ 344.682412][T11546] usb 4-1: Using ep0 maxpacket: 8 [ 344.687872][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd 15:32:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001240)={0x0, 0xffff}) r2 = dup3(r1, r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001280)="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", 0x3fd}], 0x1) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r3, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) [ 344.803530][T11546] usb 4-1: config 1 has an invalid interface number: 242 but max is 0 [ 344.812571][T11546] usb 4-1: config 1 has no interface number 0 [ 344.818812][T11546] usb 4-1: config 1 interface 242 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 344.828898][T11546] usb 4-1: config 1 interface 242 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 344.839139][T11546] usb 4-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice=74.ec [ 344.848373][T11546] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.005401][T11546] ums-sddr09 4-1:1.242: USB Mass Storage device detected [ 345.014099][ T12] usb 1-1: device descriptor read/64, error 18 15:32:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000000)={0xc223, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0xd5, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0xffffffffffffff6d, 0x1, @ipv4={[], [], @loopback}}]}, 0x2c}}, 0x0) [ 345.121692][T11795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.136115][T11796] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:32:37 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000380)={0x24, &(0x7f00000000c0)={0x60, 0x0, 0x80, {0x173, 0x0, "ab4d8f6234f601c63ced48493c0220094f0f5adf48c0121948dbfd93824837ca1b0afa54c0dca50eaf6cb9523f9738ef2e48412fcb253a20f5622286dacefc8a49012258103a4aa375b90c95719fb3433d742f4d15a19853aa440bebdc0d6bf16d4bf70338c39fef96fc66357a32857224cef2b8fdc8c3149a38d71cbf7b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000000)={0x70, 0x11, 0x5, {0x5, 0x43b13e82dc938d54, "5ad07c"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x439}}, &(0x7f00000002c0)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x5, 0x401}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x6, 0x0, 0x775}]}}, &(0x7f0000000300)={0x20, 0x29, 0xf, {0xf, 0x29, 0x88, 0x4, 0x2, 0x0, 'qir$', "386ec7ed"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9b, 0x4, 0x8, 0x3f, 0x17, 0xe1, 0x7ff}}}, &(0x7f0000000980)={0xac, &(0x7f0000000400)=ANY=[@ANYBLOB="500d2a0000005c3564ffa40a2a53b2952a84b611b70ba631f2006d6aaa5f55655b701fc525acae65f800000000000000"], &(0x7f0000000480)={0x0, 0xa, 0x1, 0x14}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000500)={0x20, 0x81, 0x1, "93"}, &(0x7f0000000540)={0x20, 0x82, 0x2, "873a"}, &(0x7f0000000580)={0x20, 0x83, 0x2, "6d9b"}, &(0x7f0000001740)=ANY=[@ANYBLOB="20840100ba876b3fe3df3081360084b8e773b240ec84f4dd6f28ec643fff7c2ea33708450ac6b30f3b9656f1935fa100e71a86a9907922dd8cd62862a741a8739ea58e47409fa9c8dfd43e20e6d094e9d44b942ed2031acfe8a283e7a97e15e93ca9cf27f569059bb77320d1c078ce6e0c5c007ccec03eb34d0cd8d0539925c146b2854fd255374a9c8fb7b6181fdb36bc3964c1fc8a48a67877dce79f1335b5678299d259f4f05efe279e17b68d7b69552acce2018066b54e1b"], &(0x7f0000000600)={0x20, 0x85, 0x3, "df5764"}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x5, 0x1}}, &(0x7f0000000680)={0x20, 0x0, 0x8, {0x0, 0xe1fb9dc097009034, [0xf7]}}, &(0x7f00000006c0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000a40)={0x40, 0x9, 0x1}, &(0x7f0000000740)={0x40, 0xb, 0x2, "f5d3"}, &(0x7f0000000780)={0x40, 0xf, 0x2, 0x5e76}, &(0x7f00000007c0)={0x40, 0x13, 0x6, @dev={[], 0x22}}, &(0x7f0000000800)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1c}}, &(0x7f0000000840)={0x40, 0x19, 0x2, "4de7"}, &(0x7f0000000880)={0x40, 0x1a, 0x2, 0x81}, &(0x7f00000008c0)={0x40, 0x1c, 0x0, 0x7}, &(0x7f0000000900)={0x40, 0x1e, 0x1, 0xff}, &(0x7f0000000940)={0x40, 0x21, 0x1, 0xda}}) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000001680)="2000000012005f0214f9f407000000000600000000000000000000000000200043f8494dd7c05f329e79879a5c53fd36829a2df939248d4c92bd82f6f5b3be32fb545ef326049e74f767bf0ca57b86da6f6d6092890a70eecef6a2144f7b64150140b2e85d9cd061edb8460f25f791a34f7c0e9e1d2525ab9b24fcf6c60527d46940af68c9b8526db5df6a5c7090cba1bd71f58bf29a2744", 0x98) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000e00)={&(0x7f0000000a80)=@in6={0xa, 0x4e23, 0x1ff, @mcast2, 0x2}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000ac0)="15c930a3b4d2c8780e17a1be7ecefc345e23525251bf29a659dd0e0306", 0x1d}, {&(0x7f0000000b00)="bf2945016d7be400f986cd9ecb59b051a37eef764f5af6685c081631cea18ffc4e405872ae1ac5f1a1535228baafdc", 0x2f}, {&(0x7f0000000b40)="788544e0528d3e9cb1fb58a4765e0e6ef0e0e953e8602028e9948024ea05ff57ba55d96efd12a46bef7fe75ce5a0acfe00eaff3da5eb231b9454b7fa684f6da0efde8ecef076c9f67c934058a81f85bf450a8669b51255507aef827f5b5d18fbe3eb66c80148545192d734231b217cce2ed66aa63c", 0x75}, {&(0x7f0000000bc0)="259f543bd7779bb226dc8a6284ec7a5df4b504fafdb85065c983c261317797c365c07c9438e7923d7d4a6de52bf4688e55dd9d0c8cf7f7a33f6e008724238c3d8292bf15eceb26079146d799f9d489a2ad1aa637a7c7d2b21fe8b9b044f15b15a430b2fd02468e12f89af6510b6ddc82528f8dffca9b9ffe9173bb52594a3d6f65e95885c279c7a59904f8e62386d8c81b8d56c8d85f48dba77afae6cc268f70f0f682dce55240d802", 0xa9}, {&(0x7f0000000c80)="9084a34f039df1c3abfd759fb2e5e31b7a4385c57df12e85a7b55a4c83e18f6c52c9854279030c0b655ae9687465bc98b8f5f254246928bf16b6bbbb3aa90e65e5fe465bbdaf7f3bb0100e6279ffb7ccc6f18111e444d8d0498cf1af2707919f0c6abb4ef7a66b80021d9d8406d9fc8e78d33a43e901170e43fa5f6d9136c0a713b507ef888d647d456822783807c51941", 0x91}], 0x5, &(0x7f0000000dc0)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0xfdfc}}], 0x38, 0x40008000}, 0x8004001) pread64(r1, 0x0, 0x0, 0x20) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000700)) 15:32:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r3, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000004c0)="c3482e8a02c3925ee0958f507dc991804078f8c8a3fbde4976dadfb0fd09c72ad28614094986", 0x26}, {&(0x7f0000000700)="3cbccab8f5278b08b9e8af6fb8c4b8a64538cd7825ed67e3899a8647d7b382f7790b88745a3f5d5a3bd585498570d04e90029c645c618814989e55b3265fb53726428f1fac23887a28a7a2e56f15ed709a8171ecfdc737b6674115facd68945f8742", 0x62}, {&(0x7f0000000b80)}, {&(0x7f00000008c0)}, {&(0x7f0000000a40)}], 0x5, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x8090) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x2b}], r6, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r6, 0x49b5e63a, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0xfffffff8}, @ib={0x1b, 0x7, 0x6, {"cb0e50d2b3315fd586f2b887caa3af0e"}, 0x9, 0x3ac, 0x5}}}, 0x118) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)) [ 345.301210][T11546] ums-sddr09: probe of 4-1:1.242 failed with error -22 [ 345.328912][T11546] usb 4-1: USB disconnect, device number 2 [ 345.563723][ T12] usb 1-1: device descriptor read/64, error -71 [ 345.832722][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd 15:32:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r3, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000004c0)="c3482e8a02c3925ee0958f507dc991804078f8c8a3fbde4976dadfb0fd09c72ad28614094986", 0x26}, {&(0x7f0000000700)="3cbccab8f5278b08b9e8af6fb8c4b8a64538cd7825ed67e3899a8647d7b382f7790b88745a3f5d5a3bd585498570d04e90029c645c618814989e55b3265fb53726428f1fac23887a28a7a2e56f15ed709a8171ecfdc737b6674115facd68945f8742", 0x62}, {&(0x7f0000000b80)}, {&(0x7f00000008c0)}, {&(0x7f0000000a40)}], 0x5, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x8090) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x2b}], r6, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r6, 0x49b5e63a, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0xfffffff8}, @ib={0x1b, 0x7, 0x6, {"cb0e50d2b3315fd586f2b887caa3af0e"}, 0x9, 0x3ac, 0x5}}}, 0x118) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)) [ 346.032494][T11482] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 346.272731][T11482] usb 4-1: Using ep0 maxpacket: 8 [ 346.414437][T11482] usb 4-1: config 1 has an invalid interface number: 242 but max is 0 [ 346.422969][T11482] usb 4-1: config 1 has no interface number 0 [ 346.429205][T11482] usb 4-1: config 1 interface 242 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 346.432994][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 346.439669][T11482] usb 4-1: config 1 interface 242 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 346.454887][T11482] usb 4-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice=74.ec [ 346.464112][T11482] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.528922][T11482] ums-sddr09 4-1:1.242: USB Mass Storage device detected [ 346.563739][ T12] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 346.572471][ T12] usb 1-1: config 0 has no interface number 0 [ 346.578822][ T12] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 346.588138][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.618881][ T12] usb 1-1: config 0 descriptor?? 15:32:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/ad\xedmi\t\x00#\x00', 0x9, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4004ae8b, 0x0) dup2(r0, r5) 15:32:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r3, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000004c0)="c3482e8a02c3925ee0958f507dc991804078f8c8a3fbde4976dadfb0fd09c72ad28614094986", 0x26}, {&(0x7f0000000700)="3cbccab8f5278b08b9e8af6fb8c4b8a64538cd7825ed67e3899a8647d7b382f7790b88745a3f5d5a3bd585498570d04e90029c645c618814989e55b3265fb53726428f1fac23887a28a7a2e56f15ed709a8171ecfdc737b6674115facd68945f8742", 0x62}, {&(0x7f0000000b80)}, {&(0x7f00000008c0)}, {&(0x7f0000000a40)}], 0x5, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x8090) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x2b}], r6, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r6, 0x49b5e63a, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0xfffffff8}, @ib={0x1b, 0x7, 0x6, {"cb0e50d2b3315fd586f2b887caa3af0e"}, 0x9, 0x3ac, 0x5}}}, 0x118) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000000c0)) [ 346.896236][T11482] ums-sddr09: probe of 4-1:1.242 failed with error -22 [ 346.934382][T11482] usb 4-1: USB disconnect, device number 3 15:32:39 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000001100)=ANY=[@ANYBLOB="12010000fac2af08d6063b001d930000000109021b00010000000009049a0001bd38ff0009058f0200e59c311066ea92cddafc4193048880a646e8740cafa331f3143bfea12d7ebe8006a1c5a7ad7119c05c00"/94], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x20) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) [ 347.318782][ T12] gtco 1-1:0.219: Not enough data (need 133, have 129) [ 347.327461][ T12] input: GTCO_CalComp as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.219/input/input8 15:32:39 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c4f075200816070068c90000000109022d00010000000010045c00038bff220009058d1f000000000009050502000000000009058f1e0000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000c80)={0xff1b, &(0x7f0000000ac0)={0x0, 0x0, 0x40, "e71f330c37384f650034d8a46e21c5d2ac49b5b83b83afbf2adb7a2e2d11c5b931a98edfb1f7566eb6fbc39a73a2cef16a3405b6cf8b17bba811f8f797f94308"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x3, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f0000000040)={0x20, 0x10, 0x99, {0x99, 0x21, "671ecaf84f08daf76901020355b3d7ce96eda978f656a946ea31e6a4e6bab46743dee14505c2bd71a52eefb84876de5cec360b820464d8bbfb19cd6948329bc197f374eb468e4da105aa7c73afe3e35e626d84cda83b674cf75ec6a0e43ef215ddb9b78a6db133e113cf96cbf5209fdec27b11ea782d20651fd68598ec3320a371e9c440ff31dfbaef0427a663c3743e9b5d6b6f0462fb"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2407}}, &(0x7f0000000140)={0x0, 0x22, 0x9, {[@local=@item_012={0x2, 0x2, 0x7, "75c8"}, @local=@item_012={0x0, 0x2, 0x8}, @local=@item_4={0x3, 0x2, 0x3, "0ebe2a2d"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0xc3, 0x1, {0x22, 0x40b}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x20, 0xf, 0x92, "53eaed0edea3b501d90579bf6473da8d425194d550fced156e24dfd0f4c52393b183dccdbbb8d6bfac3875dbc9150735413f23f5600fa537599151ab36dc6e901f2ca2a572b0d71b3f56c34bf64c844f442e96565e22d14a2f686cce73ad99cc9d41fab0e78ae2e3e3b68774a961278fcf3ee63986ca9940ac805c469b59b01b9241ef68e19b0bf1d5af75b50965eed4cf4f"}, &(0x7f00000002c0)={0x0, 