[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.503554][ T32] audit: type=1800 audit(1571128868.555:25): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.526859][ T32] audit: type=1800 audit(1571128868.575:26): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.562389][ T32] audit: type=1800 audit(1571128868.595:27): pid=11956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.224' (ECDSA) to the list of known hosts. 2019/10/15 08:41:21 fuzzer started 2019/10/15 08:41:26 dialing manager at 10.128.0.26:42019 2019/10/15 08:41:26 syscalls: 2412 2019/10/15 08:41:26 code coverage: enabled 2019/10/15 08:41:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/15 08:41:26 extra coverage: enabled 2019/10/15 08:41:26 setuid sandbox: enabled 2019/10/15 08:41:26 namespace sandbox: enabled 2019/10/15 08:41:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/15 08:41:26 fault injection: enabled 2019/10/15 08:41:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/15 08:41:26 net packet injection: enabled 2019/10/15 08:41:26 net device setup: enabled 2019/10/15 08:41:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 08:45:18 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x400c00) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x200) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x5a001) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000140)) r3 = inotify_init() fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={r4, 0xde, "f0ba5b2c0fb393949060a5ab24acc1fb6c3aa71ba5beda30ace8e7df47fdc00ed7f9a1d57ee649da902ccb454185152d6a0f0af99547e55fa5310cb7e3174af7cc8d17c7eea2857c172bd6211d64f206354dee4115babd0a818357104c4d9c74e5b8aba5a122a50d8a83a4e4cdc2b30f076d90cd253d7a365e5709bd47872c4aefddc0aee83e790610d966f9d2e66e74963bd5c6d123bc2b9de574497f4c4ae345ca04cf3fbf1bfc02db064fba21964b822ed602c0b6ef0830db2143aa10c1b0e0d13a40736279a4fc2215e7b88a5d3b89a431ff937db17ac187cadf441e"}, &(0x7f00000003c0)=0xe6) r5 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0xac08, 0x1000) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000440)=0xf000) r6 = syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x66e4, 0x10080) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f00000004c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000500)={0x2a862ee415fda905, 0x4000}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000580)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f00000005c0)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0xa0, &(0x7f0000000600)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xaa62, @ipv4={[], [], @rand_addr=0x5}, 0x5fdb7f5c}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0x10a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x3}, @in6={0xa, 0x4e23, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x5, @loopback}, @in6={0xa, 0x4e24, 0x44, @rand_addr="9d41f7deb59f950d26ca4c1ab21254fc"}]}, &(0x7f0000000700)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000740)={r8, 0x8000, 0x0, 0xfffffffb, 0x9, 0xd85}, &(0x7f0000000780)=0x14) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r9, &(0x7f00000007c0)=@sco, &(0x7f0000000840)=0x80) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x10000, 0x0) ioctl$HDIO_GETGEO(r10, 0x301, &(0x7f00000008c0)) r11 = syz_open_dev$sndpcmc(&(0x7f0000000900)='/dev/snd/pcmC#D#c\x00', 0x63, 0x10943) setsockopt$RDS_GET_MR(r11, 0x114, 0x2, &(0x7f0000000a40)={{&(0x7f0000000940)=""/150, 0x96}, &(0x7f0000000a00), 0x11}, 0x20) r12 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r12, 0xb, &(0x7f0000000a80)=""/167) syzkaller login: [ 332.400039][T12122] IPVS: ftp: loaded support on port[0] = 21 [ 332.551621][T12122] chnl_net:caif_netlink_parms(): no params data found [ 332.609785][T12122] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.617143][T12122] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.625802][T12122] device bridge_slave_0 entered promiscuous mode [ 332.636367][T12122] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.643624][T12122] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.652389][T12122] device bridge_slave_1 entered promiscuous mode [ 332.685256][T12122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.697798][T12122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.732432][T12122] team0: Port device team_slave_0 added [ 332.741458][T12122] team0: Port device team_slave_1 added [ 332.846542][T12122] device hsr_slave_0 entered promiscuous mode [ 332.932943][T12122] device hsr_slave_1 entered promiscuous mode [ 333.082503][T12122] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.089721][T12122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.097496][T12122] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.104703][T12122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.183206][T12122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.203215][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.216266][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.225716][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.241700][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.261612][T12122] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.278621][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.287588][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.294818][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.350225][T12122] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.360670][T12122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.378939][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.387924][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.395138][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.405925][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.415876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.425343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.434764][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.445727][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.455694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.502348][T12122] 8021q: adding VLAN 0 to HW filter on device batadv0 08:45:19 executing program 0: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x88, 0x28, 0x4d, 0x20, 0xe8d, 0x7106, 0x4486, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1bd, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd}, [@acm={0x4}]}], [{{0x9, 0x5, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8a, 0x1, "936b796e9084106dc1af475c36fd248355ef47973fc3238de0023380e4e717afe1f555e9511172b5bcb5f12199039ed053276378db43ca9f577aeef8f64c06ad4081a485008b75f3c9e9f21b036847a5128b772b0083dbd72a998bdacd0f57d8e5eaf914ed2787704b65d6c2103b7a723baa1f52382112d6e149d430d76428cc2349a2608294052c"}, @generic={0xf4, 0x5ae3bc033495af65, "7569fad094a9ccc59e3ed80354852c11d5ee0ea80925d3a4b342c09cb2a40148ee488f72283db89d1adbfd9718cfc25bac2485c891d7b08eafd2e4cca3fd839c9cd2372d6b6b2ffdf3bbf0e73add04c22cea16b1346de30bfa611e39b3db965bccae9bf6ab47e3d3726c949bed640b4f983eb7e1fb66bdb8ce9f671bfc9011e86c7641826fe81b8db96b54daa20feee20c11a0bd65b21f450e275033329d2bec15e0b98c9c674d5d85b14073042e28733df781dc7f2ad1b8490a372c530950084a1f2260205ee3246b62e5bf036626a05c2ec569d4b8396989d96668f94d685f0c89fb7f35546f3c2f84a3028985e48e2b59"}]}}, {{0x9, 0x5, 0x3, 0xa, 0x68}}]}}]}}]}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='\x00\x00\x00\x00\x00\x00\x8e\x04n\x1bf\xb5\x89\xa6\x11\xc7m\x12QX\xe8y\xda\xf5') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{0x304}, "e9b0d3760a33cc0b", "b8c177cf46196b799b29412631ab32d1", "e8179268", "e6cb93a878893fd3"}, 0x28) [ 334.033018][ T31] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 334.272494][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 334.392341][ T31] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 334.400774][ T31] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 334.409693][ T31] usb 1-1: config 0 has no interface number 0 [ 334.416533][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 104 [ 334.426661][ T31] usb 1-1: New USB device found, idVendor=0e8d, idProduct=7106, bcdDevice=44.86 [ 334.435791][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.449356][ T31] usb 1-1: config 0 descriptor?? [ 334.505063][ T31] option 1-1:0.128: GSM modem (1-port) converter detected [ 334.698093][ T31] usb 1-1: USB disconnect, device number 2 [ 334.706483][ T31] option 1-1:0.128: device disconnected 08:45:21 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6596948f1851742d) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000040)=""/166) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000100)="482e5a1285a53331b578a73ca410b9a20975d94c14f84fe2195a1707e6fc2a344cc2bc371032de2f01bf4820d2d6194c1da255f56133ffe00b27e8b31c055ce4230302278f784eb6f3b5f3e229d3f09a", 0x50, 0x40004004, &(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x400}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20480, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r2, &(0x7f0000000240), 0x393b, 0x2) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000002c0)={0x7, [0x8000, 0x6, 0x8000, 0xfc74, 0xfeff, 0x8, 0x5]}, 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r5 = request_key(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='&trusted:\x1a\x00', 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffff8, r5, 0x1) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x12d) r6 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40405004}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x74, r7, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="31f5860a3c6ad3918fda93b918ebf505"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x74}}, 0x20000000) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x7eff0c311c9e70f, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x10403, 0x0) ioctl$UDMABUF_CREATE(r8, 0x40187542, &(0x7f0000000700)={r9, 0x0, 0x100002000}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r10, 0x0, 0x6, &(0x7f0000000740)=0x1, 0x4) r11 = fspick(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_PATH_EMPTY(r11, 0x4, &(0x7f00000007c0)='eth0eth1wlan1f]\x00', &(0x7f0000000800)='./file0\x00', r8) r12 = accept4$inet(r3, &(0x7f0000000840), &(0x7f0000000880)=0x10, 0x100000) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x5, 0x10}, 0xc) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000900)={0x18, 0x71, 0x2, {{0x2, 0x4, 0x5}, 0xf9}}, 0x18) getgroups(0xa, &(0x7f0000000940)=[0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee01]) setgid(r13) [ 335.492356][ T31] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 335.732414][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 335.837758][T12139] IPVS: ftp: loaded support on port[0] = 21 [ 335.900145][ T31] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 335.908482][ T31] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 335.917422][ T31] usb 1-1: config 0 has no interface number 0 [ 335.923636][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 104 [ 335.933763][ T31] usb 1-1: New USB device found, idVendor=0e8d, idProduct=7106, bcdDevice=44.86 [ 335.942937][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.985304][ T31] usb 1-1: config 0 descriptor?? [ 336.027802][ T31] option 1-1:0.128: GSM modem (1-port) converter detected [ 336.077471][T12139] chnl_net:caif_netlink_parms(): no params data found [ 336.156903][T12139] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.164249][T12139] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.172813][T12139] device bridge_slave_0 entered promiscuous mode [ 336.182902][T12139] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.190079][T12139] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.198823][T12139] device bridge_slave_1 entered promiscuous mode [ 336.232009][T12139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.244642][T12139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.270175][ T31] usb 1-1: USB disconnect, device number 3 [ 336.278357][ T31] option 1-1:0.128: device disconnected [ 336.310890][T12139] team0: Port device team_slave_0 added [ 336.321484][T12139] team0: Port device team_slave_1 added [ 336.396698][T12139] device hsr_slave_0 entered promiscuous mode [ 336.513349][T12139] device hsr_slave_1 entered promiscuous mode [ 336.652102][T12139] debugfs: Directory 'hsr0' with parent '/' already present! [ 336.682744][T12139] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.689988][T12139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.697788][T12139] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.705030][T12139] bridge0: port 1(bridge_slave_0) entered forwarding state 08:45:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000040)) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x0, 0xc, 0xc1, 0x47}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000000080)=ANY=[@ANYBLOB="00000400000043e348"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 336.829430][T12139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.880661][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.895509][T12129] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.906053][T12129] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.919656][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.939243][T12139] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.957443][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.966556][T12129] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.973773][T12129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.030700][T12139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.041598][T12139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.061569][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.071062][T12129] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.078279][T12129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.089572][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.099316][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.108725][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.118126][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.155002][T12139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.171406][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.174138][ T31] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 337.180913][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.422455][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 337.542936][ T31] usb 1-1: config 0 has an invalid interface number: 179 but max is 0 [ 337.551238][ T31] usb 1-1: config 0 has no interface number 0 [ 337.557541][ T31] usb 1-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 337.566700][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.576485][ T31] usb 1-1: config 0 descriptor?? [ 337.832282][ T31] rtl8192cu: Chip version 0x70 [ 338.232408][ T31] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 338.241224][ T31] rtl_usb: Too few input end points found [ 338.263387][ T31] usb 1-1: USB disconnect, device number 4 08:45:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3, 0xb}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000500)={0xfffffffffffffffb, 0x9, 0xd6, 0x3f}) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r12, &(0x7f00000006c0)) ptrace$getenv(0x4201, r12, 0x2, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r10, {}, {}, {0x3, 0xb}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) 08:45:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r4, &(0x7f00000006c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, 0xffffffffffffffff, 0x0, 0x15, &(0x7f00000000c0)='\xcc\\GPLsecurity:cgroup\x00', 0xffffffffffffffff}, 0x30) sched_getattr(r5, &(0x7f0000000180)={0x30}, 0x30, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r1, r6) dup3(r7, r2, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000000)=0x3) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r8 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003240)=""/178, 0xb2}], 0x5}}], 0x1, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x2e1, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) 08:45:24 executing program 1: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000040)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x2e], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x3c) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) [ 338.825326][T12129] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 339.081984][T12129] usb 1-1: Using ep0 maxpacket: 32 08:45:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xfffffffffffffff}]}}}]}, 0x3c}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x9a, 0x6, 0x401, 0x0, 0x0, [], [], [], 0x401, 0xd1fd}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x7d, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x5, @remote, 0x5}}, 0xd9, 0x3, 0x5, 0xfff, 0x42}, &(0x7f00000002c0)=0x98) [ 339.180716][T12172] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 339.191927][T12172] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 339.214276][T12129] usb 1-1: config 0 has an invalid interface number: 179 but max is 0 [ 339.220756][T12172] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 339.222920][T12129] usb 1-1: config 0 has no interface number 0 [ 339.233796][T12172] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 339.239830][T12129] usb 1-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 339.259283][T12129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.271169][T12129] usb 1-1: config 0 descriptor?? 08:45:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r3, &(0x7f0000000180)=@nfc, &(0x7f0000000100)=0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r4, 0x408, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x4800) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) setsockopt$CAIFSO_LINK_SELECT(r9, 0x116, 0x7f, &(0x7f0000000280)=0x9, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 339.456401][T12179] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 339.494151][ C0] hrtimer: interrupt took 31475 ns [ 339.752237][T12129] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 339.761092][T12129] rtl8192cu: Chip version 0x10 08:45:26 executing program 0: r0 = open(&(0x7f0000000440)='./file0\x00', 0x101c0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x717) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000480)={0x0, @reserved}) r1 = socket$kcm(0xa, 0x2, 0x73) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x8, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000100)=""/180, 0xb4}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000280)=""/77, 0x4d}], 0x6) [ 339.992493][T12129] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 340.001195][T12129] rtl_usb: Too few input end points found [ 340.033727][T12129] usb 1-1: USB disconnect, device number 5 08:45:26 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000040)={{0x20, 0x7, 0x6, 0x0, 0x40}, 0x1}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200800, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e23, 0x0, @empty, 0x4}}, 0x0, 0x9, 0x0, "180d2f1fc1d55ffe6f0f06a4d96dfda3599af280c08bf86a256ffc8a9cde839623b0627bcd5b7a6f83fd08481f3d276069569f182992c9b67988708bbdc33a74435e6eaabd9c24a52bd980b3d3de2bac"}, 0xd8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x400, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000240)) r3 = socket$caif_seqpacket(0x25, 0x5, 0x5) getsockname(r3, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000300)=0x80) r4 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x4, 0x5c5040) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000380)=""/77) r5 = socket$key(0xf, 0x3, 0x2) signalfd(r5, &(0x7f0000000400)={0x1}, 0x8) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000480)=0x2a, &(0x7f00000004c0)=0x2) recvmmsg(r3, &(0x7f00000035c0)=[{{&(0x7f0000000500)=@hci, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)=""/9, 0x9}, {&(0x7f00000005c0)=""/68, 0x44}], 0x2, &(0x7f0000000680)=""/217, 0xd9}, 0x9}, {{&(0x7f0000000780)=@caif=@dgm, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/127, 0x7f}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000019c0)=""/126, 0x7e}], 0x5, &(0x7f0000001ac0)=""/151, 0x97}, 0x4}, {{&(0x7f0000001b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001c00)=""/143, 0x8f}, {&(0x7f0000001cc0)=""/142, 0x8e}, {&(0x7f0000001d80)=""/4, 0x4}, {&(0x7f0000001dc0)=""/254, 0xfe}, {&(0x7f0000001ec0)=""/56, 0x38}, {&(0x7f0000001f00)=""/25, 0x19}, {&(0x7f0000001f40)=""/29, 0x1d}, {&(0x7f0000001f80)=""/88, 0x58}], 0x8, &(0x7f0000002080)=""/197, 0xc5}, 0x8ee2}, {{0x0, 0x0, &(0x7f0000002180), 0x0, &(0x7f00000021c0)=""/223, 0xdf}, 0x10000}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)=""/170, 0xaa}], 0x1, &(0x7f00000023c0)=""/42, 0x2a}}, {{&(0x7f0000002400)=@un=@abs, 0x80, &(0x7f00000034c0)=[{&(0x7f0000002480)=""/64, 0x40}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003500)=""/135, 0x87}, 0xef}], 0x6, 0x2000, &(0x7f0000003740)={0x0, 0x989680}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000003780)=0x401) r7 = syz_open_dev$sndpcmp(&(0x7f00000037c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff3db3, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000003800)={0x0, 0x1, 0x619, 0x5, 0x6, 0x4}, 0x14) r8 = syz_open_dev$amidi(&(0x7f0000003840)='/dev/amidi#\x00', 0x3, 0x2002) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000003880)={0x0, 0x100, 0x2, [0xd776, 0x68]}, &(0x7f00000038c0)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000003900)={r9, 0x53}, 0x8) setsockopt$inet_buf(r6, 0x0, 0x27, &(0x7f0000003940)="93378f5545a657", 0x7) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000003980)='trusted.overlay.upper\x00', &(0x7f00000039c0)={0x0, 0xfb, 0x76, 0x4, 0x3, "4341169f1e5d18bded396b67e42fe530", "8f50d02705cc509770400a8eca742db0302bf151dacbd846be4946015350b958ecddf3778ad150d925288cac2f20babe9c58368fd786ed4840046f48e05f875dd58e1c1d01c637511bc3a8df8e56ea2b2c539cbe0a4e965b53b603b53e85c8de54"}, 0x76, 0x1) r10 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003a40)='cgroup.type\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r10) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000003a80)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000003ac0)={r11}) r12 = syz_open_dev$dspn(&(0x7f0000003b00)='/dev/dsp#\x00', 0x6, 0x80000) ioctl$HIDIOCGPHYS(r12, 0x80404812, &(0x7f0000003b40)) 08:45:26 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x401, 0xc0002) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)={r0}) 08:45:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xff, 0x20000) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f00000002c0)={'\x00', @ifru_names='netdevsim0\x00'}}) fsopen(&(0x7f0000000000)='v7\x00', 0x3) listen(r0, 0x10001) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100220}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100025bd7000fbdbdf25040000000800050004000000100004000200000000040000ff030000809c7e478100000008000500030000001400010000000000000000000000aa3e7707702af686a97b12000000000000080424e3000363f851213fb5a8b4ae8e11d714000800000016dc9f1a7e8b16696edd34f9502b2477f00e43b6888925e9c73e47045fe240bd454884a12c68445cd8e8e66c4727eda82108853e7293ab3ff498762e64b3e80579eccd62c50669400b27409499d22edd9f11c9c7a78a5d7e8a73e775f0307d221e00a4829627863665b56c670bbd5c43bde0907fe811e51881b83e98958b5d"], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e26, 0x5, @dev={0xfe, 0x80, [], 0x8}, 0x7fffffff}, @in6={0xa, 0x4e22, 0x8, @rand_addr="1c6ca4a9d7c1bb612e238d9a38ab73bd", 0xfffffffe}], 0x6) [ 340.637095][T12197] IPVS: ftp: loaded support on port[0] = 21 08:45:26 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {0x7fff}, {0x8}, @rumble={0x8001, 0x4a9}}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 08:45:26 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000001680)=ANY=[@ANYBLOB="120100008a81de08d31377e88565a1edcf34f2b71a3f4e01ea0532408500000001090212"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r1, r7) dup3(r8, r2, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000080)={0x6, 0x1, [{0x8000, 0x0, 0xce}, {0x10, 0x0, 0x9}, {0x800, 0x0, 0x3c0c}, {0x1cc0, 0x0, 0x20}, {0x9, 0x0, 0xffffffff00000001}, {0x3, 0x0, 0x1}]}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) [ 340.842206][T12197] chnl_net:caif_netlink_parms(): no params data found [ 340.923001][T12197] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.930259][T12197] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.939002][T12197] device bridge_slave_0 entered promiscuous mode [ 340.948530][T12197] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.955864][T12197] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.964565][T12197] device bridge_slave_1 entered promiscuous mode [ 