0xa, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000003c0)={0x20, 0x1, 0x71, "2255dbee6a9960b10dca721b6f2fb1ed6c8a10e189f2c72481a714d44a2808f3067015249bb3a149953218a4443c01d194bfda6b04109704dd65fb5b2d4b712e4f1185ca6eca267b109671fbfbd7702d24031295efe6e9cf88eb9e17f163c91e742d8e34dcbb85ae64003db6545d77d1b4"}, &(0x7f0000000340)={0x20, 0x3, 0x1, 0x8}}) write(r1, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r1, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0x0) [ 347.484087][ T31] usb 1-1: USB disconnect, device number 11 [ 347.546741][ T31] gtco 1-1:0.219: gtco driver disconnected 15:32:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) prctl$PR_GET_SECCOMP(0x15) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000001c0)={0xa7, 0x0, 0x1a, 0x6, 0x5, {0x2, 0x5}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0xe, 0x0, 0x6, 0xffff, 0x6}, 0x20) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000000)=""/132) unshare(0x40000000) [ 347.772675][T11850] IPVS: ftp: loaded support on port[0] = 21 [ 347.837463][T11482] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 348.426185][T11851] IPVS: ftp: loaded support on port[0] = 21 15:32:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) prctl$PR_GET_SECCOMP(0x15) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000001c0)={0xa7, 0x0, 0x1a, 0x6, 0x5, {0x2, 0x5}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0xe, 0x0, 0x6, 0xffff, 0x6}, 0x20) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000000)=""/132) unshare(0x40000000) 15:32:40 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x80302) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @empty, 0x0}, &(0x7f0000000100)=0xc) connect$packet(r0, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000180)=0x2, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x80200, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00') r4 = shmget$private(0x0, 0x1000, 0x262367f829526071, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x10a00, 0x0) ioctl$sock_netdev_private(r2, 0x89f4, &(0x7f0000000300)="5690f4bcb33e2e7376a2dafe666a228042eea8844e458ad4c6a63c10f34873770e4a20b0de4e52b119930ad172819f1e02f27df144717827689f87e78b05a357edd0176ae534924bf1027c6d175c46398ac8fbc8800ef6bb") arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f00000004c0)={@multicast2, @multicast2, 0x0}, &(0x7f0000000500)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000007c0)={0x0, @remote, @multicast2}, &(0x7f0000000800)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000840)={@rand_addr, @dev, 0x0}, &(0x7f0000000880)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'hwsim0\x00', 0x0}) accept(0xffffffffffffffff, &(0x7f0000000c00)=@can={0x1d, 0x0}, &(0x7f0000000c80)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d80)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000e80)=0xe8) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000001300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000ec0)={0x3e8, r7, 0x826fb81070c62cbe, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x22c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x5, 0xc1, 0x7, 0x2}, {0x200, 0x6, 0x0, 0x8000}, {0x5, 0xff, 0x0, 0x7fffffff}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9, 0x1, 0x1, 0xe2}, {0x1bea, 0xf2, 0x3, 0x1f}, {0xac, 0x6, 0x4, 0x3}, {0x7, 0x3, 0x9, 0xfffffff7}, {0x800, 0x6, 0xe5, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0xcc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x7ab0d122f12bdada}, 0x4110c) socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001340)={0x0, 0x80000}) r19 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001380)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f00000013c0)={r18, 0x80000, r19}) 15:32:40 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f, 0xea8b}, &(0x7f0000000080)=0x8) syz_usb_connect(0x2, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x1d, 0x40, 0xe1, 0x40, 0x1660, 0x932, 0xcf8e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x89, 0x0, 0x0, 0x79, 0xb6, 0x2b}}]}}]}}, 0x0) [ 348.624310][T11482] usb 4-1: Using ep0 maxpacket: 32 [ 348.754830][T11482] usb 4-1: config 0 has an invalid interface number: 92 but max is 0 [ 348.763144][T11482] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 348.773455][T11482] usb 4-1: config 0 has no interface number 0 [ 348.779678][T11482] usb 4-1: config 0 interface 92 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 348.792845][T11482] usb 4-1: New USB device found, idVendor=1608, idProduct=0007, bcdDevice=c9.68 [ 348.802033][T11482] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.894611][T11482] usb 4-1: config 0 descriptor?? [ 348.928389][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 349.006947][T11482] io_edgeport 4-1:0.92: required endpoints missing [ 349.212293][ T31] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 349.594189][ T31] usb 1-1: config 0 has an invalid interface number: 137 but max is 0 [ 349.602887][ T31] usb 1-1: config 0 has no interface number 0 [ 349.609129][ T31] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=cf.8e [ 349.618518][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:32:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) prctl$PR_GET_SECCOMP(0x15) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000001c0)={0xa7, 0x0, 0x1a, 0x6, 0x5, {0x2, 0x5}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0xe, 0x0, 0x6, 0xffff, 0x6}, 0x20) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000000)=""/132) unshare(0x40000000) [ 349.725593][ T31] usb 1-1: config 0 descriptor?? [ 349.769323][ T31] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 349.777916][ T31] dvb-usb: bulk message failed: -22 (2/-1) [ 349.848551][ T31] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 349.893969][T11866] IPVS: ftp: loaded support on port[0] = 21 [ 349.902234][T11864] IPVS: ftp: loaded support on port[0] = 21 [ 349.915096][ T31] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) error while loading driver (-19) [ 349.924214][ T31] dvb_usb_cxusb: probe of 1-1:0.137 failed with error -22 [ 350.056148][ T31] usb 1-1: USB disconnect, device number 12 15:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) prctl$PR_GET_SECCOMP(0x15) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000001c0)={0xa7, 0x0, 0x1a, 0x6, 0x5, {0x2, 0x5}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) r2 = semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0xe, 0x0, 0x6, 0xffff, 0x6}, 0x20) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000000)=""/132) unshare(0x40000000) 15:32:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r1, @ANYBLOB="000600ff7f00dc6bd092be22882b0ee7b51d21864f717aa9dbd0719bef6898ed58f120b372e2870bf172fea1b658632eb5032cfa9f1c17e455960d6549"], 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r6 = dup3(r5, r5, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000140)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000300)={[0x9, 0x8, 0x4, 0x1, 0x1ff, 0x100000000, 0xc6d, 0x2, 0x100, 0x0, 0x2, 0x1, 0x4, 0xffffffffffffff00, 0x4, 0x4], 0x0, 0x40}) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r7, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x88, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xcf}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000024}, 0x34008c20) [ 350.813684][ T31] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 350.959016][T11876] IPVS: ftp: loaded support on port[0] = 21 [ 350.960465][T11866] chnl_net:caif_netlink_parms(): no params data found [ 351.065522][ T17] usb 4-1: USB disconnect, device number 4 15:32:43 executing program 3: r0 = socket$inet(0x2, 0x40000000003, 0x7b) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x7) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x17ea97bee1fd687, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000800)={0x5, &(0x7f0000000700)="342d8c68d8de1477f01134d21637f54d1377a0b383cf6e5a25c41149e9cdeb19618c98736f023985454e855fa2c25f437d2022394d34436e310da31e92d187692a40e13c3a6469852147c1f6014311a13cde6c5f9c3a2db60c97340acf52aca2b48870734e45f83ef9900b53444812b5cb76e5c1e99287f148a7f723af1981b5f21ab69b8e973a39cf1907272992fbc5226f1cefd3a792c9d56714246615d4b057f15ac3743327a0cb194bed8a625b2299e52ff62368ccd7282ce619873331ff84027209176d49cd7881406acb654fb4c097b1b92de5511fbe708c16ade62681f18d633534363a82d7"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x6, @remote, 0x100}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)="d216478b6a54742cd21af33d5be8de186b4eeb15ef3cfc2b3d1fab867fd87638d4545401c20935c7cda630a9332c93bcb24f40326b6be44aa1201dd2eeb532cb88bcb4064e17e88bfac2f9f6fba7db78aacbcb5cab446cdc7e3b5c312d37a3ea66fb416ecabb3405634dbe573b710256e20fac43f0317bc1cd23b4f86da2576aa05036aeb6eae416d2f5a33838bf9a5bc89436dfff49d3f1667d2b2ff8e97d213a715a6afda9ab5bd0508080b9c57b308f33b0ba8e5a0cd18a2b", 0xba}, {&(0x7f0000000180)="7a0182caa2bdf0a1d1cc5a3b59ed286e470ee7330e01b0280345ab580e6f80b801d9c7b40355fedd874bde373d3e7cbe639845b0c16c569a6151acc29981e0ab0039e9efd735fb1970a3bbc9c23df9fcde2c7caafe7ce38837db4004", 0x5c}, {&(0x7f0000000200)="4ad98611b82668a5e24ac3054f66aa3fe9cad241a2920bed4d26344590e6ef5c71d450db4b8162efe0dcdda30fa21062455f0eb7b4f04a96c30bbc873c222a242edabc9ad68851767b72d23bd3dde76bf389a49b9aac3f995d38fac4fb608afce4d8ccff8c7562717eea6408761b5ba824b898940d3aea5aed20f90c1b144f18c91da32ec47926d054e4dc26df29cd1174a070b58e7d1c061a75a7ae5b5583e7ce6fe190f99e3d26cc114dbf0d1fd6ebf0cb97d9ef81fb9ab9f445e984ab28", 0xbf}, {&(0x7f00000002c0)="01fb2f1439aa0dea5d4b9b124707700482bed9a0b89fa1566a5de9217b3f6b3bfeab324560195d022a83c998f2e07edb201e026330da740480303d0673d7dc41a78826417c906cad4e2a84e671d94037d97aa37c687284c6a1ba578a1e1f72069416af6e81742c06b1fa9712f072be5b4fa0c05dea2a8ab2d19a72f1251da1d31ae1cdfb7bb5ea38388fa1305f860d0df227e8c29e40b3789e0f5b7e63674369c179efefae01a292ffc86a2c09bd2977947f4ecda8cedd6334052893ee4a5e57842050c241", 0xc5}, {&(0x7f00000003c0)="acf3cf140a4abfa4954efa8fd6d214c0c05a623b5bfb49188bd6b0d0ece6c14e7b0afb19acbf58d1c6c4a0a5e12d5848d31ae3c217448d4736382a2630b1859d0a17df27e461706021c99066f439f3e0dcc4c8c6423ff0ee26bd30330ab6484db23bae69a23404e76b8ddfe200ee7469d4b4af7ff84e5a805eeac0bf54d1ac415ebb892a2ee11eeb28db9627f2a593b258a639f46629da1afe8d7df97b45f9cfa5d8f79607dc820b4b45d71bc41bd67db2739418f39c73f8443e77f559049a2e6d9a5dafea21fbce4fc4e04ade03ecc6783c6d89efaa", 0xd6}, {&(0x7f00000004c0)="aa4e5167808b767eee7606be4d3116aa640bfadcfb28d7d890ae5a887b92", 0x1e}, {&(0x7f0000000500)="00b1bc89abba0644a839f633a96c0e38109b5805442e5de815f93939257c3f6cd74b055245e7fb943849a64e85edb42682f06a491fbc12766b8615919724d0523a03175f18bd5049353e6a3bfd26dc447314811dd17eaa252c2e40ad7e148fe543b736481dcf07bbee96d7b7e060a3b53b4c39242cf0fb0d91315170a4e677642b1c09cc00c129e1d3866ae91af2594d6cbb5a0dc5f12be367b2dbf4a620e758efd0d2ff8ff1fdf4b980fbd72d5dd9d82e36981c9b642d8efa72d6721880b67e8a3735221e00007b0c86f97178941646a2a7d0ce081a5faaa1d087c763a356", 0xdf}], 0x7, &(0x7f0000001840)=[{0x40, 0x10d, 0x0, "e1380ec126b7c4ec472d31d57894253054c62c5ad28c6f0801d9d26fa39fcd47d6e119133deadb463b7c557835ce5798"}, {0x90, 0x114, 0x9, "befe19757f464617a4282e758cb8cae3f757139cb1eab84666a31530f10ddc1e847da274443e092ba31e1fe2d1f4c34dc379dd2389c89281462c06b44cf3f47d72793a37790052146289741a894b08de2a69f6499221d06b3754852733fb73a7faf7263df1aa416baa180a0c4a6114d3db0ca4ebcaf831502a84749c"}, {0x20, 0x104, 0x1, "c5e06bb6c6bbfcbfeb"}, {0xb0, 0x107, 0xfffffffd, "dcf89ca7da59840d95608a25a98bf2b5affb05d553f2d67ed606f6797d0f67d6e8d4d0b1a6b38c7eed9df8026efd0ae12af089083c4ae0c68cbaa2fcbebcec06286c7f71a83ba00b037596a84586b34d6688963b413f1b20910896ef7574a917b22820f0526655882e26128f3d0ab5b82b880920dedb64c2f37996f6172f48d16d5dd1eae20163ab719ef12b1ae4b4af32d72befd6b75c0ba4cfdb6c7cafc991"}, {0x38, 0x115, 0x9414, "5166877373709e7c928039d57a6cce33047262b39d98170e8492b944f07152b7851d"}, {0x50, 0xc, 0xfffffff7, "5d56f536394bf99260e3ac2e2ff52b2795e727a45d92b4a04c6a095656455d18d0655b310e490d4cc0d1e939b26956266bb5d4883566eeef464b23eb92"}, {0xd8, 0x0, 0x3, "58c79ae46ebe6ff79260fafe9babec60369924b8f4c252be9822e97b009b42f28929f21e953babb9c645862e59ec8108b3d55562c239d964f890d353b882b0e853f5bdcb8e8c005e4178fbb2da0aea3a0117e926e8aa3e823d45601e4a0183023ea92ebd7dfe0dfa2cf3b62452d2a572c6b8d16f498fab22a7f90442c73a096c5df7837dede418a1f70de0507ffdf3bab7b620baafaf623336b22a5b85ff6588505e7528a7e936fd4d713b03c0dac17bd7b47230ddc8ec162fb0e1defa35d4d6ba496539"}, {0x1010, 