340.996582][T12197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.009316][T12197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.042056][T12197] team0: Port device team_slave_0 added [ 341.051166][T12197] team0: Port device team_slave_1 added [ 341.063871][T12129] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 341.138359][T12197] device hsr_slave_0 entered promiscuous mode [ 341.202665][T12197] device hsr_slave_1 entered promiscuous mode [ 341.232974][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 341.242550][T12197] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.276960][T12197] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.284219][T12197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.292017][T12197] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.299205][T12197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.345719][T12129] usb 2-1: Using ep0 maxpacket: 8 [ 341.394481][T12197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.417412][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.428966][ T3382] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.439735][ T3382] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.453283][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.465248][T12129] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 341.473501][T12129] usb 2-1: config 0 has no interface number 0 [ 341.479689][T12129] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 341.491223][T12129] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 341.502628][T12129] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 341.511865][T12129] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.527300][T12129] usb 2-1: config 0 descriptor?? [ 341.578760][T12129] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 341.590323][T12129] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input5 [ 341.601742][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 341.614695][T12197] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.641720][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.650902][T12146] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.658150][T12146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.667527][ T12] usb 1-1: too many configurations: 52, using maximum allowed: 8 [ 341.719433][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.728726][T12146] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.735977][T12146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.746428][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.756489][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.766059][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.779447][ T31] usb 2-1: USB disconnect, device number 2 [ 341.790053][T12197] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.792189][ T31] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 341.802501][T12197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.845430][T12197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.853968][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 341.861631][ T12] usb 1-1: can't read configurations, error -61 [ 341.872144][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.881031][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.070880][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd 08:45:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x2a, "ab88528d81f31b47544de7ba024be5fb5465b682ecbdf5c6047c612f4d51217ab47193692132c1909df7"}, &(0x7f0000000080)=0x4e) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x102) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1da9, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty}}, 0x2}, &(0x7f00000002c0)=0x98) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) signalfd4(r2, &(0x7f0000000100)={0x10000}, 0x8, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xb38, 0x1}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x400, 0x400, 0x9, 0x77f, 0xfff}, &(0x7f00000003c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 342.312392][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 342.353144][ T12] usb 1-1: too many configurations: 52, using maximum allowed: 8 [ 342.472995][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 342.480694][ T12] usb 1-1: can't read configurations, error -61 [ 342.497309][ T12] usb usb1-port1: attempt power cycle [ 342.757279][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 343.032334][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 343.183761][ T31] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 343.192021][ T31] usb 2-1: config 0 has no interface number 0 [ 343.198214][ T31] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 343.209283][ T31] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 343.215022][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd 08:45:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0x2a, "ab88528d81f31b47544de7ba024be5fb5465b682ecbdf5c6047c612f4d51217ab47193692132c1909df7"}, &(0x7f0000000080)=0x4e) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x102) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1da9, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty}}, 0x2}, &(0x7f00000002c0)=0x98) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) signalfd4(r2, &(0x7f0000000100)={0x10000}, 0x8, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xb38, 0x1}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={r3, 0x400, 0x400, 0x9, 0x77f, 0xfff}, &(0x7f00000003c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 343.220462][ T31] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 343.236978][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.263287][ T31] usb 2-1: config 0 descriptor?? [ 343.307967][ T31] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 343.319515][ T31] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input6 [ 343.462914][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 343.503001][ T12] usb 1-1: too many configurations: 52, using maximum allowed: 8 [ 343.513406][ T31] usb 2-1: USB disconnect, device number 3 [ 343.541967][ T31] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 343.622583][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 343.630436][ T12] usb 1-1: can't read configurations, error -61 08:45:29 executing program 1: r0 = syz_usb_connect$hid(0x6, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000220000002200bedc2a54436408789bdd51ea6221d59bb2f46ffb1afb3f8fc5782978860700b8"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000180)) [ 343.815117][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd 08:45:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="8500000008000000d5000100000000009500000000000000"], &(0x7f0000e6bffc)='GPL\x00', 0x3, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x7f6, 0x4) [ 344.069797][ T12] usb 1-1: Using ep0 maxpacket: 8 08:45:30 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc6, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x549000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x8, 0x0, {0xffffffffffffffff, 0x0, 0x100, 0x0, 0x7fffffff}}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f0000000240), 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 344.133172][ T12] usb 1-1: device descriptor read/all, error -71 [ 344.141322][ T12] usb usb1-port1: unable to enumerate USB device 08:45:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000003740)='/dev/dri/card#\x00', 0x8000000, 0x8002) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000003840)={0xbf, &(0x7f0000003780)="5631cbd2a6afd35ae77b959a2023766c23cf7d13edebc79b863a20a3ae8123f712bf373fd3dba88f29523e224c8275e433eee446d8998cbe9b93a8c367c8b09f74e4fe5c18f7140bed4692ba4c6734a67880f7a877afcaa9b821cf2de012fd479bcaa2033ea730602431cb12a5390f1f688b87e20d6ba7b91027b3ba4d83ad2ef9f7c3f5f0416407f78393516926130d41383a21089f2262da48cfc3612501df018f0b54791a16e98cf1401d5f8071b4bba054d999b8758e97a03203e6924e"}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300100001000050727bd70000000000000000000", @ANYRES32, @ANYBLOB="0200000000000000100112000c000100697036746e6c000000010200080008002c00000008000600070000001400030000000000000000000000ffff0001000008000900040000000800090004000000080005b50200000008000f00000000001400020000000000000000000000ffffac1414aa040013000800050020000000080012004e2400000800040040000000080011004e22000008000f000200000008000700090000040800070003000000080009000400000014000300f552cb1d7c8762f4bddaee4657e4841814000300fe8000000000000000000000000000aa080007000900000008000500dc0000000800040007000000080011004e210000080014003f00000008008287100000000800070009000000"], 0x130}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, {0x26082a3fc010b5f4, 0xc}, {0x5, 0x2}, {0x5a2f4afc7c7894ed, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$unix(r0, &(0x7f0000003700)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003680)=[{&(0x7f0000000280)="a117f44fcb2d577da69cef239ac73695a3b271beec0bb47fddf6c7cbad4baf09212d87331da8adf33d9fc35fb8d979a68bfefb1565b0f3b6", 0x38}, {&(0x7f0000000400)="e45d16c80233aa3956329574f8d2c49c6a3b05e89bd332de53c4a792a320b930ada74a9bbdbf0a68712c8a2e9ac50c34c710351a51bfa322e06a33e23f8941be8181003126dcbbabdaecf129bb42fc2f0a9c44e4419d9a31b95ebd69ad4ac2a44ea9c75fc763c1ddecef7b61c3ab0018bba184cf3de607e5716741efcd9fee5fbdb7395fac4a48914fd0ac33", 0x8c}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="2246e70519ac799a96033fea81336d7823ed24499fa8bd3d95b5a55ed71e7d4d5d3dd629c2f76fafc4744520d844c5a91eee20bbef92ac84e1a19a7761fd079196dd21cf03622cae2b184cc0893f037e56091501dc56f0808bc597e7cdb738485cc28b8a87993f122fb572479ee97e722274efedf330a9029ad75d96f0bd379b981386c9f4c45a87be3c4b6186ac19c8a00196356363c695e5bba891a2b84f9b21864ccd82858b45125c39", 0xab}, {&(0x7f0000001580)="c7e7b61ebbc26c07982e9a448c1de8565106981a29ea5df1e1ec1cce10ab16f56441c1f8fbc6d771b4abb7b4e98db6af1d01c3bfa68d", 0x36}, {&(0x7f00000015c0)="3c1e3553b561d2eb1f06a54380668ca6bd64fda9c2fcf1ffe0734ca7bd582fb41c9c17ce3da06ae43759485309c814fc9992b4338af43f4db3103d24675753835d8dc1326761b6ac22e76b758bd3a52089063f3561180d2c5e682e3b842d687d8a07729726bd3ebafd07ff623269c0bf0ceab7786fec243a7b26ef32aaf9c7dc24cc89b523b5f341c244f4313a117273", 0x90}, {&(0x7f0000001680)="e20977c1894de3aac18b93267d4fd9342567a59a96a8cbc445621bf71d2b366a5d1fd66fe01a7f9682a020e75548467e1db980ef96791de0ac25e84527a5ba82843a23ef78bae5b7001f7792ac68d2ea3f0deb8b2180d8bf2aeda5c21b1b63054ed853134243d9f2067b62de731d2a26cbae9dd4bacb50c0a6fb32719ead91dc131805e977409af27fa53dc0a60fe7537c89f50c26ed1a1b52664d828ffc6caee1bdef6cb95443f51051e630e37dff33d16d01f24b92892a0ac2d9c60bb04f427e4b8ef19441f6c4a6de613d7af6b0202336e10a2ba38c15161daa001d578cf246eac8ceeadd43ee057cdee35b560f29a1faa3599d5e684a38d252b70572da71e88d4132419eff1b1ef3328022372c9276bb4d3d6aa83b0466b11d40aa5ff174ac8665ad2c2c86ec9448c448a54843822be75ed9ee362494985ff71167e00ede66eb70b838f33ca96b34bf2857575b2dc92223a2619a2fd5a4f4502095463f30802fcb2227ba945e881fb2004ada58ae67d5846ddce24470286ade287358d9d3b86d66ed70db529c8d2980bdb7b009caa77c4fccd12d5f55b5ebadd6ee4153737164e04612be084305b0582e6fabca7c5af7b354ae7a4c3ebbe8c29bdb9b31e9c1871d1ff30e512fb7c3d269022ae5a2f7e01e79109ae73a450d6a08fadff459e22028e0eb9fef34d26f4d5e1db96f5a30e654ac05432697f7ce90db7ded0a43b49639f10dad9b8db29025d61493330dd84943ee55280975a7f199530a297662f48fc87a9cd3d7778994199bcab1d2889a69c520aa332ce81ffe08835590ffbbf2170c99541426573f9226d436336ac3011bdfb27b7de86de47ca632e0a4ae3d3641e3adef4544f160381acd706e7b659826ca61cbf37fd9c1a416cf2b8145b5ce3d4565875b79c71149513471bad7f78c385dfd678ebbfec2766ea86371338e05cb6cc787b7e560742c7e593ec02b92815cf001c7eb7e3231ab73734ad2b11954ad0bf597876d53b91dc635b905c1fd975f5cd7eb43cff82ae93570179306f9bbfcc995baaa8d66df83cd1117e23271e3d82c4ece05ba429a1ff2dc5a8a6750181f530e01483836e8defe74587d21dbb0b688858396d7a64f8b56308663d5b159663ad8304cedb053092e1449ba499a98d599f41d29e8ee94339536f257a419726337affdee213165fee163d965b9a0b69671a9f7bd5f5e2a91492b4611a55250434e20517a99066116fcc86a0c3724f8847f4e562b4aaba27d78c42d61e227ebfdd4f68e52e0132185edbc186e04709d2d17339cacf01126085ab9157f983de3fcf196f0a3372632819fc6ffbe9ffcb0296dce61b68c8a54c54d139f7ef1acc24c7f18bb5b490652e3abbe4ea28118eed91ae7d8dbf895bd9846398e92d9796bfe4dccb23de05d22aba7ec21215ead750ac99bc31a0043528c59bb536b55a3d5c31e3f0cd648c0f2f34e61882506c148cc7301894d87f41eab7ada0f8a66e262ced57b93d4c68f6922f4585b6b06cc9177e04b72178732bebe1129f33d142cbbc1b685930c5dbb5ee291b2f061b2d4ffc70f3df324851900f5d95f51e4a86e37ef877f57934a11ef4f675dbf791f7e9b9332a4495bef40f7fb6906f1e16f2bb3c1fe1b222da2d33fbb19437600e97c91b01d7f29ba3bff112a09424d182af688a9c66c47c2042fa34cdd91ed7f429a59c2ae6c14d9111ba3d9b37f6badfcd63e94d65d14a6a8edc26f92bd821ae389d38dae4b0b3a340aab69b3d63f93584f56333fa24351a209de0fccb7f4658965b2c9fcb45a6e3ca2d391530a5e54af6379e2d25052a87b756fd0e5977c7ffed700c6c5e52a8b097a6c66679834393e5b6f54c10a88f6a14112e5e033dfd088fe42bea5c0bf62cdf1799f920beb6164c1c95b0c9af6007e67b68bd0280b26aef804e70f848a4e4ef8da50beec3d57b2cbf352d610852b5b6ef8fe6a32dc72bf5924bf750a162f399a9c4580edc0942b78e5d66b62f0360b434a250fb3c03b7b07014db61b440a1c3707d4f20b9a1a195cdfc9601b6e4beca0fdf38de3a707b9e08cfa53be29a6212ec1ed7823a292d192dda7e3ffe7addf73329fa21d8ba2d2f45abde32d885e514a6a3a34c01f6442cf87a7833c9deb4d56909826cc454303f57c6d66db4e3363c91239c8e1368ca26c62a35fed5792956f23725753c9fd515f8ce6b03406df32d03abde485166e2bc0247fde804174915b5e1724b53ab5522d35893c99e6808c5ed9581f6fc6b94af3fd8f8b58fe9fbfef9c218bb42d490fdacc92f6d0b5f743d0f30f47239461ca84bc22271c5bd30f41eb28b247114319fb9767535f5e0c207a1973d879bd42552227fa3b08dfdcbea3bc919ddb59c761bdf0c522de7a7769c9025b4f03f1d56736c8b7d34928a1c67a199987e26d4dee1923ef06533ff465ec96d752dfc75075f0d01479aa5173b8107d284a379dc1116c26104b2c5ad7eed66e9ca693fefbce86b659d9055b2a329106837daac108e1d37fa427adf7d8eb5f8099da73e5703a8c9e42d9ae9d52630716efcab6617926fc2f111073c669ad3848d6f2c201c5d38ff46244c4daaeccf43fcd7b66a0faf7ff4ed2caeabb757f3dc412ee63489304a860742b7feb898a6a6ea60f13d4501ffcbcf943e6c73a429380ef2be908dcac88bc9ee24978306db3a1d9a7c4a29239ca4b810852a7644e7ba752c1e680509f884f5972dc56ff4e325ffaa6b84a454198e1cdbbfb6baccd38424f9d893dbd882a19fd6019def9de1f55d3845a29a0cd6b1ed83c5d98779aa0cbd785c43a1f19e26bf9008b7f9a625deb00092f5186aa9aaf451e8fd98b0e5455fe160bccc939f64392723c62661a38fc7d4f67cf7a02cfd46c741d1077613965f98f18c4da64c19ce0c095f9e479e8520e7c827a9e50c786f1010355bf8124f48e136c49320b04a41211f721a5dce0d8eaf47e64d4ba2e4dd790cc232cf9372f738e9acbe2c97fa7d10f68d609cc0fd6eade34a74c888116c7507ab34e529ca33688469f77bc81a01ce79b785ca96506d742f5e7593c396f6cd2e928aa00a770865fbd32ce535d4a2a0249c639c0ac93cb07fc9bd37dd4128bf2585de25e278a7e696d7195383e276d25b99a2b9c6a59cd03cad34c9855bd0fcd151022cad22e9df618bcf425898e46f49731a8b885c97d1e9708531bb04abf595f989f147bd0c47ac772a7a9d194ea4efd6c982ecbe5f3da6fd22d8629bb6571edb3cc301d944c81413c36b1cb87a7b59dbfd6f27ad2eddbfd66b3f488b1a33300895ed10fc0a5ed43d2ef8f21dbff9c53770dcfff4d3ec6b12e5a9e3214ef3e6cce107c4a7c7f7ef379325a708726ddebf655bdffbbac1d4fa3adb64824ce7f0741c1684ca8b05dc4a4e2d827c4f076edcd1755688c6eede9bfc673eb92b090ad042695f23cf89944bbbae9309cb331ad98f49f3f75ebedffb72acda1301515bebf467684be822f508fa07bde493e0bdde2e74dccce99913ebd9091f5376b53edf4ddbe1c5985b70ca680d454f39f5945467dd56bacd66199abf5be700a97999bfc7f2360d88b649fe8a7dc6a0abc9caf5fe6d17476777cc50cb33f8a9f4fe6b9aa3ad0711a837c172d5b57a0261c7e50e692eb86f019a7abe109a2d0a4c3054e145a77bd5258b1151d7f956082b22fb29aebbcbd10cad43fca7c893e67fa8f75de856225fd6349937a6850e2c5872ca1d2e94979c8cce64d6d7c022fdcfc44ed63588f23f84ac5e12a086f5328e46378ecbaaabb5b2533d762f5a95f18c5f3ccac4e3b4af7a0da361bcacb17fea4a7b153e0076edc3077fe1875e836082c7f54d9912bceb30385b9e180a975733f7debc78b554c6f9db6d69d172192a699b9bf2c3584f00357df31b57a1232111f06cc499e42c5f49c7a9e65e2b944c1c58881f0462545f20b939367fe53099a0de060d5bc2cb72cdf870072667ceef6fd14f992be0e5cf2dfe4ee5a45f167f7c40981e446a4293e1e4d5063c6b015b0f3328f72b0641a23e732639f06933017985b36f6cddf413b70f0ba693830df1fdb12c852af678d818b9146e6744e1e29b5f8fc0d0d514818d8d31cc001910c483674e06d0306ddc5490d23831f4889d7929904c355d36210d4472b951e9021f65ce4edd6bdca6b60486905c7f117855fb5186bda7c4d8989be510891bafde0073c1076c2d02b84ed5a23f03173e56f5ce51776aa9791e67bd053296798c9cd43f247bfad30d8fefdcd615bb9763ee5821d8686d6829d115ef1409ef82965a5e2a1cc0bf3df907ebe8ee135594e1355f7f27221768f869a31e00b4bbd359f831eafcba0a64b41ea395b3016a0ee44c52d02dbf7e1df8bddf5841da27fec3a29d24bb1fe5ea362feaef62af4d0381aa4b40939780c471c11f08480dd595e769ec8b03457b61a2eb7cc9f10d86146a23a9cbb8b71af2423dd04fd509ef926ffed6e0f6fa236dd7e6ccb95ef017818a1b828c7865b725989f7f76cf4ef2c26efec4cdce1ae5e3b1325bac2ea64ab2b7e12d3250f7fd8927adb353587338150307e80ee2af7f13ca14bedd351cc70e19dc26834dee25f0b4af350d3a7916c34a2c26ca0d37acf39bb893141b27d31d7ebf2b2a76a337958eb332330a4c45163d557ab76e933d512cd95b139275c69c44164498a5320ebfb4d6caf358cf9ab42841c8177474cb2a15e3a9eb799edcc67ab12c39c9b932cfb98b088f032cd2ec280eb5ee6c1072c65d08e34d5b6d31c911e4c48d918fb9ca069579b299590d6897cdc693d8a29bf318c0e1d8418e8dbac6711aba9100913e2d25a9753a0833ede359937b1b51d2fbd8016bde9ebaae4eb8df6b2779054e9db07bd8a18e553c7282d51ac5a56f80bd773acde29d094f5c0570685a813d87b3d7c4f96ab7c549ddb0b9eeee5ed612f401ffb66c67b6ea8cf6f5a3478eb38044284ba23c1ef12cd02ede5f8dd144be566e9103d5ef62bb1b4bd795405a597d0a29bcc5e796d479cc1f8e14f969441f144c34c7c8c366cb668e8340cc4e1c3b0239b56540342b91767a449a0590115f0177f3bc7d326be6c90b2e10199eef1e44388da0bf1e000859635ee040a5b49c304f9967dea4beb436da80308e56d978aca772f807574aefd823601ed15e40bdb2c1f27e57c5eeedeeade74cfdc5e00b946ccbeef28d0d61e7a3085c17749b65555cd0bb5c86a417183a3629b13a896fcbb9b769adb8b6a971e155f426476eef84bd9b5b3b50cb68be2cce25be6d2624027e864315e0629f26c5e1fb7b9ffc9f3aaf548efa684de9a4016a75a79579c85521e24f9b6647594a7bddd6aa41b211583ae505013c2672a6fbb16ac7f3887a46f5de07c324d2352a1a10a5535b303d2e4c7568e48de18731bd4cc065e166dd36c1ff88203c0b7bde6e7692337bbd200526f8829a6cfb39ab4290d7d7e3c61203b0acf0f6f6592f20f531e82d514bd2a9fcdba1bbd6f11d87088e7966f3ed4a1af381dc722ae9c4e19c55479f11943a9575f2868a8d2de733ee6808c4035d0062999ce5d72760a31630660ec162911a218806b7588159c3dc98df3215d0a75b2ee0555fbe8959803f26f02485c1ad4fbcd4acf4c50afa7fcb56b5e385a60128f61a375de4945e33f08be361fe5109294cd3606e94947e1d6597e0ac8c7c313acc5048d9c8f2ac3bdcfd94d580f97875a0669dc0ee5614961219d6f55faf804fd1c40396935668a9058c168700278435e181b3c0a4dc643e3a9a826b2690d2f404e335e010b9c7bf37eb9c3b2f4bf45aef36886bffe7168872c401c", 0x1000}, {&(0x7f0000002680)="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", 0x1000}], 0x8, 0x0, 0x0, 0x4}, 0x4000080) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x2}) sendmsg$inet6(r2, &(0x7f0000007d80)={&(0x7f0000003880)={0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, 0x1c, &(0x7f0000007c80)=[{&(0x7f00000038c0)="77f4cf4b33a0b3d41f96eb0d067e8b21f76c7a49699858a702163d19ee87a5e50013511cab0b1eb194cff44d247e1cd1cd1828b2d7a44a061add4253c473a7272933aad63805963fff070d2892bdb8f7cb", 0x51}, {&(0x7f0000003940)="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", 0x1000}, {&(0x7f0000004940)="3596530c", 0x4}, {&(0x7f0000004980)="03d0043eab8e307b8bd74261dd32d77dfad442fc2aff39690c8cb43f103ee53e9b9cf47ea26e4b4fb1b5d141c3735009ac", 0x31}, {&(0x7f00000049c0)="2091f036d43420506f178752ca71d9723859666e6b644fa57b8f5194742be95e6cf81d4d4cc09bbe2b3c2492633c3b0432c833512236b29ab481b001d4fa78b2e8c0a8f79cc57b4bd854914656e085e51059f694d32e3c0ed44ec5b051ff6b5ee1bec973d8e12bf33fb560bf84f361d4a0ee858aec2a762da83e4900d3b063298f958af85463d15043543d0c4c893c55", 0x90}, {&(0x7f0000004a80)="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", 0xfe}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="f6fd63942f689dd11cf4469f6dff47bde91b44ff6d8f3cc82e3d480d376a2c929cce756885d05ab44d6d901b6baf56b646c84b399d9b20353715d4e48560b5dc1e8b0c85826964820dc128fa6f8196b82d137a3a3f5c9776b91c77f2410fa064d8d0dd29a2b63095a296c4ea1c613c4eae1b8d56a5009860a3f518538c7cffb73fbebd5ba8f150fcc200d1a1a680fe5df92b22b65b1ebdc18ce70a6c21e6c23b58671cd68d8664f4b6f85b935b91231fbbf66abd4d9c6685132a82037c84ede7a0a091e6225cfb74fb6035f2ea9b223d570c033406ce3d52358927282197307e90677f46424855861f2d526154d298aaf5bdf52103943655861e5a5fd3002c2e676bedbe8f7408d5dc99701fc51cd2ed47cd5dce00c5c379b6d68d11110d35cdfb353280e6b3a45a0e4c4ac5cd5fc2cf23f9f905f0af3cc738f8b64f496277fb095df36ff23907adb01481367390d69f7af15117520ca9302c673cb1603f4bf7e6555c2910905f57aa436e7c7c28faa1dc3bc32ca238714e87db0c54b297bda23159130772ea4e57a8e3e78a85d4498462f2e674ac73be245683953a618cfe19891b57bd3145caf6f54dcc6fb571bb815d7abeda915ccd1ed3fe971f0652037629cdfdfa03206e437eae53d99f4e784e05b28aa3e24cfe9624cced8923a6338d135e94a1b7121874eab6ef584f3321963c52fd0fde0fd9dbd99988583fd35aaa46ecfb35d5de78094740e89b280d1b3aa3319dbc48e3c37e703a546505761de489de2f0cb60e74224380d836b52968abd83fb74414253a489a40a1d1901e352e3c645d478ac279a697201267d34679104e59717e41293b95aa3540a9afb60bcc9dde86817ff0ddc5257206a9b0a8fd35122b54cab84d598d94f351a5e6a9ba977052a349fcfcedbfbc17f77704094d046a7d92b0a3931f856d7dc76deb3ab167106e7768dd11f5cce57f7e05bcf8452c2d04569719c8bc83126d3f0d7e56d593513ba46191c1f26fb598e8b48142a0b291b624a3fa9b8012389702df559e05b70dc30e33943248c097f66d940a21032cb93514efc075d4a55bf523113e126e7afe58288b95420390d3342ce4e962f315a0b1aa48d23b648c33ca43642016f5bbdb3518bf194458bedfa52c3f0127b474f08d1336daf461a9ac6ba9f9cde6a8f9125886f98d69ac5975eda1f5a428c92aec318560dbc018ffc5f280e667ff75e07b3b1700f34aff172f1a5405c582a3529afaac86464369949cb28418b6e676f96a44ab3b7e5ca868dadfb81f05a879de91695794f839c425b7726640da7b0457625eec85eaab40cf9aeeb43afdc1da2b596286c974864222332131df4408ef2b818a2d6728791f66c780e9bc3579f8b2cf15674799020f794bc1ec9b4b3ee5d20ba4be968d49f329f5202188b49e2368aaf437baa753579f442c30cf21093a8d4711f345348a6bcaf22864d982fa94ccf5bc33b9e86361d78f6b543237edd81ce29eabad69407fe33b86a3e3b39865fa6e66d8fb0b17da7d8bcd2f4fe534b5c8d3852ecb49f2684b609cc3f82cef7de54b10676408674485f2fe45e1c8ffd31016e7675b3f54ca603fae8ea8f3833a191218f860e4b7c86f528480597ce2662d31ca076395ba65ad1474e83a421f914f382289bf60b8a442a87bb1483e3ad7b643eeb0e25671e05c46c9da3987538b53b0d3dd2eaf2540eb05db9763f1088e7809dfe305ba524c67943acbe188423d0257d654e5b48107b4591926cf66f0116804725e644486c2cb904239f1a49943504f9e556229adce60a7bd8d0dc3650634d7215c15cc9c1f3d1fc231edc8663568919da80c0ef00e7e373235e32f578ee607991ec47adad3166f7820d575d89f6ad30741a649ea52b87a3d66f881b85072bd7c996d2d54d87273f9613971e9606ffee774ef401d97c44083ad020b9b697b3e749bfda60cf718ba1fe32f43bb1473c1c1303997a3e1fd2a8312aebfe83e154f2ad811a43c76a8147ec38181315757ba4400e157f6641218bd6db620ea18a4a8bf1b16280d121a2f4a7156710764c4e8c94e8ca26f71a54ec6af4139fd34068ec8d3d178ae3d6f065ae05de5945b2873b565294823e6e81a185282c8fe3ca8470211d2415de9e19311382b78dfcea2d25c06579d08ac793ef783136ca9f1a5ae3c243f0d6a7d694f5cf88bce9d9060965debd19c0ebf535f50a276f5b892b7f2bf05d1852e56d6fe20ef6b5d270a5dfb6fe1b7c78a531ed75c136c145aaaab0f929dcfef3d1448d89cc51a97a521fa66f53741c185f31c9ea4c98243ac77a880f12da979ace88aeca55c2ffc9f675f38712e836007e387840e521a1c1bd8f7116c6e9a7a17861c84cd66c64624e3ad7b2825e3297fb9027543cea9b636f92bdce90f49d4c042c4aedcb699a59ed064b41023247e6d930519752b3a5544177bab4f258ee16ccfb153dc6fa3c57416461f8729b788401d8ff486b35d404cc28df27a18fbe4aed0fb5c035394a1594e74cad0c2728be69f915d455a766650961290823e5dc97d64f34218310b67f7fca2788b6ad3644e558244e7bfe9945d15993f7a63a524e976538d2a322ab933bae98d47a4ba528ce2b0ef24f0555c6e900ecf5ad3253e8955e461104db80657abfa4a64f4c67cbd9dbb0666a9887f9ed9f81bc30b03dee1c212dfd09191e97914084629fd3c9a872a1fbc22888c878a856ff95635a95e331e53ffa4e4c7f2bc86abfe5312b884cdcf005aeac6e87f9696a1291596533701f12cfbd77d409216a5f71350d850676c8482485bdec1340f190ed9500dca3076864d24fca46ef569b7d83cdc89bc31c26af934668a2e8c03896671f799cef3ffe9320eb708358e98a37cd1f35b70f148c1e9b9cab9747fbafef634e6e7ea7f9d00cfdbce9bcb7ecb147edbde0fe1cd3a23b2baf25a6a089cfd8b6b4c5ce282a2be5bdc2545a57eef85884fa5a3acc90bd2906ce0acfa28f5db02ec9e1ae6173c6e76c1285069352b10626bd6b1712eeb0294dbe524ba61f7fd59366ea30231f927ed18fff1782610fe70560794a8129d342162814786497b3006c84bfa836af15d2840ab8de5b391e780deda0efd33b152f5b01211f9229d68953d9c2201f59815a89c20045d8da091fd97615657d92b1e90d0c45ac1ed09be26e840fa52fc4ff67027a58bda609c6e518008d46ed214fd0a5c7617c18ace61c945ab7603d4b8dfefc79b2cd15270b0058e97dbc24eac015e76dd60be6c87c37f66e13c3030330d6fc56f635f124f1fb207570b655812a21a440708f00f9546c0cd006df04e9cec778f29951fdf1fe31d139404e523a031b2e2908286f1407d780368a0885a9a062f93bf754e54776aa6d3ae11a5ccb6cecbbc1c9eb6b9cb3da1e5a9347aef92de45ad0cf08bb15e9a75e5a0420851867c6bd4d7e985d53caa3deab9adb99188f0c24c94ab01b90465be4e6c054d0f4da14d4d3101e95443a0b7dbb1ff4c868996b406feca1751cd97b2f932639fbf93541c0f46a984fb6799adc1a36534389b3dfe616156433a0112044fe57d94d9266fb392b0311264e50b67a8b6b132a2f067fcaf413e0a7d1079601c5764fad0a4b939d98d83ac68e912da1a24eb13c340d9fd35f31ef3d4127ed6d03f31a49cb5b655caa330986e2c5ef80314213bdbde60c716e975fe5ac76e839c57bd9eb3b89621de1a