0x10b, 0xf6d, "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"}], 0x1310}, 0x4000000) 15:32:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000000000001220100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="002201fc1e0000"], 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="57000000163cfc16e8cad483d137e31d69aa6e302741345d5e7c50f02a7a5ff73073abe36b0eb4b00130e0dc1fa271a0b4418476da86b182d0735032f41a013417a1f8f6c1ee6dcabcf6a7167c3f338e437566a02cef597099321f"], &(0x7f0000000000)=0x5f) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={r1}, 0x8) [ 351.282622][ T31] usb 1-1: config 0 has an invalid interface number: 137 but max is 0 [ 351.291241][ T31] usb 1-1: config 0 has no interface number 0 [ 351.298267][ T31] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=cf.8e [ 351.308019][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:32:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0, 0x5}) listen(r0, 0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x1, 0x2000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_emit_ethernet(0x111, &(0x7f0000000280)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xdb, 0x6, 0x0, @mcast1, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x3, {[@nop, @exp_fastopen={0xfe, 0xb, 0xf989, "d3fd8e9aa7da64"}]}}, {"2e4dad99fdec15fb2266121e2408dbde4e3c6efcd1ca8993ab4a2907900ebab75d6d6bf86c9c13c2d5b97d3c641e2616e76e7ba7022569a51c55e1349e7b2a5d8d62bcf372ee04927a3d473e94e8db1d2539ddc6f21d175903363bb1530ccfaa256ad274eaf327294b1e802631b01c2a00a84f75f3d438dfbede52ee53312414bba096c73ddc159ea6d268b125b0f94f081981eb23210786fc58fed605aa36ff9fd6fd13aab304afdbb036662b2273d167fcb00ba8f56ad8dc0e99"}}}}}}}, 0x0) [ 351.474212][ T31] usb 1-1: config 0 descriptor?? [ 351.531010][T11866] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.538852][T11866] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.547996][T11866] device bridge_slave_0 entered promiscuous mode [ 351.549328][ T31] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 351.563292][ T31] dvb-usb: bulk message failed: -22 (2/-1) [ 351.690716][T11866] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.698823][T11866] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.701415][ T31] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 351.708324][T11866] device bridge_slave_1 entered promiscuous mode [ 351.725077][ T31] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) error while loading driver (-19) [ 351.734048][ T31] dvb_usb_cxusb: probe of 1-1:0.137 failed with error -22 15:32:43 executing program 3: syz_emit_ethernet(0xff27, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ff63ffffffffffffffff08004500fec300000008002f9078ac14ffb1c30000010000655800089078"], 0x0) 15:32:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) flistxattr(r0, &(0x7f0000000100)=""/221, 0xdd) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) r1 = dup(r0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000000000000000000000002000", 0x20) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/184, 0xb8}], 0x2}}], 0x8, 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000080)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000d3cf0740480b0a3097580000000109021200010000000009048d0000bdf75500"], 0x0) [ 351.896406][ T12] usb 1-1: USB disconnect, device number 13 15:32:44 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f, 0xea8b}, &(0x7f0000000080)=0x8) syz_usb_connect(0x2, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x1d, 0x40, 0xe1, 0x40, 0x1660, 0x932, 0xcf8e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x89, 0x0, 0x0, 0x79, 0xb6, 0x2b}}]}}]}}, 0x0) [ 351.962796][T11866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.003858][T11866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:32:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, &(0x7f0000000100)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, r3, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x0, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(r7, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 352.148692][T11866] team0: Port device team_slave_0 added [ 352.204894][T11866] team0: Port device team_slave_1 added [ 352.298728][T11866] device hsr_slave_0 entered promiscuous mode [ 352.334890][T11866] device hsr_slave_1 entered promiscuous mode [ 352.373780][T11866] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.432836][ T17] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 352.463881][ T12] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 352.659886][T11866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.685897][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.737047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.746421][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.761575][T11866] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.821718][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.823608][ T12] usb 1-1: config 0 has an invalid interface number: 137 but max is 0 [ 352.832440][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.838879][ T12] usb 1-1: config 0 has no interface number 0 [ 352.848779][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.853577][ T12] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=cf.8e [ 352.860855][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.870433][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.878846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.896068][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.905833][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.913685][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.923513][ T17] usb 3-1: config 0 has an invalid interface number: 141 but max is 0 [ 352.933185][ T17] usb 3-1: config 0 has no interface number 0 [ 352.939797][ T17] usb 3-1: New USB device found, idVendor=0b48, idProduct=300a, bcdDevice=58.97 [ 352.949410][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.008034][T11866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.019302][T11866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.035919][ T17] usb 3-1: config 0 descriptor?? [ 353.087721][ T17] dvb-usb: found a 'Technotrend TT Connect S2-3650-CI' in warm state. [ 353.096407][ T17] pctv452e: pctv452e_power_ctrl: 1 [ 353.096407][ T17] [ 353.104346][ T17] pctv452e: pctv452e_power_ctrl: Warning set interface returned: -22 [ 353.104346][ T17] [ 353.114999][ T17] dvb-usb: bulk message failed: -22 (5/-30592) [ 353.163895][ T12] usb 1-1: config 0 descriptor?? [ 353.206626][ T12] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 353.215261][ T12] dvb-usb: bulk message failed: -22 (2/-1) [ 353.236925][ T17] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 353.278810][ T12] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 353.325711][ T17] dvbdev: DVB: registering new adapter (Technotrend TT Connect S2-3650-CI) [ 353.336770][ T17] usb 3-1: media controller created [ 353.343028][ T17] dvb-usb: bulk message failed: -22 (8/-1) [ 353.348476][ T12] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) error while loading driver (-19) [ 353.349401][ T17] pctv452e: I2C error -22; AA 01 A0 01 14 -> aa 01 31 04 a0 01 14 [ 353.358847][ T12] dvb_usb_cxusb: probe of 1-1:0.137 failed with error -22 [ 353.367101][ T17] dvb-usb: MAC address reading failed. [ 353.488761][ T12] usb 1-1: USB disconnect, device number 14 [ 353.582915][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 353.671363][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.681748][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.692696][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.703736][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.716316][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.727385][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.738020][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.759340][T11866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.789344][ T17] dvb-usb: bulk message failed: -22 (10/-1) [ 353.795844][ T17] pctv452e: I2C error -22; AA 02 D0 03 00 -> aa 02 31 06 d0 03 00 [ 353.804513][ T17] dvb-usb: bulk message failed: -22 (9/-1) [ 353.810699][ T17] pctv452e: I2C error -22; AA 03 D0 02 00 -> aa 03 31 05 d0 02 00 [ 353.819423][ T17] dvb-usb: bulk message failed: -22 (13/-1) [ 353.825902][ T17] pctv452e: I2C error -22; AA 04 D0 06 00 -> aa 04 31 09 d0 06 00 [ 353.834456][ T17] _stb0899_read_s2reg ERR(1), Device=[0xf3fc], Base address=[0x00000400], Offset=[0xf334], Status=0 [ 353.847711][ T17] dvb-usb: bulk message failed: -22 (13/-1) [ 353.854432][ T17] pctv452e: I2C error -22; AA 05 D0 06 00 -> aa 05 31 09 d0 06 00 [ 353.863221][ T17] _stb0899_read_s2reg ERR(1), Device=[0xf3fc], Base address=[0x00000400], Offset=[0xf33c], Status=0 [ 353.874296][ T17] dvb-usb: bulk message failed: -22 (13/-1) [ 353.880357][ T17] pctv452e: I2C error -22; AA 06 D0 06 00 -> aa 06 31 09 d0 06 00 [ 353.888764][ T17] _stb0899_read_s2reg ERR(1), Device=[0xfafc], Base address=[0x00000800], Offset=[0xfa2c], Status=0 [ 353.900003][ T17] dvb-usb: bulk message failed: -22 (13/-1) [ 353.906793][ T17] pctv452e: I2C error -22; AA 07 D0 06 00 -> aa 07 31 09 d0 06 00 [ 353.915750][ T17] _stb0899_read_s2reg ERR(1), Device=[0xfafc], Base address=[0x00000800], Offset=[0xfa34], Status=0 [ 353.927197][ T17] stb0899_attach: Attaching STB0899 [ 353.933323][ T17] dvb-usb: bulk message failed: -22 (11/-1) [ 353.939802][ T17] pctv452e: I2C error -22; AA 08 10 04 00 -> aa 08 31 07 10 04 00 [ 353.948395][ T17] lnbp22_attach LNBP22 not found [ 353.954080][ T17] pctv452e: Cannot attach lnbp22 [ 353.954080][ T17] [ 353.961697][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-ca-en50221' registered. [ 354.046895][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.056610][T11482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.067612][ T17] pctv452e: CI initialized. [ 354.073603][ T17] usb 3-1: DVB: registering adapter 0 frontend 0 (STB0899 Multistandard)... [ 354.084762][ T17] dvbdev: dvb_create_media_entity: media entity 'STB0899 Multistandard' registered. [ 354.110451][ T17] stb6100_attach: Attaching STB6100 [ 354.173084][ T17] Registered IR keymap rc-tt-1500 [ 354.179348][ T17] rc rc0: Technotrend TT Connect S2-3650-CI as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 354.201213][ T17] input: Technotrend TT Connect S2-3650-CI as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input9 [ 354.311181][ T17] dvb-usb: schedule remote query interval to 100 msecs. [ 354.320565][ T17] pctv452e: pctv452e_power_ctrl: 0 [ 354.320565][ T17] [ 354.332740][ T17] dvb-usb: Technotrend TT Connect S2-3650-CI successfully initialized and connected. [ 354.395624][ T17] usb 3-1: USB disconnect, device number 4 [ 354.403742][ T17] dvb-usb: bulk message failed: -22 (5/-1) [ 354.410412][ T17] pctv452e: CI error -22; AA 09 46 -> aa 09 46. [ 354.423086][T11483] dvb-usb: bulk message failed: -22 (4/-30592) [ 354.430924][T11483] dvb-usb: error -22 while querying for an remote control event. [ 354.447805][ T17] dvb-usb: bulk message failed: -22 (5/-1) [ 354.454659][ T17] pctv452e: CI error -22; AA 0B 46 -> aa 0b 46. [ 354.495909][T11919] QAT: Invalid ioctl [ 354.561454][ T17] dvb-usb: bulk message failed: -22 (10/-1) [ 354.567936][ T17] pctv452e: I2C error -22; AA 0C D0 03 00 -> aa 0c 31 06 d0 03 00 [ 354.747139][ T17] dvb-usb: Technotrend TT Connect S2-3650-CI successfully deinitialized and disconnected. 15:32:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, &(0x7f0000000100)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, r3, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x0, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(r7, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 15:32:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x1, @mcast2}}}, 0x32) ioctl$PPPIOCSFLAGS(r1, 0x40047459, 0x0) 15:32:48 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x2, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x5) prlimit64(0x0, 0x2, &(0x7f0000000600), 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 15:32:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f00000010c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1c) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x4) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x200000) keyctl$setperm(0x3, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r4 = accept4(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f0000000300)=0x80, 0x800) sendmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @empty, 'lapb0\x00'}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)="9227bdbebb76f230938392d39b3a6df9c3d6e3c52ee85b11579d556faad511833e236445f771f335185ec5b7b99d93925613674d8647d050beb9f77c9ad4070c63d4ae6f3a8b0757a6edeb74a3b36a3a0b720f3cd87df84a285dabc43eeb3d113eee437a7f56d1a05f10f461e87d4bd6cb1881deeff10587275917c760242f1ea20dcc64ecce2b958b18c3d672f5b646644eea19dc705b5adf4937fba4b8394f160b4acd325825a327e68c18c224e6ad34f1291b967311b8c63fe1eecac948c29a97454df918f7d34e7c30685a6dcfd1f31d77f5c13c650c990f", 0xda}, {&(0x7f00000004c0)="640ec21dae7c87c3d18abf97ae7fd496c0584b0642feadf90ffcecd535ecd15284bdca7701bb0075726f2b8ce8cb918c6738b75c66420fce0a1f62bb24aaa7ed9f23fd5bd9d7c4d2bfcf84ce0a8a9d06bf1bd129c3ed9b7f6236323ec23c17d580aba6543a90aa497836e78b894eecc880a6e2acc77469f9d63c9402a712d776f9d4fc22b9f5b5d36d5f89919c335dfabe5800f6e362215ac77a6710c003dd3eb9c6c72db8d40ef07b0acf534d", 0xad}, {&(0x7f0000001100)="ef7b45eff8960a32f7ad46cc6f362c81e026de8895ab48952d6005d53f41676f4f9ba47fcbbc4bfe123444469887415a469bc033e574fa8ee6a605d2c774f98fc2bf0ab107610143a12f7313810a73ddc10efcc14c8e1027e0e678eb4348c1a64104ff3e9e20e2e3a4c82db748e66de0c2f6c67d1df546f09cb1e3fdb983559067fe28c10146fac8a63ddf04dbc9a2079753a527b9714a05530b319cf5c685acb544001f12acf5e018d00486210e59027421d0de44a1017ebcfdaa53917fc8cc1e41a69683829e3a51343cc87d41c97c1a5b39096a852fdfeb07cf17947aad11e3f298d3067e249e2f7fb627e70cdd330b4297245b285a924efd93c6d577bd7ad14b1cda95055b56c1ccc8894bca06db1efbdf1a9e67d0963a4f5333b8e3d9dfeb1b315097d284c58e78896380047f52ac61da93c3463ca2cfb394553afa6fbfa61d67d8b4c463ec936dce5fea8fd41dbee162177e6c4dcf6f36ba8cd6587d699408734aab656a80833ac5c2233fec79e0901a0b886b523a0847f0144461a891c66f2ab8a6388cb901547722dea74d1ed92998bf064e4013bf7a8b5b35432410d76946c39eaf32876a60a540362d74eabb7761ae9b996fc66bd868b306f6a5195abf2813dcf19a117aa9d3e03f62d24c89e8b9a85183f810aa7cc024930ece31b4d1b7a04b79543aff4ec3f4c23b684d35e04e71aaca50e36db34dc0b185129d4edd6c5a11f6a7bcc8803b5602ed4d3d2677a0576a3f4fd38ca85751d83792868200a8a68e0761a7d2ce51fa458f59d3b4e83eeb464da5f125180a2696defe3eabad57bdf6e5a0031d37c35559183928856d4b1fadc3b4def663c11ccaf1a5c49904d15aad889f457db50329c203d95e90729009f6f4fb98e1890f04038aae3c158410e5c8d46a656f4d8d899b85bbef2c86a20f2ca1c6736007273f97d73710dde3dba0200892e242338d0d66a921e51fd32a9351afd7136de24be889f8d4b5efbbb6ffcf7e7d148f9890b09973d6670f213c450822e137c25ea78c6394f3394bb2aabbef4c4c9e4e89819cee361666855af97111967fa74530eab8ba47e71d9236ff601e9fab69b4723a6fcf0a8787be1fbbb0fc137464ba73d3cdd5cbb96c7fcd0e23da097aa008c970d493a2b3ace2bb0a122cbee64daea1e5e575f3a13dc64cbb44696aebd470db3ff13374120a8043d1b2e65077ef00b0fd99cd16920b74a247e025081975aabeed0ce6d0cdc4bf781f70c27e1ed994d0e8bb0d9ce3c579c2c328db7bba8a116aec900882dd5b9def18d42b0476391804a2c8830a44610d945e57d48f8d5ae12e6612ce6bf5f6f240fa590c6ed80118fdbf6465e413b5ed921ed6f8bc305a4e33a56e287672b44609c63f6b22b9855b7facd41242049dd63ad9e27d95dce38c3a818534b1b3cd63e371b109305f0c19dae5b6e01247edcfcb1d9720441ee907eb7121e52f32a395f3e49bfa8e6616421c2540657424e246e63298a29724ee0e8e531330a818435538765fa7d21a251dc9ee04e361d3687e995b568c80f8e69b7296a720dd40d71d14be660fba4e5888be9cf177461160e7ed9ee2a98e0d40703c0600861a53b98314fab22075dba61e0210c54479574fc4671fad772325f0a8e6cb2e4b677097aeb7ad0a75806cdfa21b90836f07c08908f5ac0eb9cc079371dc59fbe0bd33cace59b30b1a886e83bea24a3003742f8efbc39aa8e1acb455b61c2782673f42a3287e9b15cbf45511e45e38a8f9d6b2873956ef8f13d58728d2e908475acd323123794a068344083ceab479185d6cc191b03e8492b99b12a13fa6e74b5f01f766c1fa5e6f47f7578ccc53d4fa1ab9e4215e4bf3b31977a2f6afd3cdbeb33cdc3403822b3bba83cee64cb51ab7a824e163f5fff366abf37168ae9e65dc3bf9c758c2770a6cec0b283e16862a50ef08fbd20e1d75dc06ba2402cac22e6cfcfecdcf80a29e9af51df3c8b44309dccb4087d2879138d4bb9b15e4708fd7a367f725390acf7a4c6c5e70d4928ecb4021eda436e46afb17756155ddbbe20dc3f8811241cdd9a7935e30bb08436e76271272c8a86d1639d91334fe1941abaf3101d138ef071a345c26008549269fd8341f4a05bb65eca67790867e667cd1ee412ad7314f76512b1b93890fa02d75b18c529f2e3fc582d01e95119ee96b50c648835262b3d1ab979101919d2b9eff0b4d3072b7e5f9dfd1572b7752a5bf71c2fc708c6e2b2b258a5fd6d2fdfe765ca7df01b8d9b36edd65a8d197665b20cd3b4e685bf1444767b0fd960bff8b43945545ef83e79724e00f2ab00af5302988a8108022ab90c6f2b96f6b6cd0671ff00393e020e113b6b33a40321a0c015607573a85e383dc0bfdf1dfa7d6c032ad5e94ba043b60a4d3652506cc64440b462935ec1e62c5c24ba2d00ad1c3b9dd9c58d3840909e2f92e6bbc51216c712b454a6efd41652c4cbc67c95a4eefdb1d1b5170f3aa5820fd5627c8ab804cf12e2ff1cd249c8fe2b37312f61cf7fd6621810c545e48eb603a442360e4e79b1c807c8671914a8669fd98798eeba703945c8cb681c9bcb3e15e776c53793db6e75347c581728d7216df6395f49c4b80893603f71abbd32314a7811ab49e355dfbd0e77fa401ad33e9fd2cb8e3e9edd9d4510f9ae599bb2aeca183cbfa6a99a9ac3f322ae0b447e6e9a891834f56220896c283fd83c2ca64430adcbaa6d2e70e637f3aedafb6cfbd54e495e1eff5c3000059b770bfff5e664679dcff639dd3193e6fd1123bcfb4cc94221bded21212f5a25b92717a25f51935d3e0c07fd6c4f6c684a0cac4d083d6d9639ccc06b26f1434256f4f27393dc938b3ddf53c85f563d34bacf2f5d8ebd0922bcdd173340af02084bcfb32ef1140c6c61e6e2a6b7d4cdb22038ed04ce05a2d2e13ecb6be15a3a360eff3ad8304122ed714d252a21fa51cd6083be7829af5a2e979abc97a79c2ff0df220faa0bd922d7bcb0a0c8423cae70507f238459204728bf8ac36472744fe2845990bf6a0dc72af80fdd679fa8bc23fa1d5e269ec1eddbe4d1a5cfbfc36d44b3e3d781027fecce38762da7ace74ad563446f9f34f388f6e2f66197ca5e40cd9dbe2cdb06fa870c2c2fb8ac08c2a5b2127f2bf275b4fab8de18dfcfaa8d3a5810326582a529b63b8022b09831d0726cbe33a81fa47a0a9fbc69930ea43955ee675a35ea5f064ea8f16d70d38cc7b168a2dc789ac1cc1a644b1ced4e45bb69681aa41acf9134b746690f2d740984efc67adf1e85151d7031168ee79fc2f372a777ad713da56c2545c99d03ed72b86cfe9ab5df0efe9305eea3fdd2da192fbc23828782f92dbbbf3f910415749c66af02ffec044962f9f46a18ec227038289eb69125c508130f33fb7ae58911ee244c57aafb72a567c0ada0b290ee87d7c8ee84ef6229f9f1ccd7c552aa09399b1e38a1c11c0af05823ddd2f787cff26fb57aab14e4e01cc1764e01189e3054fdaa0b4f4587fe37ae358a69d7ba5e47799617b6bbc0d8b7a5148f12f59dbf796a35513d7ace3dba0113c44f53b52812b8bb4caaac966fc4c5f8baa85b66d6c17f9a61598d4245a2d6245497f7105ccd139cdd5cdfaecc7e813633a8244156ca8fe9a256893e51161c6a76e8f446304e9353baa8ed82717dd6a87abe3d2e8c53ef2f5bcca423ea796b12f25f029a082adec5fac3f38d2972db922e43cdf7c63220566466f2a1d501a626ee6c0ca83756139e7eead2a31b056d7f665640fb82da4505dabeef8e2a931dc5e2153a46417a6c186a5b46d5d3b2e68aae2eede7bb108239965f08adea53a94bfb6f501f31b0d5cb1f17d3c0c606c98b0b9a93a840122f0e35cb2a3869394d18aefd9bebf2b2c93d8c8fa8d647684575508269b511fdf035ca01d409e7677982f063e49b5d7f4cc77a0511424f3039edd1fcc5716cd4f9f390afff0c25a4c84eff9daecd0e911fb067ff07ba1d4c9d6d3070b7bfbc659fb95eefcbfba142238bff11b0f400f147ca31c288fec1063fd2a5f71bb4de722f15b078dc95a215f7d1482717d02d208d351dc316ea0e398fa9bbf3cc836d94e2802e9d907c17fb4ee5f67960bb461bed89ce7f1b1d7166366d6d477b2a2c30eb0364e9b9f1282022dda07ce5389b45ddc7ad425c60bbcfff331babb23e33c432d917051115e4c255fc79521cb0b1d4403e6d18d69b97081f587b8c636593ce2774de0f03d80a2900cde51486b618883abdb4c6e0ef408c48710429d324fdd0e71585378b2b8baf38f3161313583ce9b6eecab9740e03d9345158531dfdd4f88d75794b212c42a76417c0d9848573cc8a74aea584df18f72b0650183bef11fc4b2b0fbd8705f1cb7227d7083b1607360ba7700aa094b34666a29ee4af607d7b2698f7bc80c6a8c21a0411f9bc33c7872d6bc05d0f4c6a680ea289a39dee919ccafe8e9b055c9ce46dd441b30429407121bfecfe4c6cea9921729e1abab775d5f58fe047bd7c238dd0bd56618dbb78bf94a5ac527c2b6f0ec89d9bed9b618c7a753984517646da16d2f1922e35ba59029a2d9d1a823a98b06484403759e2f2e22aa4a55fcaabad4d2efdc48834aacba76c965fa0b21eed77a86714361019906d8e057ca4451b825e523a963e6024af69f95160dc1d5ede7239e721f3fade68cf235d3dc3575e51ad252fb0a8624fbeaab3ac9d4d0be7231c227fa26481c49792dab04fc8ddfe18560fc9f3ebf42ea1eb39c7bab893ce7e3730d2ba30bd4d03f76bc5b9541497fc2cd96716838ffcdfba42a0ae18fed006e2bfec00d77b2908c18ace0bbf6924f122b6fe4038709c8fb15d22fd965522992a419e550962c08ee03a80afa8f9edbf1e1510845f1ecbb8bda0374279367e72636076b462165c2d97d5551e88e82e3156e010c4b3cdc89219bf82fc9b4b748069c08ef55ea1a34f4b92c8cb3d869a35d7a65afdb0f2affed06be913b06d3c01e3aa9c353fb250dbb6aad1800991ea3f004558e4097eab5f6e353b57d904f0eb81816dd6487ca3f8d233105681f1f221347ea3393eb4acb2a90d8076046efe566105a0bc241df61dd62f81ab9125161033da1784392a9a4cc2508f8720b82e8a60d713e3d700f20f88f0cf0f35d41f7da73a46e5dd88fa36cad6268f2d522861307e21ba248164e56d3fbbebcf3541777afa80c5855ceee593362963909e722c1c3907067c178288daec5cd074ac46ee0b522896801f69f69a97ba9b403dad3415c0b40533bf9c36ef5697e3d33fef408c6772606095ede35b03a5b21dd542864ff969b452926f555d084e2e01e7d858ee3e02320987f21470fb7fb7079a7133575a3475b8686885e4605c30c12c90c9e291010db2eb2b10705c57240c34f0e9079de1368f6afb25d497b99cce1fef17ce83238c1c02d5a682ffc03ad8bc8ab285c8ceea9311a78edd5da2d030a00c3b856eca28f0cee9ad8a6c7f326da0028dc8aafe5da442bb07dad7cd33cc4c3a7cdc9b6d52540ba05c08ea619b1c84b291a79e5c4ad0abf1b95a2813f9d67bb3d596603eda2c74301fa919cd08f7b6685da9eaace54759f471c05375f2419ea6d82be63ce30aaac97dc292970564431a8e1ede0c5953cd23516250410eafe839ca1d7cd74785309f46898ff4b0e2b346c200787849db89aeaf6e191f551b42c6753d4e39a234ff2210b28005d473248102aa7c830ba4ca06d24ef19b18b0f5498f5877ee8384841126262bb2c5674faef42a594563241f18c2f5c57ad00c2a7657c928529504480d14e5579454d8329048d84d78823db", 0x1000}, {&(0x7f0000000580)="95bcafdb172f25258d0b67fed431087fac6616", 0x13}], 0x4}, 0x4) keyctl$setperm(0x5, r3, 0x200000) keyctl$setperm(0x3, r3, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r5) r6 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x200, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000004a00)=0xfffffffffffffd7c) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f000000180007fd1cff18946f610500020000001f003e0100100100080005", 0x1f}], 0x1}, 0x0) sendmsg$can_raw(r6, &(0x7f0000004b40)={&(0x7f0000004a40)={0x1d, r7}, 0x10, &(0x7f0000004b00)={&(0x7f0000004a80)=@canfd={{0x0, 0x1, 0x1}, 0xe, 0x1, 0x0, 0x0, "247f40ec25fc16997bdb7b0e6e1942a5064e8b9030cdf48b275bb892de34140eaf14858bae47c3ff2eee7eea916208c2d94ad2cb57335afb2472252e9beb44a0"}, 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x4005) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r9, r10, r10}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r11 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r11, &(0x7f0000000240)=""/112, 0x349b7f55) 15:32:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, 0x0, &(0x7f0000000100)) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TIOCGISO7816(r3, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, r3, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x0, 0x7, 0x7fffffff, 0x6}, 0x0) getdents(r2, &(0x7f00000014c0)=""/120, 0x78) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(r7, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 356.406121][T11938] mmap: syz-executor.0 (11938): VmData 18522112 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 356.442006][T11933] encrypted_key: insufficient parameters specified 15:32:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x465, 0x0) dup2(r0, r1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.493729][T11933] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.605995][T11943] encrypted_key: insufficient parameters specified 15:32:49 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)={0xa, &(0x7f0000000180)={0xa}, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x4, [{0xd7, &(0x7f0000000200)=@string={0xd7, 0x3, "4cfe9760d171d944947f4836f52265880f1151e35dafa27b1e6227d3ed7296cc88183fcb44dd75c8eebbb4985232f2ec2bd2282ecf03cd1ea8e50d027e10f03d271340d756ff7663d2f8f78321a2ae2c108b11b6e239a2ca316c55843a7dfc66f56f6a6f385523de18b7ef11977098c93429ce881723b58d1abd9a1a0fcf7bcebec1ad1714c44acd8915e9dcce1361dd2b2b870dfe0b3c4863b9c59f50c49b88ecb9a41dcb46e345afb29242830e6ecaad2139b49f93edae08f0dba126a3783af1986cd4d619efbc4baeb287a496e066210ee459a5"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0xc1, &(0x7f0000000380)=@string={0xc1, 