58222368855514ac62f7e50cd2406aeac5111e95bd4e6b5ed992d01b83bff94d34f408526d9e8cba999142cd86aa9957e71c81ce491880f48a01b5124598380777f927afe905c24283c4aa10e258901a7d67755bc5f9e38e6576c463195da3f98fd4f69506515d68531c897ec463759d9a361464a50b8e8d232d37891e72992ab82c0f4e27cd209d359499e6806c1b01becf94fad7efb4564b77d26dbda07fa9e89fbf6b08da4f4a68e785374fb05f2096e4a44c66e941b6b3e5e4f5e5180ec03a61a7e5a6b6fc3f595993e64c565adeeb114cf9e7a93b717cc43ee1d0a9c18fb50bfc93386717ca912ef49326defa567e9134dc7edf00d883f350d8e9bc3e2eaaffccbc91b32f135b915693a75ebc0aebab92d46e13ecf06eb1a4e66a481dcba83198e2142330a88f09c5dd8b492f5dac4644280575f69820f1a4e5e7cab1a248f7b2c88e1718ede5d89ea28ad4c2cd2756190bccfd9ac627a664dbc2c4e912a06fa8f3d3c8628316c011ca92ac1d1848e34b613bd9006e0d1fd35749807f1354530152058ab5c20812c016cfcb7f8ab6698aa9c40c6e62a5861b155155440587930c3e37c1a8610fdc00c23009352baaa1a3252956475597783426849de1600aea284503429b41023a6e7ba9ec16d9d88b2f3f98a0e85fde18ede7025c9c0363e778e5a6a94ca1a6b4607ce0320b17d3f00c0f98884d945e6b556346b88f2b68e27740442695b20b25e4b7d499fd7c392810451cad0a930e2b3510cd81eb40b65495a4ae8938d80332f17de3a03c3cbe7d4317b9e462624d2bbf7c3356ec60f51a72a320088917d3fcd004acfeb426a0a2be204b2b6ed58b989135c368ee1af04abf9e60e1a9fdbe0db3361c2dafae23bf0466413f273b15e6dc958a8bfa510c5035b9ffc89499ff50ed5901e3d76630d5214a6a857f40c4bd2505ae07d2f684de1874ae864ff1274f96fd6ee26fc16cfceed1381a4f0dd8d33f1920d303c400a036aa7687be9b7121f6f98afa3b7b971f4fce5192cfbe6f3ac38ded4316ce05e7d9560db83d1df478ff6e541e5d5ad2f7e150d45bff971878221d1c60dbf3b7935b15e9e7d2b67ce3a2a514a6d925100c2fde2985dc4897ef1ac9cfe35a37dee00eb6fc18ec64eca1128266275fd751034e7d4eeafab49d4114c227a530f147bb117c7ed0aef49041bee55a2eac6bf12af7f08221e00d0b24d4b9c0ea2d5e266d5f4fd37a3ec967e22b39938073dac6821e2db24dd118ae62f31e7f3af858e0bca1188972e8b645dbc467deb9e8a69751793a2ef560b48aa436d424b385205ee39eb06283736419625fb0da70d5fa4d9de9e571484d77988b2b59c258f5103115efc2999a9e65cdea9ed2c63deb4ba74c02728376f5ccbb44784079090e8fcf987155590655d7d12f5093586ccecd388f909d637b1be2a40f8e51c39823e4eede3619117dbc0e74193b5227518b85945bb8856c313d6a2eb10a2742f506e31039523320c4c7df82066bc4b5e6bd32c30d20a656e578cb7dd98915de022ac3becae9f4269a8ca169fdbef4f432bd04e254caa904cb650d5fe6a5059ee959144e686a3b1717d3eb32efdba953be67668737b37bfdde0e4cf59cf2f9ba7fc02a2e5b27cdb6ea25d44b9fe0d7bebc76b6d624d45bfdecd435e20457f8bdcb19dec00af49a43b80d34b05ba8e2d3d8d925c31d03eadbd059fefdaa982318c98bc5440d3c49c61a450b844bc24787720619cf357b3101c1d6b44caa7f295dc08ef89cdd05013a1710f51ca89d7a2351703e65f0e3dcdbd9461995f735fe9a2b6353ab50033f24b26d42313b0dfc33335a90e1dcb06e34618a95e1b4325b252a158c26cb052f0c2accae8b25aa95217e709e036008a3c5f083361946935807ccb4c21a9d642d5e94036c447c48de343b5cfdbaa01abd4f2532a5198b1bda54cf2575973d69b391d781e1f1018bb9ab770f6a217d4794c1f3606bdb4db9ab8dadf6454795eeaf94ea42faee081f58201a56122d7cd875b8b19ec3165f62077defaebd71e7a0522bace16577a0e9b2266a360b09b8fb76bb24c51958851569cd00370093226dd7651a", 0x1000}, {&(0x7f0000006b80)="29e32ba38ba35248633bef969733f46e786941827fcae7d5714e05a4ea771b8f11115ee246662649151734f79bcc9b99527dc12da871cf2204a1455f4e3d5f7cf5a70f6f6f25b1f194367488712906cd5d95d05429448ba6d19e4a08d2c6587f7f86f8991175bcd8283e89a602f787f30466239f2f0d3f3674b561a91ac8556669d9ecc5d699ec52ab3ac7a97a76a77cd2ce0b7757204adcf0b92c3a0c33a6be55de422be055bad050c3d5e5ce42b092fc29ceafb25b1fa473b0675988d2e37146116f914ae0b953673b45940cb6c0d4781dfd5b4add15dd1671fe10445207c1d4", 0xe1}, {&(0x7f0000006c80)="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", 0x1000}], 0xa, &(0x7f0000007d40)=[@hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x18}, 0x4) [ 344.309483][T12243] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 344.318146][T12243] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 344.326353][T12243] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 344.334518][T12243] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 344.342815][T12243] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 344.351007][T12243] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 344.359232][T12243] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 344.367482][T12243] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 344.375759][T12243] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 344.383921][T12243] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 08:45:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2480000631e3ae27d1386dd6000000000283afffe80034300050dff000000ff02000000000000000000000000000189009078000000000000000000000000000000000000000000000000000000000000008000000000a8703f1e861919a45818dbdfe36d9592e90723037079506d0000000000"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x7fffffff, @rand_addr="a52dde77b0e033af71d225c624e9558c", 0x8000}], 0x1c) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r0, r7) dup3(r8, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x81, 0x2, 0xfffffffe}}) [ 344.472005][T12146] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:45:30 executing program 0: gettid() socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r1, &(0x7f00000006c0)) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r3, &(0x7f00000006c0)) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r5, &(0x7f00000006c0)) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r7, &(0x7f00000006c0)) r8 = syz_open_procfs(r7, &(0x7f0000000040)='net/ip6_tables_names\x00') getdents(r8, 0x0, 0x29d) 08:45:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000011000000000000070000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008002e0001000080"], 0x28}}, 0x0) [ 344.712582][T12146] usb 3-1: Using ep0 maxpacket: 8 08:45:30 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'te\xc9cV\xa3j\xb3\xf80\x00\x00\xe7\x00', @random="acc80c62cbfa"}) [ 344.832571][T12146] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 344.841397][T12146] usb 3-1: config 0 has no interface number 0 [ 344.847768][T12146] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 344.856944][T12146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.902829][T12146] usb 3-1: config 0 descriptor?? [ 344.947814][T12146] gspca_main: sonixj-2.14.0 probing 0471:0330 08:45:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b700000001edffffbfa30000000000000703000028feffff620af0fff8ffffff71a4f0ff0000000015040000000000007e400300000000006504000001ed000054000000000000006c2c0000000000007b0a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe0e5daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41bbba4f94329e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6d770252e79166d858fcd0e06dd31af9e8080000d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6040600f728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d004827f373edd0e46daa44708607151ee58b98f2e177a778207a74df0cea3197c64758bc6abc910caa8e31e3bbecae59fc93ba44d54b202be89369fcbc283b9d0bb32f65fdffcff6e27a2e3d263253467c2a686ec274d48c97fa235c58f1e09ce1af01189f271cdf73000000005761521ee50985f4c585b8d03119d5f3488d7717f796368a17ccbb885620946bd862901ee2246f27bc0f1f865d3a6310999d9a5166525a9942196afc668a9285b36896b7b97e92a176c5fe1cf3cb2b5b5c1d6794195f4e44b9b7d2a7ecad7e4dfb7df3a8c425c66599751416f46c473f84db5a294c3a"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff30}, 0x48) 08:45:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x80, 0x0, 0x66) 08:45:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff30}, 0x48) 08:45:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @rand_addr, 0x400}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x6, 0x300) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000000c0), 0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f0000000040)={{}, {r5, r6+30000000}}, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:45:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 347.582453][T12146] gspca_sonixj: reg_w1 err -71 [ 347.587550][T12146] sonixj: probe of 3-1:0.198 failed with error -71 [ 347.608197][T12146] usb 3-1: USB disconnect, device number 2 [ 348.342081][T12146] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 348.581995][T12146] usb 3-1: Using ep0 maxpacket: 8 [ 348.702158][T12146] usb 3-1: config 0 has an invalid interface number: 198 but max is 0 [ 348.710535][T12146] usb 3-1: config 0 has no interface number 0 [ 348.716939][T12146] usb 3-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 348.726132][T12146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.738424][T12146] usb 3-1: config 0 descriptor?? [ 348.786771][T12146] gspca_main: sonixj-2.14.0 probing 0471:0330 08:45:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:35 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x2, 0x199, 0x280, 0x5, 0x853, 0xfff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x501400, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f00000000c0)={0x7, "1e525cb1e893be759f3bb3c76ac05fc60216d6a4e280a669e4e744a6792653b8"}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r2, r8) dup3(r9, r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0xa, 0x386, 0x7, {r11, r12/1000+10000}, {0x77359400}, {0x4, 0x1}, 0x1, @canfd={{0x1, 0x0, 0x1}, 0x26, 0x2, 0x0, 0x0, "e9bc4801de0f5ffdb464caf0fe12e27a1c01f348cd02a5733e70ce97d19a3cb789ec4c6a36e372a562c56056c6dc226b541893640ed5bba593dd172012c2d24e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 08:45:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4400) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x140040, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f00000001c0)=r1) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') clock_gettime(0x0, &(0x7f0000002e80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/9, 0x9}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002300)=""/162, 0xa2}, 0x4}, {{&(0x7f00000023c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002440)=""/156, 0x9c}, {&(0x7f0000002500)=""/34, 0x22}, {&(0x7f0000002540)=""/198, 0xc6}, {&(0x7f0000002640)=""/27, 0x1b}, {&(0x7f0000002680)=""/242, 0xf2}, {&(0x7f0000002780)=""/43, 0x2b}], 0x6, &(0x7f0000002840)=""/244, 0xf4}, 0x270}, {{&(0x7f0000002940)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002a80)=[{&(0x7f00000029c0)=""/179, 0xb3}], 0x1}, 0x4}, {{&(0x7f0000002ac0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b40)=""/15, 0xf}, {&(0x7f0000002b80)=""/144, 0x90}, {&(0x7f0000002c40)=""/142, 0x8e}], 0x3, &(0x7f0000002d40)=""/9, 0x9}, 0x9}], 0x4, 0x20000, &(0x7f0000002ec0)={r6, r7+30000000}) accept$packet(0xffffffffffffffff, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003540)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000003580)={@remote, 0x0}, &(0x7f00000035c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000003600)={0x11, 0x0, 0x0}, &(0x7f0000003640)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003680)={0x0, @broadcast, @remote}, &(0x7f00000036c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000003740)={@initdev, @remote, 0x0}, &(0x7f0000003780)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000037c0)={@multicast2, @initdev, 0x0}, &(0x7f0000003800)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000003840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14, 0x6e9dc7f0fca05af5) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000038c0)={@loopback, @remote, 0x0}, &(0x7f0000003900)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003940)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000003a40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003a80)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000003b80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003bc0)={0x0, @loopback, @dev}, &(0x7f0000003c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003c40)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003d40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003d80)={0x0, @dev, @initdev}, &(0x7f0000003dc0)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000003f00)={@loopback, 0x0}, &(0x7f0000003f40)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000067c0)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006800)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000006840)={@empty, 0x0}, &(0x7f0000006880)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006a00)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000006b00)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006b80)=0x14, 