0x3, "1cbe6004aed57e4b1ccd5f9d615bbbbda5b4f7f81889e3af9f185aace537015506b39fb5e6f4801e9f388e3110eb8ced62391d70eda15feae0127f0515973731a58f7859eec7e4e32424b4781712c36a1a6e59377d3b32f4c5aa6c3678e344656f0b4df897cf4b5d0eddffae368d39df6cae71b82a6589cd2fa10235f42c1f489f9159c8a9fe4ab645d052243d99e17aece963d070ff6068ebc26a2b56f457faec3ffd3ed2ab895ff383e0f44e36542a9f360dbabf90197ae6cb782fcf3da0"}}]}) [ 356.992016][T11943] encrypted_key: insufficient parameters specified [ 357.069125][T11943] encrypted_key: insufficient parameters specified 15:32:49 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x74, 0x1a, 0xde, 0x8, 0x586, 0x341f, 0xe797, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8a}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x4, "50091a5e"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d40)={0x2c, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000080)=0x800) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000001a40)={0x2c, &(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000005300)={0x2c, &(0x7f0000004a00)={0x0, 0x0, 0x1, "9f"}, 0x0, 0x0, 0x0, 0x0}) [ 357.377416][T11546] usb 3-1: new high-speed USB device number 5 using dummy_hcd 15:32:49 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f00000010c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1c) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x4) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x200000) keyctl$setperm(0x3, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r4 = accept4(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f0000000300)=0x80, 0x800) sendmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @empty, 'lapb0\x00'}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)="9227bdbebb76f230938392d39b3a6df9c3d6e3c52ee85b11579d556faad511833e236445f771f335185ec5b7b99d93925613674d8647d050beb9f77c9ad4070c63d4ae6f3a8b0757a6edeb74a3b36a3a0b720f3cd87df84a285dabc43eeb3d113eee437a7f56d1a05f10f461e87d4bd6cb1881deeff10587275917c760242f1ea20dcc64ecce2b958b18c3d672f5b646644eea19dc705b5adf4937fba4b8394f160b4acd325825a327e68c18c224e6ad34f1291b967311b8c63fe1eecac948c29a97454df918f7d34e7c30685a6dcfd1f31d77f5c13c650c990f", 0xda}, {&(0x7f00000004c0)="640ec21dae7c87c3d18abf97ae7fd496c0584b0642feadf90ffcecd535ecd15284bdca7701bb0075726f2b8ce8cb918c6738b75c66420fce0a1f62bb24aaa7ed9f23fd5bd9d7c4d2bfcf84ce0a8a9d06bf1bd129c3ed9b7f6236323ec23c17d580aba6543a90aa497836e78b894eecc880a6e2acc77469f9d63c9402a712d776f9d4fc22b9f5b5d36d5f89919c335dfabe5800f6e362215ac77a6710c003dd3eb9c6c72db8d40ef07b0acf534d", 0xad}, {&(0x7f0000001100)="ef7b45eff8960a32f7ad46cc6f362c81e026de8895ab48952d6005d53f41676f4f9ba47fcbbc4bfe123444469887415a469bc033e574fa8ee6a605d2c774f98fc2bf0ab107610143a12f7313810a73ddc10efcc14c8e1027e0e678eb4348c1a64104ff3e9e20e2e3a4c82db748e66de0c2f6c67d1df546f09cb1e3fdb983559067fe28c10146fac8a63ddf04dbc9a2079753a527b9714a05530b319cf5c685acb544001f12acf5e018d00486210e59027421d0de44a1017ebcfdaa53917fc8cc1e41a69683829e3a51343cc87d41c97c1a5b39096a852fdfeb07cf17947aad11e3f298d3067e249e2f7fb627e70cdd330b4297245b285a924efd93c6d577bd7ad14b1cda95055b56c1ccc8894bca06db1efbdf1a9e67d0963a4f5333b8e3d9dfeb1b315097d284c58e78896380047f52ac61da93c3463ca2cfb394553afa6fbfa61d67d8b4c463ec936dce5fea8fd41dbee162177e6c4dcf6f36ba8cd6587d699408734aab656a80833ac5c2233fec79e0901a0b886b523a0847f0144461a891c66f2ab8a6388cb901547722dea74d1ed92998bf064e4013bf7a8b5b35432410d76946c39eaf32876a60a540362d74eabb7761ae9b996fc66bd868b306f6a5195abf2813dcf19a117aa9d3e03f62d24c89e8b9a85183f810aa7cc024930ece31b4d1b7a04b79543aff4ec3f4c23b684d35e04e71aaca50e36db34dc0b185129d4edd6c5a11f6a7bcc8803b5602ed4d3d2677a0576a3f4fd38ca85751d83792868200a8a68e0761a7d2ce51fa458f59d3b4e83eeb464da5f125180a2696defe3eabad57bdf6e5a0031d37c35559183928856d4b1fadc3b4def663c11ccaf1a5c49904d15aad889f457db50329c203d95e90729009f6f4fb98e1890f04038aae3c158410e5c8d46a656f4d8d899b85bbef2c86a20f2ca1c6736007273f97d73710dde3dba0200892e242338d0d66a921e51fd32a9351afd7136de24be889f8d4b5efbbb6ffcf7e7d148f9890b09973d6670f213c450822e137c25ea78c6394f3394bb2aabbef4c4c9e4e89819cee361666855af97111967fa74530eab8ba47e71d9236ff601e9fab69b4723a6fcf0a8787be1fbbb0fc137464ba73d3cdd5cbb96c7fcd0e23da097aa008c970d493a2b3ace2bb0a122cbee64daea1e5e575f3a13dc64cbb44696aebd470db3ff13374120a8043d1b2e65077ef00b0fd99cd16920b74a247e025081975aabeed0ce6d0cdc4bf781f70c27e1ed994d0e8bb0d9ce3c579c2c328db7bba8a116aec900882dd5b9def18d42b0476391804a2c8830a44610d945e57d48f8d5ae12e6612ce6bf5f6f240fa590c6ed80118fdbf6465e413b5ed921ed6f8bc305a4e33a56e287672b44609c63f6b22b9855b7facd41242049dd63ad9e27d95dce38c3a818534b1b3cd63e371b109305f0c19dae5b6e01247edcfcb1d9720441ee907eb7121e52f32a395f3e49bfa8e6616421c2540657424e246e63298a29724ee0e8e531330a818435538765fa7d21a251dc9ee04e361d3687e995b568c80f8e69b7296a720dd40d71d14be660fba4e5888be9cf177461160e7ed9ee2a98e0d40703c0600861a53b98314fab22075dba61e0210c54479574fc4671fad772325f0a8e6cb2e4b677097aeb7ad0a75806cdfa21b90836f07c08908f5ac0eb9cc079371dc59fbe0bd33cace59b30b1a886e83bea24a3003742f8efbc39aa8e1acb455b61c2782673f42a3287e9b15cbf45511e45e38a8f9d6b2873956ef8f13d58728d2e908475acd323123794a068344083ceab479185d6cc191b03e8492b99b12a13fa6e74b5f01f766c1fa5e6f47f7578ccc53d4fa1ab9e4215e4bf3b31977a2f6afd3cdbeb33cdc3403822b3bba83cee64cb51ab7a824e163f5fff366abf37168ae9e65dc3bf9c758c2770a6cec0b283e16862a50ef08fbd20e1d75dc06ba2402cac22e6cfcfecdcf80a29e9af51df3c8b44309dccb4087d2879138d4bb9b15e4708fd7a367f725390acf7a4c6c5e70d4928ecb4021eda436e46afb17756155ddbbe20dc3f8811241cdd9a7935e30bb08436e76271272c8a86d1639d91334fe1941abaf3101d138ef071a345c26008549269fd8341f4a05bb65eca67790867e667cd1ee412ad7314f76512b1b93890fa02d75b18c529f2e3fc582d01e95119ee96b50c648835262b3d1ab979101919d2b9eff0b4d3072b7e5f9dfd1572b7752a5bf71c2fc708c6e2b2b258a5fd6d2fdfe765ca7df01b8d9b36edd65a8d197665b20cd3b4e685bf1444767b0fd960bff8b43945545ef83e79724e00f2ab00af5302988a8108022ab90c6f2b96f6b6cd0671ff00393e020e113b6b33a40321a0c015607573a85e383dc0bfdf1dfa7d6c032ad5e94ba043b60a4d3652506cc64440b462935ec1e62c5c24ba2d00ad1c3b9dd9c58d3840909e2f92e6bbc51216c712b454a6efd41652c4cbc67c95a4eefdb1d1b5170f3aa5820fd5627c8ab804cf12e2ff1cd249c8fe2b37312f61cf7fd6621810c545e48eb603a442360e4e79b1c807c8671914a8669fd98798eeba703945c8cb681c9bcb3e15e776c53793db6e75347c581728d7216df6395f49c4b80893603f71abbd32314a7811ab49e355dfbd0e77fa401ad33e9fd2cb8e3e9edd9d4510f9ae599bb2aeca183cbfa6a99a9ac3f322ae0b447e6e9a891834f56220896c283fd83c2ca64430adcbaa6d2e70e637f3aedafb6cfbd54e495e1eff5c3000059b770bfff5e664679dcff639dd3193e6fd1123bcfb4cc94221bded21212f5a25b92717a25f51935d3e0c07fd6c4f6c684a0cac4d083d6d9639ccc06b26f1434256f4f27393dc938b3ddf53c85f563d34bacf2f5d8ebd0922bcdd173340af02084bcfb32ef1140c6c61e6e2a6b7d4cdb22038ed04ce05a2d2e13ecb6be15a3a360eff3ad8304122ed714d252a21fa51cd6083be7829af5a2e979abc97a79c2ff0df220faa0bd922d7bcb0a0c8423cae70507f238459204728bf8ac36472744fe2845990bf6a0dc72af80fdd679fa8bc23fa1d5e269ec1eddbe4d1a5cfbfc36d44b3e3d781027fecce38762da7ace74ad563446f9f34f388f6e2f66197ca5e40cd9dbe2cdb06fa870c2c2fb8ac08c2a5b2127f2bf275b4fab8de18dfcfaa8d3a5810326582a529b63b8022b09831d0726cbe33a81fa47a0a9fbc69930ea43955ee675a35ea5f064ea8f16d70d38cc7b168a2dc789ac1cc1a644b1ced4e45bb69681aa41acf9134b746690f2d740984efc67adf1e85151d7031168ee79fc2f372a777ad713da56c2545c99d03ed72b86cfe9ab5df0efe9305eea3fdd2da192fbc23828782f92dbbbf3f910415749c66af02ffec044962f9f46a18ec227038289eb69125c508130f33fb7ae58911ee244c57aafb72a567c0ada0b290ee87d7c8ee84ef6229f9f1ccd7c552aa09399b1e38a1c11c0af05823ddd2f787cff26fb57aab14e4e01cc1764e01189e3054fdaa0b4f4587fe37ae358a69d7ba5e47799617b6bbc0d8b7a5148f12f59dbf796a35513d7ace3dba0113c44f53b52812b8bb4caaac966fc4c5f8baa85b66d6c17f9a61598d4245a2d6245497f7105ccd139cdd5cdfaecc7e813633a8244156ca8fe9a256893e51161c6a76e8f446304e9353baa8ed82717dd6a87abe3d2e8c53ef2f5bcca423ea796b12f25f029a082adec5fac3f38d2972db922e43cdf7c63220566466f2a1d501a626ee6c0ca83756139e7eead2a31b056d7f665640fb82da4505dabeef8e2a931dc5e2153a46417a6c186a5b46d5d3b2e68aae2eede7bb108239965f08adea53a94bfb6f501f31b0d5cb1f17d3c0c606c98b0b9a93a840122f0e35cb2a3869394d18aefd9bebf2b2c93d8c8fa8d647684575508269b511fdf035ca01d409e7677982f063e49b5d7f4cc77a0511424f3039edd1fcc5716cd4f9f390afff0c25a4c84eff9daecd0e911fb067ff07ba1d4c9d6d3070b7bfbc659fb95eefcbfba142238bff11b0f400f147ca31c288fec1063fd2a5f71bb4de722f15b078dc95a215f7d1482717d02d208d351dc316ea0e398fa9bbf3cc836d94e2802e9d907c17fb4ee5f67960bb461bed89ce7f1b1d7166366d6d477b2a2c30eb0364e9b9f1282022dda07ce5389b45ddc7ad425c60bbcfff331babb23e33c432d917051115e4c255fc79521cb0b1d4403e6d18d69b97081f587b8c636593ce2774de0f03d80a2900cde51486b618883abdb4c6e0ef408c48710429d324fdd0e71585378b2b8baf38f3161313583ce9b6eecab9740e03d9345158531dfdd4f88d75794b212c42a76417c0d9848573cc8a74aea584df18f72b0650183bef11fc4b2b0fbd8705f1cb7227d7083b1607360ba7700aa094b34666a29ee4af607d7b2698f7bc80c6a8c21a0411f9bc33c7872d6bc05d0f4c6a680ea289a39dee919ccafe8e9b055c9ce46dd441b30429407121bfecfe4c6cea9921729e1abab775d5f58fe047bd7c238dd0bd56618dbb78bf94a5ac527c2b6f0ec89d9bed9b618c7a753984517646da16d2f1922e35ba59029a2d9d1a823a98b06484403759e2f2e22aa4a55fcaabad4d2efdc48834aacba76c965fa0b21eed77a86714361019906d8e057ca4451b825e523a963e6024af69f95160dc1d5ede7239e721f3fade68cf235d3dc3575e51ad252fb0a8624fbeaab3ac9d4d0be7231c227fa26481c49792dab04fc8ddfe18560fc9f3ebf42ea1eb39c7bab893ce7e3730d2ba30bd4d03f76bc5b9541497fc2cd96716838ffcdfba42a0ae18fed006e2bfec00d77b2908c18ace0bbf6924f122b6fe4038709c8fb15d22fd965522992a419e550962c08ee03a80afa8f9edbf1e1510845f1ecbb8bda0374279367e72636076b462165c2d97d5551e88e82e3156e010c4b3cdc89219bf82fc9b4b748069c08ef55ea1a34f4b92c8cb3d869a35d7a65afdb0f2affed06be913b06d3c01e3aa9c353fb250dbb6aad1800991ea3f004558e4097eab5f6e353b57d904f0eb81816dd6487ca3f8d233105681f1f221347ea3393eb4acb2a90d8076046efe566105a0bc241df61dd62f81ab9125161033da1784392a9a4cc2508f8720b82e8a60d713e3d700f20f88f0cf0f35d41f7da73a46e5dd88fa36cad6268f2d522861307e21ba248164e56d3fbbebcf3541777afa80c5855ceee593362963909e722c1c3907067c178288daec5cd074ac46ee0b522896801f69f69a97ba9b403dad3415c0b40533bf9c36ef5697e3d33fef408c6772606095ede35b03a5b21dd542864ff969b452926f555d084e2e01e7d858ee3e02320987f21470fb7fb7079a7133575a3475b8686885e4605c30c12c90c9e291010db2eb2b10705c57240c34f0e9079de1368f6afb25d497b99cce1fef17ce83238c1c02d5a682ffc03ad8bc8ab285c8ceea9311a78edd5da2d030a00c3b856eca28f0cee9ad8a6c7f326da0028dc8aafe5da442bb07dad7cd33cc4c3a7cdc9b6d52540ba05c08ea619b1c84b291a79e5c4ad0abf1b95a2813f9d67bb3d596603eda2c74301fa919cd08f7b6685da9eaace54759f471c05375f2419ea6d82be63ce30aaac97dc292970564431a8e1ede0c5953cd23516250410eafe839ca1d7cd74785309f46898ff4b0e2b346c200787849db89aeaf6e191f551b42c6753d4e39a234ff2210b28005d473248102aa7c830ba4ca06d24ef19b18b0f5498f5877ee8384841126262bb2c5674faef42a594563241f18c2f5c57ad00c2a7657c928529504480d14e5579454d8329048d84d78823db", 0x1000}, {&(0x7f0000000580)="95bcafdb172f25258d0b67fed431087fac6616", 0x13}], 0x4}, 0x4) keyctl$setperm(0x5, r3, 0x200000) keyctl$setperm(0x3, r3, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r5) r6 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x200, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000004a00)=0xfffffffffffffd7c) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f000000180007fd1cff18946f610500020000001f003e0100100100080005", 0x1f}], 0x1}, 0x0) sendmsg$can_raw(r6, &(0x7f0000004b40)={&(0x7f0000004a40)={0x1d, r7}, 0x10, &(0x7f0000004b00)={&(0x7f0000004a80)=@canfd={{0x0, 0x1, 0x1}, 0xe, 0x1, 0x0, 0x0, "247f40ec25fc16997bdb7b0e6e1942a5064e8b9030cdf48b275bb892de34140eaf14858bae47c3ff2eee7eea916208c2d94ad2cb57335afb2472252e9beb44a0"}, 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x4005) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r9, r10, r10}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r11 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r11, &(0x7f0000000240)=""/112, 0x349b7f55) [ 357.624457][T11546] usb 3-1: Using ep0 maxpacket: 32 [ 357.699412][T11952] encrypted_key: insufficient parameters specified [ 357.743343][T11546] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 357.752087][T11546] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 357.759622][T11546] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 7 [ 357.768805][T11546] usb 3-1: config 0 interface 0 altsetting 63 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 357.781955][T11546] usb 3-1: config 0 interface 0 has no altsetting 0 [ 357.811984][T11952] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.928723][T11952] encrypted_key: insufficient parameters specified [ 357.942713][ T17] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 358.127760][T11546] usb 3-1: New USB device found, idVendor=05ac, idProduct=0254, bcdDevice=70.40 [ 358.137036][T11546] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.145229][T11546] usb 3-1: SerialNumber: 븜Ѡ햮䭾촜鵟孡붻뒥褘꿣ᢟ걚㟥唁댆떟Ẁ㢟ㆎ㥢瀝ꇭዠտ霕ㄷ辥奸쟮␤碴ሗ櫃渚㝙㭽꫅㙬敄୯쾗嵋껿贶깬롱攪춉ꄯ㔂⳴䠟醟졙ﺩ뙊큅⑒餽竡큣ー桠싫⭪練㿬㻽ꯒ徉菳㙎⩔㚟먍邿稙쯦⽸㷏 [ 358.226739][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 358.409277][ T17] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 358.417749][ T17] usb 1-1: config 0 has no interface number 0 [ 358.418858][T11546] usb 3-1: config 0 descriptor?? [ 358.424059][ T17] usb 1-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 358.424098][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.455063][ T17] usb 1-1: config 0 descriptor?? 15:32:50 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f00000010c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1c) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x4) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x200000) keyctl$setperm(0x3, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r4 = accept4(r1, &(0x7f0000000280)=@x25={0x9, @remote}, &(0x7f0000000300)=0x80, 0x800) sendmsg$kcm(r4, &(0x7f0000000600)={&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @empty, 'lapb0\x00'}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)="9227bdbebb76f230938392d39b3a6df9c3d6e3c52ee85b11579d556faad511833e236445f771f335185ec5b7b99d93925613674d8647d050beb9f77c9ad4070c63d4ae6f3a8b0757a6edeb74a3b36a3a0b720f3cd87df84a285dabc43eeb3d113eee437a7f56d1a05f10f461e87d4bd6cb1881deeff10587275917c760242f1ea20dcc64ecce2b958b18c3d672f5b646644eea19dc705b5adf4937fba4b8394f160b4acd325825a327e68c18c224e6ad34f1291b967311b8c63fe1eecac948c29a97454df918f7d34e7c30685a6dcfd1f31d77f5c13c650c990f", 0xda}, {&(0x7f00000004c0)="640ec21dae7c87c3d18abf97ae7fd496c0584b0642feadf90ffcecd535ecd15284bdca7701bb0075726f2b8ce8cb918c6738b75c66420fce0a1f62bb24aaa7ed9f23fd5bd9d7c4d2bfcf84ce0a8a9d06bf1bd129c3ed9b7f6236323ec23c17d580aba6543a90aa497836e78b894eecc880a6e2acc77469f9d63c9402a712d776f9d4fc22b9f5b5d36d5f89919c335dfabe5800f6e362215ac77a6710c003dd3eb9c6c72db8d40ef07b0acf534d", 0xad}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000580)="95bcafdb172f25258d0b67fed431087fac6616", 0x13}], 0x4}, 0x4) keyctl$setperm(0x5, r3, 0x200000) keyctl$setperm(0x3, r3, 0x0) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r5) r6 = syz_open_dev$vcsa(&(0x7f0000000ec0)='/dev/vcsa#\x00', 0x200, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000004a00)=0xfffffffffffffd7c) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f000000180007fd1cff18946f610500020000001f003e0100100100080005", 0x1f}], 0x1}, 0x0) sendmsg$can_raw(r6, &(0x7f0000004b40)={&(0x7f0000004a40)={0x1d, r7}, 0x10, &(0x7f0000004b00)={&(0x7f0000004a80)=@canfd={{0x0, 0x1, 0x1}, 0xe, 0x1, 0x0, 0x0, "247f40ec25fc16997bdb7b0e6e1942a5064e8b9030cdf48b275bb892de34140eaf14858bae47c3ff2eee7eea916208c2d94ad2cb57335afb2472252e9beb44a0"}, 0x48}, 0x1, 0x0, 0x0, 0x24000000}, 0x4005) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r9, r10, r10}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r11 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r11, &(0x7f0000000240)=""/112, 0x349b7f55) [ 358.595998][T11959] encrypted_key: insufficient parameters specified [ 358.614084][T11959] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.692326][T11960] encrypted_key: insufficient parameters specified [ 358.718217][T11546] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input10 [ 358.758318][T11546] usb 3-1: USB disconnect, device number 5 15:32:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0xea9, @loopback, 0xffffffff}}, 0x6, 0x3}, &(0x7f00000000c0)=0x90) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000100)={0x59c3, 0x2000000, "e40506c6b644a974ab285f6d48900d3649091a7194cfe1f4", {0x7, 0x3c5e}, 0x7ff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x84400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x29}, 0x10001}}, 0x0, 0x5, 0x9, 0x1c083740, 0x1000}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r2, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) r4 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@local, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x0, 0x4e23, 0x0, 0x2, 0x20, 0x20, 0x8, r3, r4}, {0x5e9f, 0x4, 0x1ff, 0x5, 0xcf, 0x4, 0x1, 0x200}, {0x7f, 0x7f, 0x0, 0x5}, 0x2, 0x6e6bb7, 0x2, 0x1, 0x3, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x18}, 0x4d5, 0x32}, 0x2, @in6=@ipv4={[], [], @empty}, 0x3505, 0x2, 0x2, 0x0, 0x4, 0xa000000, 0x80000000}}, 0xe8) accept(r1, 0x0, &(0x7f0000000540)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x500000, 0x0) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000600)=""/207) socketpair(0xa, 0x6, 0x8, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000740)='reno\x00', 0x5) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x200400, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x4000) sendmsg$nl_generic(r8, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x18, 0x1, 0x70bd2b, 0x25dfdbff, {0x20}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r9, 0x3b65, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000940)={{0x2, 0x0, @descriptor="bd7cc51e8b7af918"}, 0xf8, [], "875487e95b1d01808e76169e0b875bc57b8a0de4804aeb4c727d1ba723868f2dcc213b56c1cd3828f657634aa9b9f6de5e274250427667da59e591e8b42f6b42f0c1191a0a45b2daeaa515961fb44a0e3d13b47bf4f0a56e564a9d3bd58c2334b53996c5f0cef3a432c46b000aa7991e430aec9af3c59a14c4d020c0e28629b871fcbc2948acee7d008f0c634c6f7f5e60e5f19d7248dc07e300722aba499b62050169eb0911e51544f985ad4dc8409c4a91c375a05ad27df3090072a7d349edf9f526e54e260d8a64073d155299d52ad6f4dc42430931f982deca44e6b488220bc27bc6e6cf87a330ae1ad616f340e6ed55c12c3898d362"}) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vga_arbiter\x00', 0x40, 0x0) connect$unix(r10, &(0x7f0000000b00)=@abs={0x2, 0x0, 0x4e24}, 0x6e) r11 = syz_open_dev$adsp(&(0x7f0000000b80)='/dev/adsp#\x00', 0x0, 0x4280) ioctl$HIDIOCGRAWINFO(r11, 0x80084803, &(0x7f0000000bc0)=""/209) r12 = syz_open_dev$media(&(0x7f0000000cc0)='/dev/media#\x00', 0x5, 0x80) setsockopt$inet_group_source_req(r12, 0x0, 0x2e, &(0x7f0000000d00)={0xf7, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x108) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000000e40)=""/1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r9, 0x4018ae50, &(0x7f0000000ec0)={0x10000, 0x0, 0x100}) [ 358.996315][ T17] rtl8192cu: Chip version 0x31 15:32:51 executing program 3: 15:32:51 executing program 4: 15:32:51 executing program 3: [ 359.472688][T11546] usb 3-1: new high-speed USB device number 6 using dummy_hcd 15:32:51 executing program 4: 15:32:51 executing program 1: [ 359.642727][ T17] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 359.663889][ T17] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin 15:32:51 executing program 3: [ 359.763198][T11546] usb 3-1: Using ep0 maxpacket: 32 15:32:51 executing program 4: [ 359.815045][T11483] usb 1-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 359.825668][T11483] usb 1-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 359.835105][T11483] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 359.842874][T11483] rtlwifi: Selected firmware is not available [ 359.851950][ T12] usb 1-1: USB disconnect, device number 15 [ 359.897403][T11546] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 359.906030][T11546] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 359.913511][T11546] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 7 [ 359.922561][T11546] usb 3-1: config 0 interface 0 altsetting 63 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 359.935904][T11546] usb 3-1: config 0 interface 0 has no altsetting 0 15:32:52 executing program 2: [ 360.292612][T11546] usb 3-1: New USB device found, idVendor=05ac, idProduct=0254, bcdDevice=70.40 [ 360.301833][T11546] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.358090][T11546] usb 3-1: config 0 descriptor?? [ 360.381668][T11996] IPVS: ftp: loaded support on port[0] = 21 [ 360.389453][T11546] usb 3-1: can't set config #0, error -71 [ 360.400236][T11546] usb 3-1: USB disconnect, device number 6 [ 360.697765][T11996] chnl_net:caif_netlink_parms(): no params data found [ 360.734384][ T12] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 360.800593][T11996] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.808381][T11996] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.817456][T11996] device bridge_slave_0 entered promiscuous mode [ 360.834186][T11996] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.841431][T11996] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.850855][T11996] device bridge_slave_1 entered promiscuous mode [ 360.888744][T11996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.902100][T11996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.935448][T11996] team0: Port device team_slave_0 added [ 360.943978][T11996] team0: Port device team_slave_1 added [ 360.982361][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 361.016601][T11996] device hsr_slave_0 entered promiscuous mode [ 361.063518][T11996] device hsr_slave_1 entered promiscuous mode [ 361.122343][T11996] debugfs: Directory 'hsr0' with parent '/' already present! [ 361.145084][T11996] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.152381][T11996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.160370][T11996] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.167653][T11996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.225406][T11996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.242457][T11483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.251250][T11483] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.261856][T11483] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.271653][T11483] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.288808][T11996] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.304232][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.312972][T11546] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.320075][T11546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.345188][T11546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.355037][T11546] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.362498][T11546] bridge0: port 2(bridge_slave_1) entered forwarding state 15:32:53 executing program 0: 15:32:53 executing program 3: [ 361.387599][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.398870][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.418143][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.426404][ T12] usb 1-1: device descriptor read/all, error -71 15:32:53 executing program 1: [ 361.439731][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.471717][T11996] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.484475][T11996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.513780][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.600727][T11996] 8021q: adding VLAN 0 to HW filter on device batadv0 15:32:53 executing program 5: 15:32:53 executing program 4: 15:32:53 executing program 2: 15:32:53 executing program 1: 15:32:53 executing program 3: 15:32:53 executing program 0: 15:32:53 executing program 4: 15:32:53 executing program 1: 15:32:53 executing program 3: 15:32:53 executing program 2: 15:32:54 executing program 0: 15:32:54 executing program 4: 15:32:54 executing program 5: 15:32:54 executing program 0: 15:32:54 executing program 3: 15:32:54 executing program 1: 15:32:54 executing program 2: 15:32:54 executing program 4: 15:32:54 executing program 0: 15:32:54 executing program 3: 15:32:54 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) 15:32:54 executing program 1: r0 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e02000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 15:32:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'\x15\x03\x00'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 15:32:54 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'\x15\x03\x00'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], 0x4, 0xef0e6fdd1f20993a) 15:32:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 15:32:54 executing program 3: set_tid_address(&(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x12d) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0xfff, @remote}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000040), 0x15}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:32:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=@ipv4_delroute={0x2c, 0x19, 0x69a3331f4efbe013, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x5}]}, 0x2c}}, 0x0) 15:32:55 executing program 2: set_tid_address(&(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x12d) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0xfff, @remote}}) r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:32:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02014d030e000000ec0700000000000005000600000000000a000040000000040000a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e97b771b40e979136503fa8d1043833cfc9b41f4f5f03c5548aecb872d95c55de32345176d2385e7bfc5a1ca52b821be7c9f2cccfc6d79c98d5e9ec209fafb104df4468f5474b50273f7a12c4ce72496dde8bd84c09685ccece0a063f15e97d4f1415305e783922b04323cb44745016d288e9781b6701042fff213c83cd49870b4ad37381b567c105c32b6cac29257b2ede12f2cdb763ca4f88170b2462014257339c75e046bd65079905874e6a48f13ad14456fe6af559c270798446e63bf4f6b01a84480382ef18186918c214a761cd411807a01302cd72110340ec88074fac5e08acfc24da759325e87efce2bd77f8bba9103afd610445f1fb84f423ab0e073596cafa41d1e222cb0ae5cfa8964ab90112eaa42ea98ef3edcc40fc44d9412bcb5d92d30f341ba9f24709591817dbe0848c30f86b54d7f9443339c0bf7b6a4fa2bae7b3782eb641271c11f44e5cb768536856b76c125230a641efe4dcb4eb78290c5a9d4f70e9ae8676dae54125786739ac4d49ce34aaecfb"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:32:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) [ 363.016721][T12089] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 363.033579][T12092] netlink: 'syz-executor.5': attribute type 21 has an invalid length. 15:32:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r2, &(0x7f0000004080)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:32:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\x00\x00ts\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x31, 0x0, 0x0, 0xfffffffffffffffd, 0x66d2f5089ed8fde5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 15:32:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe16, 0x0, 0x0, 0xffffffffffffffa0) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) write$P9_RXATTRWALK(r5, &(0x7f0000000040)={0x406}, 0xfdef) 15:32:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) 15:32:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x6000) shmctl$IPC_RMID(0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 15:32:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 15:32:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02014d030e000000ec0700000000000005000600000000000a000040000000040000a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e97b771b40e979136503fa8d1043833cfc9b41f4f5f03c5548aecb872d95c55de32345176d2385e7bfc5a1ca52b821be7c9f2cccfc6d79c98d5e9ec209fafb104df4468f5474b50273f7a12c4ce72496dde8bd84c09685ccece0a063f15e97d4f1415305e783922b04323cb44745016d288e9781b6701042fff213c83cd49870b4ad37381b567c105c32b6cac29257b2ede12f2cdb763ca4f88170b2462014257339c75e046bd65079905874e6a48f13ad14456fe6af559c270798446e63bf4f6b01a84480382ef18186918c214a761cd411807a01302cd72110340ec88074fac5e08acfc24da759325e87efce2bd77f8bba9103afd610445f1fb84f423ab0e073596cafa41d1e222cb0ae5cfa8964ab90112eaa42ea98ef3edcc40fc44d9412bcb5d92d30f341ba9f24709591817dbe0848c30f86b54d7f9443339c0bf7b6a4fa2bae7b3782eb641271c11f44e5cb768536856b76c125230a641efe4dcb4eb78290c5a9d4f70e9ae8676dae54125786739ac4d49ce34aaecfb"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:32:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005b40)=@ipv6_delroute={0x28, 0x19, 0x503, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x5}]}, 0x28}}, 0x0) 15:32:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:32:55 executing program 5: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 15:32:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:32:55 executing program 3: clone(0x204, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1000000000010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x2, 0x0) r2 = dup(r1) write$cgroup_pid(r2, &(0x7f0000000340), 0x2b4b3d1c) 15:32:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4}, 0x16d) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:32:55 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x1, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ptype\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) 15:32:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000015c0)) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r2}, 0x0, &(0x7f00000002c0), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001580)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) write$P9_RREAD(r1, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00B'], 0x2) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00'}, 0x18) close(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:32:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2}) 15:32:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:32:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:32:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:32:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/230, 0xe6}], 0x1, 0x0) 15:32:56 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents(r0, 0x0, 0xfffffffffffffe2a) 15:32:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:32:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:09 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) fremovexattr(r0, &(0x7f00000003c0)=@known='system.posix_acl_default\x00') write$nbd(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 15:33:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0xfffffffffffffd4d) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:33:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643da74f1e689dadf0e8e5fe987ae7087347637790fe64638c3d9143215a69055ade63", @ANYRESDEC=0x0, @ANYBLOB="0a07ae00"]) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0x76656f) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@empty, @in6=@empty}}, {{@in6=@local}}}, &(0x7f0000000480)=0xe8) 15:33:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:33:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:09 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = dup2(r3, r3) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x4, r4, &(0x7f0000000080)="325cf1792fbb2911684c0466495337c47e7090b85dff1e11a8ee9aecc9662e13a1d4a8adba332a2067e9fd", 0x2b, 0x100, 0x0, 0xa124a9c1f1368fd9}, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 377.488685][T12249] devpts: called with bogus options 15:33:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) [ 377.570155][T12256] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:33:09 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x2) io_setup(0x4, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r2, r2) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000500)={0x0, 0x148, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x1}}, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffebd) io_cancel(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 15:33:09 executing program 4: 15:33:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:33:09 executing program 4: 15:33:09 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:10 executing program 4: 15:33:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xc5, 0x0) 15:33:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:10 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:10 executing program 5: 15:33:10 executing program 4: 15:33:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000014c0)=ANY=[@ANYBLOB="000000000008000005"]) 15:33:10 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xc5, 0x0) 15:33:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:10 executing program 4: 15:33:10 executing program 5: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d39318f003c9c45efcbba8ed6f820cc65fbafa60505190b51bf1627158d31bcb0d7b4f821ed48214ee019f0a405ec9c6d66a96703b3fa77fa4318c4b549de366", "55b7d7004e605fbf63950f48166d3c31295e20e83ee52c7fdd36465548b58aa71b9f2856d322b6cea961a43f10edd9bd8bd90bf4e1872b42672b2277f2a5fb11", "bd372d79d1582f38dd880f9e48682f96d85e921fb3c268a0932b14a242b9cc0f"}) 15:33:10 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x37, 0x42, 0x97, 0x40, 0x41e, 0x4013, 0xfe1a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x0, 0xbc, 0xff, 0xf4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:33:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02014d030e000000ec0700000000000005000600000000000a000040000000040000a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e97b771b40e979136503fa8d1043833cfc9b41f4f5f03c5548aecb872d95c55de32345176d2385e7bfc5a1ca52b821be7c9f2cccfc6d79c98d5e9ec209fafb104df4468f5474b50273f7a12c4ce72496dde8bd84c09685ccece0a063f15e97d4f1415305e783922b04323cb44745016d288e9781b6701042fff213c83cd49870b4ad37381b567c105c32b6cac29257b2ede12f2cdb763ca4f88170b2462014257339c75e046bd65079905874e6a48f13ad14456fe6af559c270798446e63bf4f6b01a84480382ef18186918c214a761cd411807a01302cd72110340ec88074fac5e08acfc24da759325e87efce2bd77f8bba9103afd610445f1fb84f423ab0e073596cafa41d1e222cb0ae5cfa8964ab90112eaa42ea98ef3edcc40fc44d9412bcb5d92d30f341ba9f24709591817dbe0848c30f86b54d7f9443339c0bf7b6a4fa2bae7b3782eb641271c11f44e5cb768536856b76c125230a641efe4dcb4eb78290c5a9d4f70e9ae8676dae54125786739ac4d49ce34aaecfb"], 0x70}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xc5, 0x0) 15:33:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 15:33:10 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:33:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0xc5, 0x0) 15:33:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 379.212743][ T31] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:33:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xc5, 0x0) 15:33:11 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xc5, 0x0) [ 379.602480][ T31] usb 5-1: config 0 has an invalid interface number: 50 but max is 0 [ 379.610847][ T31] usb 5-1: config 0 has no interface number 0 [ 379.617313][ T31] usb 5-1: New USB device found, idVendor=041e, idProduct=4013, bcdDevice=fe.1a [ 379.627207][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.739587][ T31] usb 5-1: config 0 descriptor?? [ 379.796919][ T31] gspca_main: sunplus-2.14.0 probing 041e:4013 [ 380.892429][ T31] gspca_sunplus: reg_w_riv err -71 [ 380.897851][ T31] sunplus: probe of 5-1:0.50 failed with error -71 [ 380.907033][ T31] usb 5-1: USB disconnect, device number 2 [ 381.642369][ T31] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 382.022808][ T31] usb 5-1: config 0 has an invalid interface number: 50 but max is 0 [ 382.031090][ T31] usb 5-1: config 0 has no interface number 0 [ 382.037366][ T31] usb 5-1: New USB device found, idVendor=041e, idProduct=4013, bcdDevice=fe.1a [ 382.046496][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.055891][ T31] usb 5-1: config 0 descriptor?? [ 382.107212][ T31] gspca_main: sunplus-2.14.0 probing 041e:4013 15:33:14 executing program 5: 15:33:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401012fc, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d39318f003c9c45efcbba8ed6f820cc65fbafa60505190b51bf1627158d31bcb0d7b4f821ed48214ee019f0a405ec9c6d66a96703b3fa77fa4318c4b549de366", "55b7d7004e605fbf63950f48166d3c31295e20e83ee52c7fdd36465548b58aa71b9f2856d322b6cea961a43f10edd9bd8bd90bf4e1872b42672b2277f2a5fb11", "bd372d79d1582f38dd880f9e48682f96d85e921fb3c268a0932b14a242b9cc0f"}) 15:33:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xc5, 0x0) 15:33:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x37, 0x42, 0x97, 0x40, 0x41e, 0x4013, 0xfe1a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x0, 0xbc, 0xff, 0xf4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 382.402299][ T31] gspca_sunplus: reg_r err -71 15:33:14 executing program 5: 