0x40000) accept4$packet(0xffffffffffffffff, &(0x7f0000006d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006d40)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006d80)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000006e80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006f80)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007100)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000007200)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000007380)={'bridge_slave_1\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000073c0)={0x0, @local, @empty}, &(0x7f0000007400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007440)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000007540)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000007580)={0x0, @local, @local}, &(0x7f00000075c0)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000076c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007700)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008900)={'bond_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000008940)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1a168400}, 0xc, &(0x7f0000009400)={&(0x7f0000008980)={0xa50, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1fc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xe85}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0xc8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x24c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r24}, {0x188, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xff, 0x7, 0x4f, 0xfffffffe}, {0x5f, 0xff, 0x0, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffa9c8}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x1f0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r35}}}]}}, {{0x8, 0x1, r36}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r37}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}]}, 0xa50}, 0x1, 0x0, 0x0, 0x4000}, 0x14) [ 349.114874][T12146] gspca_sonixj: reg_w1 err -71 [ 349.119898][T12146] sonixj: probe of 3-1:0.198 failed with error -71 08:45:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000040)={0x2b, 0x7, 0x1, {{0x1e, '+\'eth1/ppp1GPL\\\x1f,vboxnet0-]GPL'}, 0x2}}, 0x2b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @generic={0x1f, 0x7, 0x7, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20}], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0xc}, 0x70) [ 349.182672][T12146] usb 3-1: USB disconnect, device number 3 [ 349.229575][T12302] IPVS: ftp: loaded support on port[0] = 21 08:45:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/733], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 349.466333][T12312] IPVS: ftp: loaded support on port[0] = 21 08:45:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x7b01bcef) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x8]}) lstat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x7d, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r9, 0x5}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000140)={r10, 0x9}, 0x8) 08:45:35 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x2, 0x199, 0x280, 0x5, 0x853, 0xfff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x501400, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) ioctl$VIDIOC_S_AUDIO(r7, 0x40345622, &(0x7f00000000c0)={0x7, "1e525cb1e893be759f3bb3c76ac05fc60216d6a4e280a669e4e744a6792653b8"}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r2, r8) dup3(r9, r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0xa, 0x386, 0x7, {r11, r12/1000+10000}, {0x77359400}, {0x4, 0x1}, 0x1, @canfd={{0x1, 0x0, 0x1}, 0x26, 0x2, 0x0, 0x0, "e9bc4801de0f5ffdb464caf0fe12e27a1c01f348cd02a5733e70ce97d19a3cb789ec4c6a36e372a562c56056c6dc226b541893640ed5bba593dd172012c2d24e"}}, 0x80}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 349.734875][T12318] validate_nla: 15 callbacks suppressed [ 349.734899][T12318] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 349.866855][T12324] IPVS: ftp: loaded support on port[0] = 21 08:45:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 350.038157][T12329] IPVS: ftp: loaded support on port[0] = 21 08:45:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x4080004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000300)) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) ioctl$KDSETMODE(r8, 0x4b3a, 0x2) dup3(r8, r6, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r8, 0x641f) r9 = dup2(r1, r4) dup3(r9, r3, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f0000000000)={0x1, 0x3, 0x3, 0x100}) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="8c7d2fe710d2d3adac4464b0cf6ec6bbc6f74386e5725182c516c3", 0x1b}, {&(0x7f0000000180)="95be2d0b", 0x4}, {&(0x7f00000001c0)="36a4d40fd1a68285e6d63243514e5468860e38b142ac9cc1e7bdbe9b45e329565b7b0fae20aba85be951bb520a529c9b20a9046396f479f6ae2e9393c7a75a2a5e5f38c8b0c45f6a23946de18a53d28f5bccb6084dc0ab4ebfa012a218f516765aa234703f41405adc7164e60b7bbea4adf38d6822d0497481b074f307b9c4efec716472d123fa2c34ccdf0e524791888f2e86fc7a7848e1fe9eaedc994b3166fafcda7ea6832ec33a10b0c9a9d93e126cf037c9841afb7030a3ccaa7d9df31f54", 0xc1}], 0x3, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 08:45:36 executing program 0: syz_usb_connect(0x1, 0xbd, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2d, 0xfd, 0x5e, 0x40, 0x4b8, 0x522, 0x1d43, 0x0, 0x0, 0x6, 0x1, [{{0x9, 0x2, 0xab, 0x1, 0x4, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa8, 0x0, 0x0, 0xf6, 0x49, 0x81, 0x0, [@hid_hid={0x9, 0x21, 0x0, 0xfb, 0x1, {0x22, 0x9bd}}, @generic={0x90, 0x31, "9cd1d7d6c7ac9ea60d8d1266331a0783baf476862b2cdd679f04f36c3fa967225eb4ba47595cc079f8974119b16c446802af3cbc880b87de563179e9af873d9f2e82e442b22fa12a7c75294187e64127b7a7a263b3833595c7692fca420d2367d23dba02c94673b456d5d29488a509966d78e2da0beb5c203b4788d9674d4f1f84335b9162a3ef02602d852f69e5"}]}}]}}]}}, 0x0) [ 350.143451][T12331] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 350.281202][T12337] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 08:45:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000001c0)=""/190) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff], 0x1f003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.398523][T12329] chnl_net:caif_netlink_parms(): no params data found [ 350.534761][T12346] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 350.552212][ T31] usb 1-1: new low-speed USB device number 10 using dummy_hcd [ 350.574875][T12347] kvm: pic: non byte read [ 350.581194][T12347] kvm: pic: non byte read [ 350.591448][T12347] kvm: pic: single mode not supported [ 350.599675][T12347] kvm: pic: non byte read [ 350.622244][T12329] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.629419][T12329] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.638478][T12329] device bridge_slave_0 entered promiscuous mode [ 350.651134][T12347] kvm: pic: non byte read [ 350.668308][T12347] kvm: pic: non byte read [ 350.683728][T12329] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.684995][T12347] kvm: pic: single mode not supported [ 350.691042][T12329] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.705343][T12329] device bridge_slave_1 entered promiscuous mode 08:45:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 350.811947][ T31] usb 1-1: Invalid ep0 maxpacket: 64 [ 350.836223][T12329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.881466][T12329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.917766][T12354] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 350.962340][ T31] usb 1-1: new low-speed USB device number 11 using dummy_hcd [ 350.971751][T12329] team0: Port device team_slave_0 added [ 350.995077][T12329] team0: Port device team_slave_1 added [ 351.076987][T12329] device hsr_slave_0 entered promiscuous mode [ 351.122699][T12329] device hsr_slave_1 entered promiscuous mode [ 351.163576][T12329] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.222133][ T31] usb 1-1: Invalid ep0 maxpacket: 64 [ 351.227127][T12329] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.228982][ T31] usb usb1-port1: attempt power cycle [ 351.234692][T12329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.247714][T12329] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.255019][T12329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.366460][T12329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.375323][T12129] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.393666][T12129] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.420222][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.460881][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.469459][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.487128][T12329] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.511687][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.521398][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.530435][T12129] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.537679][T12129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.587766][T12329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.599001][T12329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.613993][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.623700][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.632709][T12129] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.639868][T12129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.648372][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.658454][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.668449][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.678168][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.687711][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.697631][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.707153][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.716365][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.725914][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.734985][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.751449][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.760079][T12129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.790524][T12329] 8021q: adding VLAN 0 to HW filter on device batadv0 08:45:38 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x2300) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) 08:45:38 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0x25, 0xc2, 0x8, 0x1460, 0x9150, 0x8d37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x9c, 0xdb, 0x5a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2, 0xfffe}}]}}]}}]}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 08:45:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:38 executing program 4: r0 = eventfd2(0x7fffffff, 0x80800) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r2 = socket$inet(0x2, 0x2b188f993ac78c84, 0x5) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xd8, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0xbb2}, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x42}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x3, @local, 0x1ff}, @in6={0xa, 0x4e22, 0xb46, @dev={0xfe, 0x80, [], 0xa}, 0x400}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @rand_addr=0x4}, 0xa9f}, @in6={0xa, 0x4e20, 0xfffffffd, @rand_addr="43021ab0d8af4964600782a59ed88fd3", 0x2}, @in={0x2, 0x4e21, @local}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x80000001}, 0x8) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000280)={0x0, 0x1, 0xbb5, 0x1, 0x9}) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x400000, 0x2) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000300)={0xc71f, 0x40, 0x7}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x240, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r6, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x48120}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x180, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2aa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf6e7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x64f5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaa}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x75dc8397}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe1ce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbdc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40}, 0x5f66806e64ab1bf) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x4000, 0x0) read$eventfd(r8, &(0x7f0000000640), 0x8) r9 