15:33:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02014d030e000000ec0700000000000005000600000000000a000040000000040000a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e97b771b40e979136503fa8d1043833cfc9b41f4f5f03c5548aecb872d95c55de32345176d2385e7bfc5a1ca52b821be7c9f2cccfc6d79c98d5e9ec209fafb104df4468f5474b50273f7a12c4ce72496dde8bd84c09685ccece0a063f15e97d4f1415305e783922b04323cb44745016d288e9781b6701042fff213c83cd49870b4ad37381b567c105c32b6cac29257b2ede12f2cdb763ca4f88170b2462014257339c75e046bd65079905874e6a48f13ad14456fe6af559c270798446e63bf4f6b01a84480382ef18186918c214a761cd411807a01302cd72110340ec88074fac5e08acfc24da759325e87efce2bd77f8bba9103afd610445f1fb84f423ab0e073596cafa41d1e222cb0ae5cfa8964ab90112eaa42ea98ef3edcc40fc44d9412bcb5d92d30f341ba9f24709591817dbe0848c30f86b54d7f9443339c0bf7b6a4fa2bae7b3782eb641271c11f44e5cb768536856b76c125230a641efe4dcb4eb78290c5a9d4f70e9ae8676dae54125786739ac4d49ce34aaecfb"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) 15:33:14 executing program 3: 15:33:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:14 executing program 5: 15:33:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) 15:33:17 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x37, 0x42, 0x97, 0x40, 0x41e, 0x4013, 0xfe1a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x0, 0xbc, 0xff, 0xf4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:33:17 executing program 3: 15:33:17 executing program 5: 15:33:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:17 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) 15:33:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 15:33:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 15:33:17 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xc5, 0x0) 15:33:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) 15:33:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:20 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x37, 0x42, 0x97, 0x40, 0x41e, 0x4013, 0xfe1a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x0, 0xbc, 0xff, 0xf4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 15:33:20 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xc5, 0x0) 15:33:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) sendto$inet(r0, &(0x7f00000002c0)="0b28ae9924eef58398134bed55508ac4b3858673745ccdf25b582c6a5b077e04c32668de1c55d55085645f23cb369094477b48ad544e4a6ebbb840c649bde229f3cfae401b88581681f449ff28d9b206665957ca8fa154da8641d0a6b7cac924b686932fb55dd39395557f4f978530285a89596b16430b57e7cfedc27d1d357a", 0x80, 0x0, 0x0, 0x0) 15:33:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 15:33:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x3e}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) 15:33:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:33:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 388.938916][T12476] input: syz1 as /devices/virtual/input/input11 15:33:21 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02014d030e000000ec0700000000000005000600000000000a000040000000040000a6999c1900000000802100004002000000000000000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e97b771b40e979136503fa8d1043833cfc9b41f4f5f03c5548aecb872d95c55de32345176d2385e7bfc5a1ca52b821be7c9f2cccfc6d79c98d5e9ec209fafb104df4468f5474b50273f7a12c4ce72496dde8bd84c09685ccece0a063f15e97d4f1415305e783922b04323cb44745016d288e9781b6701042fff213c83cd49870b4ad37381b567c105c32b6cac29257b2ede12f2cdb763ca4f88170b2462014257339c75e046bd65079905874e6a48f13ad14456fe6af559c270798446e63bf4f6b01a84480382ef18186918c214a761cd411807a01302cd72110340ec88074fac5e08acfc24da759325e87efce2bd77f8bba9103afd610445f1fb84f423ab0e073596cafa41d1e222cb0ae5cfa8964ab90112eaa42ea98ef3edcc40fc44d9412bcb5d92d30f341ba9f24709591817dbe0848c30f86b54d7f9443339c0bf7b6a4fa2bae7b3782eb641271c11f44e5cb768536856b76c125230a641efe4dcb4eb78290c5a9d4f70e9ae8676dae54125786739ac4d49ce34aaecfb"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xc5, 0x0) 15:33:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) epoll_create(0x1) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d76", 0xe0, 0x60, 0x0, 0x0) 15:33:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:33:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 390.302429][ T31] sunplus: probe of 5-1:0.50 failed with error -71 [ 390.311398][ T31] usb 5-1: USB disconnect, device number 3 [ 390.672348][ T31] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 391.042493][ T31] usb 5-1: config 0 has an invalid interface number: 50 but max is 0 [ 391.050788][ T31] usb 5-1: config 0 has no interface number 0 [ 391.057150][ T31] usb 5-1: New USB device found, idVendor=041e, idProduct=4013, bcdDevice=fe.1a [ 391.066747][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.076959][ T31] usb 5-1: config 0 descriptor?? [ 391.127212][ T31] gspca_main: sunplus-2.14.0 probing 041e:4013 [ 391.333370][ T31] gspca_sunplus: reg_w_riv err -71 [ 391.338575][ T31] ===================================================== [ 391.345790][ T31] BUG: KMSAN: uninit-value in gspca_dev_probe2+0xe93/0x2230 [ 391.353085][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 391.360456][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.370680][ T31] Workqueue: usb_hub_wq hub_event [ 391.375716][ T31] Call Trace: [ 391.379075][ T31] dump_stack+0x191/0x1f0 [ 391.383410][ T31] kmsan_report+0x13a/0x2b0 [ 391.387912][ T31] __msan_warning+0x73/0xe0 [ 391.392429][ T31] sd_init+0x2125/0x5e60 [ 391.396685][ T31] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 391.402936][ T31] ? sd_config+0x5ca/0x710 [ 391.407358][ T31] ? sd_config+0x710/0x710 [ 391.411791][ T31] gspca_dev_probe2+0xe93/0x2230 [ 391.416781][ T31] gspca_dev_probe+0x346/0x3b0 [ 391.421596][ T31] sd_probe+0x8d/0xa0 [ 391.425727][ T31] ? i2c_write+0xe40/0xe40 [ 391.430142][ T31] usb_probe_interface+0xd19/0x1310 [ 391.435609][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 391.441647][ T31] ? usb_register_driver+0x7d0/0x7d0 [ 391.446944][ T31] really_probe+0x1373/0x1dc0 [ 391.451797][ T31] driver_probe_device+0x1ba/0x510 [ 391.457043][ T31] __device_attach_driver+0x5b8/0x790 [ 391.462439][ T31] bus_for_each_drv+0x28e/0x3b0 [ 391.467308][ T31] ? deferred_probe_work_func+0x400/0x400 [ 391.473294][ T31] __device_attach+0x489/0x750 [ 391.478224][ T31] device_initial_probe+0x4a/0x60 [ 391.483255][ T31] bus_probe_device+0x131/0x390 [ 391.488103][ T31] device_add+0x25b5/0x2df0 [ 391.492660][ T31] usb_set_configuration+0x309f/0x3710 [ 391.498141][ T31] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 391.504282][ T31] generic_probe+0xe7/0x280 [ 391.508848][ T31] ? usb_choose_configuration+0xae0/0xae0 [ 391.514566][ T31] usb_probe_device+0x146/0x200 [ 391.519413][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 391.525426][ T31] ? usb_register_device_driver+0x470/0x470 [ 391.531358][ T31] really_probe+0x1373/0x1dc0 [ 391.536041][ T31] driver_probe_device+0x1ba/0x510 [ 391.541347][ T31] __device_attach_driver+0x5b8/0x790 [ 391.546907][ T31] bus_for_each_drv+0x28e/0x3b0 [ 391.551747][ T31] ? deferred_probe_work_func+0x400/0x400 [ 391.557567][ T31] __device_attach+0x489/0x750 [ 391.562492][ T31] device_initial_probe+0x4a/0x60 [ 391.567521][ T31] bus_probe_device+0x131/0x390 [ 391.572390][ T31] device_add+0x25b5/0x2df0 [ 391.576918][ T31] usb_new_device+0x23e5/0x2fb0 [ 391.581770][ T31] hub_event+0x581d/0x72f0 [ 391.586210][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 391.592142][ T31] ? led_work+0x720/0x720 [ 391.596473][ T31] ? led_work+0x720/0x720 [ 391.600804][ T31] process_one_work+0x1572/0x1ef0 [ 391.605832][ T31] worker_thread+0x189c/0x2460 [ 391.610597][ T31] kthread+0x4b5/0x4f0 [ 391.614674][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 391.619881][ T31] ? kthread_blkcg+0xf0/0xf0 [ 391.625477][ T31] ret_from_fork+0x35/0x40 [ 391.629897][ T31] [ 391.632224][ T31] Uninit was created at: [ 391.636486][ T31] kmsan_internal_poison_shadow+0x53/0x100 [ 391.642455][ T31] kmsan_slab_alloc+0xaa/0x120 [ 391.647212][ T31] kmem_cache_alloc_trace+0x8c5/0xd20 [ 391.652714][ T31] gspca_dev_probe2+0x30d/0x2230 [ 391.657817][ T31] gspca_dev_probe+0x346/0x3b0 [ 391.662766][ T31] sd_probe+0x8d/0xa0 [ 391.666737][ T31] usb_probe_interface+0xd19/0x1310 [ 391.671921][ T31] really_probe+0x1373/0x1dc0 [ 391.676590][ T31] driver_probe_device+0x1ba/0x510 [ 391.681734][ T31] __device_attach_driver+0x5b8/0x790 [ 391.687105][ T31] bus_for_each_drv+0x28e/0x3b0 [ 391.691942][ T31] __device_attach+0x489/0x750 [ 391.696720][ T31] device_initial_probe+0x4a/0x60 [ 391.701735][ T31] bus_probe_device+0x131/0x390 [ 391.706570][ T31] device_add+0x25b5/0x2df0 [ 391.711074][ T31] usb_set_configuration+0x309f/0x3710 [ 391.716537][ T31] generic_probe+0xe7/0x280 [ 391.721098][ T31] usb_probe_device+0x146/0x200 [ 391.726008][ T31] really_probe+0x1373/0x1dc0 [ 391.730738][ T31] driver_probe_device+0x1ba/0x510 [ 391.735843][ T31] __device_attach_driver+0x5b8/0x790 [ 391.741337][ T31] bus_for_each_drv+0x28e/0x3b0 [ 391.746187][ T31] __device_attach+0x489/0x750 [ 391.750940][ T31] device_initial_probe+0x4a/0x60 [ 391.755958][ T31] bus_probe_device+0x131/0x390 [ 391.760794][ T31] device_add+0x25b5/0x2df0 [ 391.765285][ T31] usb_new_device+0x23e5/0x2fb0 [ 391.770118][ T31] hub_event+0x581d/0x72f0 [ 391.774528][ T31] process_one_work+0x1572/0x1ef0 [ 391.779563][ T31] worker_thread+0x189c/0x2460 [ 391.784312][ T31] kthread+0x4b5/0x4f0 [ 391.788391][ T31] ret_from_fork+0x35/0x40 [ 391.794023][ T31] ===================================================== [ 391.801046][ T31] Disabling lock debugging due to kernel taint [ 391.807273][ T31] Kernel panic - not syncing: panic_on_warn set ... [ 391.813868][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 391.822631][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.832847][ T31] Workqueue: usb_hub_wq hub_event [ 391.837883][ T31] Call Trace: [ 391.841349][ T31] dump_stack+0x191/0x1f0 [ 391.845698][ T31] panic+0x3c9/0xc1e [ 391.849788][ T31] kmsan_report+0x2a2/0x2b0 [ 391.854303][ T31] __msan_warning+0x73/0xe0 [ 391.858799][ T31] sd_init+0x2125/0x5e60 [ 391.863039][ T31] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 391.869201][ T31] ? sd_config+0x5ca/0x710 [ 391.873635][ T31] ? sd_config+0x710/0x710 [ 391.878052][ T31] gspca_dev_probe2+0xe93/0x2230 [ 391.882991][ T31] gspca_dev_probe+0x346/0x3b0 [ 391.887747][ T31] sd_probe+0x8d/0xa0 [ 391.891828][ T31] ? i2c_write+0xe40/0xe40 [ 391.896240][ T31] usb_probe_interface+0xd19/0x1310 [ 391.901481][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 391.907370][ T31] ? usb_register_driver+0x7d0/0x7d0 [ 391.912659][ T31] really_probe+0x1373/0x1dc0 [ 391.917351][ T31] driver_probe_device+0x1ba/0x510 [ 391.922463][ T31] __device_attach_driver+0x5b8/0x790 [ 391.927835][ T31] bus_for_each_drv+0x28e/0x3b0 [ 391.932697][ T31] ? deferred_probe_work_func+0x400/0x400 [ 391.938434][ T31] __device_attach+0x489/0x750 [ 391.943197][ T31] device_initial_probe+0x4a/0x60 [ 391.948215][ T31] bus_probe_device+0x131/0x390 [ 391.953078][ T31] device_add+0x25b5/0x2df0 [ 391.957684][ T31] usb_set_configuration+0x309f/0x3710 [ 391.963168][ T31] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 391.969249][ T31] generic_probe+0xe7/0x280 [ 391.973800][ T31] ? usb_choose_configuration+0xae0/0xae0 [ 391.979529][ T31] usb_probe_device+0x146/0x200 [ 391.984371][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 391.990257][ T31] ? usb_register_device_driver+0x470/0x470 [ 391.996143][ T31] really_probe+0x1373/0x1dc0 [ 392.000837][ T31] driver_probe_device+0x1ba/0x510 [ 392.005951][ T31] __device_attach_driver+0x5b8/0x790 [ 392.011328][ T31] bus_for_each_drv+0x28e/0x3b0 [ 392.016181][ T31] ? deferred_probe_work_func+0x400/0x400 [ 392.021985][ T31] __device_attach+0x489/0x750 [ 392.026777][ T31] device_initial_probe+0x4a/0x60 [ 392.031809][ T31] bus_probe_device+0x131/0x390 [ 392.036656][ T31] device_add+0x25b5/0x2df0 [ 392.041162][ T31] usb_new_device+0x23e5/0x2fb0 [ 392.046017][ T31] hub_event+0x581d/0x72f0 [ 392.050453][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 392.056335][ T31] ? led_work+0x720/0x720 [ 392.060684][ T31] ? led_work+0x720/0x720 [ 392.065003][ T31] process_one_work+0x1572/0x1ef0 [ 392.070028][ T31] worker_thread+0x189c/0x2460 [ 392.074796][ T31] kthread+0x4b5/0x4f0 [ 392.078957][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 392.084159][ T31] ? kthread_blkcg+0xf0/0xf0 [ 392.088744][ T31] ret_from_fork+0x35/0x40 [ 392.094969][ T31] Kernel Offset: disabled [ 392.099308][ T31] Rebooting in 86400 seconds..