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r9, &(0x7f0000000680)=@rc, &(0x7f0000000700)=0x80) r10 = dup3(0xffffffffffffffff, r4, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r10, 0x0, 0x2d, &(0x7f0000000740)={0x3, {{0x2, 0x4e24, @remote}}}, 0x88) getsockname(0xffffffffffffffff, &(0x7f0000000800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000880)=0x80) ioctl$PPPOEIOCDFWD(r11, 0xb101, 0x0) r12 = syz_open_dev$mouse(&(0x7f00000008c0)='/dev/input/mouse#\x00', 0xccaa, 0x604080) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000900)=r12, 0x4) clone3(&(0x7f0000000b00)={0xa000, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)=0x0, 0xc, 0x0, &(0x7f0000000a00)=""/81, 0x51, &(0x7f0000000a80)=""/109}, 0x40) capset(&(0x7f0000000b40)={0x20080522, r13}, &(0x7f0000000b80)={0x0, 0x8, 0x7fff, 0x0, 0xc101, 0x7}) r14 = request_key(&(0x7f0000000bc0)='blacklist\x00', &(0x7f0000000c00)={'syz', 0x0}, &(0x7f0000000c40)='wlan0user{\x00', 0xfffffffffffffffd) keyctl$revoke(0x3, r14) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c80)) r15 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/ptmx\x00', 0x400, 0x0) ioctl$VT_RELDISP(r15, 0x5605) [ 352.022770][ T31] usb 1-1: new low-speed USB device number 12 using dummy_hcd [ 352.123530][ T31] usb 1-1: Invalid ep0 maxpacket: 64 08:45:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:38 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xb8cd59c72022a359, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000140)=0x400) syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003020000402505a1a440000102030109023b000101000000090400000002060000052406000005240000000d240f0100000000000000000009058202000000000009050302000000000008a00b49513243e0a70a96fb53887ee4be3f10d2b19328eeb4bc4fd9dbb517925b899ab545270c85dc0b7227424b54635561516735b0a905f12aca59d5ff36df0b011e8a6379c8ea372abcc487311e20160ed795b43335c4d345156be64a9f2af6954dbaa7a8697478eadf1266e7230e4ee9bca1ed021865c4dbb81dcc8ec4cf1d68881a9121a090e01ac6fee1"], &(0x7f0000000600)={0x2, &(0x7f00000001c0)={0xa}, 0x0, 0x0, 0x0, [{0x0, &(0x7f0000000280)=@string={0x0, 0x3, "230cfbdc6591af8dcb848f32d76609954d0b4006b29daf5b1662dc35af6ce5e205b6a031f9c3a73abe3d3e738dc5c287894eab0ef7fd225119d3868f1640087cc6e457ed35f48a2cd1162cbf6e2ea88bf93e2205716046cd531dd2"}}, {0x0, &(0x7f0000000200)}, {0x0, &(0x7f0000000300)=@string={0x0, 0x3, "f3a7a1d34c24f37520b29b5307e288a9641bcd6e3f11b5783aa3773c9fdfa304dd7251c6141219d5dcdc43b2a296321b74300e59ac85d6a11ec813c2cafddb1a7edd685fec998e58e6880a75f456ebf4a2a954c8044fadf1d7b8250318cd75b3a1c9a6c9a3f61107a59cc01f94bb84d259"}}, {0x0, &(0x7f0000000680)=@string={0x0, 0x3, "a9afe8ef9f9c96522f1858a84dd6fe2ffb29cbe72d5be18f06687ce62359e9f1a3"}}, {0x0, &(0x7f00000003c0)=@string={0x0, 0x3, "000a185c8d4fd2fd892a1ffe2151b6ab91a62ab8561197d4d6f31f9132a7d77b99fce51a328f862aa3b7bc64d3a1c4bf674a7764c183644ed92931e77cffd76685cd4d216c281b7f9c86277c6a8a49810839fd6bb3f08d2c73fe2737ef2470bc5ec9f49364d7489816fff14596a778937c909b76ca87a81a81526efc23c3c151e04fa08954cbcd8b0df60cbbf4ab91e452e3aed34807676106e2ba134f0f0de8a852976cf2eac472299cd60e4a5a06aa7e841f4635dbf78c5c560f0525e4ca6905cbf86ef16f0ed18bc269e3473a1bc82a4ef0ce3d251d66d340bdc03e01"}}, {0x0, &(0x7f00000004c0)=@string={0x0, 0x3, "fb9fbfafc1f4d88960c922da116a9fa25c2ed592fde5c0eabdd87a8bc53ada609465a9276b1df9e91d719678b0cf477583023ba0b5ba21977808bbc33fb8c3f66a067074de2599a511871a4d38f91b2add00e130711a0b2a1645eb8b649b1a3836b0aaf9ecfc83bbb4c4abe530627c824f99ee52c18eacbe9abbb85ad4f585a768a900d070959f0d99d16590906e"}}, {0x0, &(0x7f00000005c0)}]}) [ 352.272185][ T31] usb 1-1: new low-speed USB device number 13 using dummy_hcd [ 352.352171][T12125] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 352.373213][ T31] usb 1-1: Invalid ep0 maxpacket: 64 [ 352.379071][ T31] usb usb1-port1: unable to enumerate USB device 08:45:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 352.592138][T12125] usb 3-1: Using ep0 maxpacket: 8 [ 352.665657][T12382] IPVS: ftp: loaded support on port[0] = 21 [ 352.722610][T12125] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 352.732597][T12125] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 352.743819][T12125] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 352.753993][T12125] usb 3-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 352.763161][T12125] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:45:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 352.772413][ T31] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 352.782050][T12125] usb 3-1: config 0 descriptor?? [ 352.840123][T12125] Registered IR keymap rc-rc6-mce [ 352.845841][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 352.908724][T12382] chnl_net:caif_netlink_parms(): no params data found [ 352.911964][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 352.940435][T12388] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 352.961220][T12125] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 352.991385][T12125] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input7 [ 353.016630][T12382] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.023986][T12382] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.042046][T12382] device bridge_slave_0 entered promiscuous mode [ 353.095658][T12382] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.103011][T12382] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.112070][T12382] device bridge_slave_1 entered promiscuous mode [ 353.120968][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.132016][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.152007][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.158354][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.171982][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.192002][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.198554][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.207499][ T31] usb 4-1: unable to get BOS descriptor or descriptor too short [ 353.215478][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.232066][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.248043][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.255503][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.271992][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.287911][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 08:45:39 executing program 0: syz_usb_connect(0x0, 0x36e, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0100001718660857a21320f37a090000e8bc000000aa362c00cca2ce2bd4b0f90706b525373a969093dd03f81026ef2bb52a21d07938a161cb23ae5b27d690fe9236bb0f2bbf08a0d214d4710af6ec4c21f61c70c66dca5cf730523beddd5141d6b242d6861481a975dcf10bd63c4f729d580a12b646ccf9586e5509b3133f2f412c15966c5389aa5f04891a4ec95af769c232e45506b7884727735893918fae2968f5719119fc56c7acb83b399d16943d8bea07eb7b9cdf9d2a1e5aa457192d7601f88e82b980f4d822e92eab18df3802ff8e9663d97400ca03dc5e"], 0x0) 08:45:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 353.288064][T12382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.295392][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.312123][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.322680][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.332048][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.351996][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.369471][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.377011][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.383637][ T31] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 353.396758][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.411984][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.431985][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.447924][T12382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.457247][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.471982][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.472410][T12395] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 353.484621][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.493764][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.512032][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.532041][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.548290][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.555785][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.572092][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.584012][ T31] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.593297][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.599242][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.607401][ T31] usb 4-1: Product: syz [ 353.611646][ T31] usb 4-1: Manufacturer: syz [ 353.616485][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.622476][ T31] usb 4-1: SerialNumber: syz [ 353.638694][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.646236][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.653077][T12382] team0: Port device team_slave_0 added [ 353.662102][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.674953][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 353.682377][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.682741][T12382] team0: Port device team_slave_1 added [ 353.700731][ T31] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 353.707732][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.722016][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.735533][T12125] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 353.743891][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.749996][T12125] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 353.761985][ C1] mceusb 3-1:0.0: Error: urb status = -71 08:45:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 353.782024][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.797326][T12382] device hsr_slave_0 entered promiscuous mode [ 353.812047][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.827230][T12125] usb 3-1: USB disconnect, device number 4 [ 353.833442][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 353.834262][T12382] device hsr_slave_1 entered promiscuous mode [ 353.873106][T12382] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.900914][ T31] usb 4-1: USB disconnect, device number 2 [ 353.965849][T12404] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 354.032296][ T3960] usb 1-1: new high-speed USB device number 14 using dummy_hcd 08:45:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 354.102552][T12382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.126429][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.135006][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.165979][T12382] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.200648][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.210028][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.212588][T12408] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 354.219701][T12126] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.233541][T12126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.264245][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.273260][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.283066][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.292022][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.299171][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.329398][T12125] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 354.341962][ T3960] usb 1-1: Using ep0 maxpacket: 8 [ 354.375120][T12382] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.386215][T12382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.399814][ T3960] usb 1-1: too many configurations: 232, using maximum allowed: 8 [ 354.412673][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:45:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 354.422709][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.432517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.442416][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.451697][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.461395][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.471117][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.480267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.489734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.498805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.542827][T12382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.566888][T12412] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 354.597575][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.607801][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.617257][ T3960] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 354.624977][ T3960] usb 1-1: can't read configurations, error -61 [ 354.655635][T12125] usb 3-1: Using ep0 maxpacket: 8 [ 354.702157][T12129] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 354.790381][ T3960] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 354.798878][T12125] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 354.808725][T12125] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2046, setting to 1024 [ 354.819891][T12125] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 354.830090][T12125] usb 3-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=8d.37 [ 354.839249][T12125] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.879620][T12125] usb 3-1: config 0 descriptor?? [ 354.927143][T12125] Registered IR keymap rc-rc6-mce [ 354.932767][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 354.972490][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.016129][T12125] rc rc0: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 355.032152][T12125] input: Media Center Ed. eHome Infrared Remote Transceiver (1460:9150) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input8 08:45:41 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x24000, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 08:45:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 355.092207][ T3960] usb 1-1: Using ep0 maxpacket: 8 [ 355.122271][T12129] usb 4-1: unable to get BOS descriptor or descriptor too short [ 355.132635][ T3960] usb 1-1: too many configurations: 232, using maximum allowed: 8 [ 355.159754][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.171962][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.192137][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.212049][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.232091][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.242399][T12129] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 355.242957][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.255634][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.272019][ T3960] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 355.279700][ T3960] usb 1-1: can't read configurations, error -61 [ 355.286336][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.296731][T12424] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 355.322016][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.340822][ T3960] usb usb1-port1: attempt power cycle [ 355.346548][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.372049][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.402007][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.422054][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.430331][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.452058][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.472033][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.485635][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.493253][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.512071][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.533756][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.548305][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.555926][ C1] mceusb 3-1:0.0: Error: urb status = -71 08:45:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 355.571998][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.592104][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.600490][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.612021][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.641987][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.648810][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.661997][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.682013][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.688426][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.702700][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.722014][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.741978][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.750365][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.762006][ C1] mceusb 3-1:0.0: Error: urb status = -71 08:45:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000240)={0x0, 0x0, "e44065cbada5e368b71a4d23ef6372d1c6f0b05a4270e7f08e65ffa78eed0b66", 0x0, 0x0, 0xfffffffe}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) prctl$PR_SET_TSC(0x1a, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 355.783091][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.797745][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.805293][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.822308][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.842116][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.850897][T12125] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 355.862039][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.872082][T12432] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 355.882023][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.902005][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.902193][T12129] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.913954][T12125] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 355.917142][T12129] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.933132][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.939290][T12125] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 355.951960][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.971995][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 355.991959][ C1] mceusb 3-1:0.0: Error: urb status = -71 08:45:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x18e, 0x4e20, 0x0, 0x2, 0x80, 0x20, 0x33, r2, r3}, {0x6, 0x3, 0x7, 0x0, 0x7fffffff, 0x1ff, 0x4, 0xb41f}, {0x1000, 0x8, 0x200, 0x8001}, 0x5, 0x6e6bb5, 0x4, 0x1, 0x2, 0x2}, {{@in=@broadcast, 0x4d6, 0x33}, 0x2, @in=@remote, 0x3502, 0x2, 0x3, 0x3, 0x401, 0x9, 0x2fb3d38d}}, 0xe8) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {}, 0x0, 0x0, @userptr, 0xfffffffffffffe47}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @descriptor="e80c81c82a06bf45"}, 0xb3, [], "e5a8b7b881797e94b3d388bff3ef5f236e3a88a69c2030a7ddbce9efed6cdc342b8c7964019de05e31cd88e8af0ee96ffa9025eafdf43f49d3a5d965f67e6b4c4098c896f78a3c19794e5d57f20daa60571cdd6ce79cfad409af76b8b0c14904852828cc76d8daba6c63dc3fe0399d9198e9e31061ca51b62d4324a01dd4b976029929f03add6949d5a1cc90c993e0c030b24da99b7eccaa6e2a96e650704c7a0f58f78a0d7ffb3362572d410b7a99a7f34301"}) [ 356.012054][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 356.031990][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 356.052050][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 356.069786][T12125] usb 3-1: USB disconnect, device number 5 [ 356.076091][ C1] mceusb 3-1:0.0: Error: urb status = -71 [ 356.103209][T12129] usb 4-1: can't set config #1, error -71 [ 356.122137][ T3960] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 356.131514][T12129] usb 4-1: USB disconnect, device number 3 08:45:42 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="ff6d309c79fdc3fd0000", @ANYRES16=0x0, @ANYBLOB="1138c9"], 0x3}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x40000001}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000780)=""/150, &(0x7f0000000180)=0x96) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r11, 0x5381) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 356.374004][ T3960] usb 1-1: Using ep0 maxpacket: 8 [ 356.416842][ T3960] usb 1-1: too many configurations: 232, using maximum allowed: 8 08:45:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 08:45:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1e6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000340)=0x4) 08:45:42 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0xa, 0x7f) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000002c80)=0xffffffffffffffff, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f00000001c0)={0x0, @empty, 0x4e23, 0x2, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) socket$caif_seqpacket(0x25, 0x5, 0x2) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/12}], 0x242, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x1, 0xffffff85) [ 356.614392][ T3960] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 356.622178][ T3960] usb 1-1: can't read configurations, error -71 08:45:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffde0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x72, 0x2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x4000000000000, 0x40000003, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.809532][T12459] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 356.923539][T12125] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:45:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:43 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0}) 08:45:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f0000000040)={0x16, @dev={0xac, 0x14, 0x14, 0x1c}, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x4}) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000001c0)=0x5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 357.174710][T12480] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 357.192577][T12125] usb 4-1: Using ep0 maxpacket: 8 08:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x4, 0xe5, 0x1, 0x0, 0x9, 0x9, 0x0, 0x9, 0x7, 0x9, 0x1, 0x0, 0x0, 0xfffffffb, 0xa4, 0x7f, 0xff, 0x78, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) [ 357.333894][T12125] usb 4-1: config 14 has too many interfaces: 132, using maximum allowed: 32 [ 357.342889][T12125] usb 4-1: config 14 has an invalid interface number: 141 but max is 131 [ 357.352200][T12125] usb 4-1: config 14 has 1 interface, different from the descriptor's value: 132 [ 357.361561][T12125] usb 4-1: config 14 has no interface number 0 08:45:43 executing program 1: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(0xffffffffffffffff, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 357.482170][T12495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.503115][T12125] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01e3, bcdDevice= 2.8b [ 357.512717][T12125] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=6 [ 357.520797][T12125] usb 4-1: SerialNumber: syz [ 357.603134][ T3960] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 357.682741][T12498] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x4, 0xe5, 0x1, 0x0, 0x9, 0x9, 0x0, 0x9, 0x7, 0x9, 0x1, 0x0, 0x0, 0xfffffffb, 0xa4, 0x7f, 0xff, 0x78, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) [ 357.865076][T12125] ftdi_sio 4-1:14.141: FTDI USB Serial Device converter detected [ 357.874124][T12125] usb 4-1: Detected FT8U232AM [ 357.882107][ T3960] usb 1-1: Using ep0 maxpacket: 16 [ 357.904622][T12125] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 08:45:44 executing program 1: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(0xffffffffffffffff, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 357.953722][T12125] usb 4-1: USB disconnect, device number 4 [ 357.978286][T12125] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 357.989087][T12125] ftdi_sio 4-1:14.141: device disconnected [ 358.044806][ T3960] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 358.053457][ T3960] usb 1-1: config 0 has no interface number 0 [ 358.059658][ T3960] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 358.068835][ T3960] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.115564][ T3960] usb 1-1: config 0 descriptor?? [ 358.280651][T12509] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:44 executing program 4: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x1000000, 0x10010, r3, 0x10000000) [ 358.652138][T12129] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 358.762391][T12126] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 358.892903][T12129] usb 4-1: Using ep0 maxpacket: 8 [ 359.012184][T12129] usb 4-1: config 14 has too many interfaces: 132, using maximum allowed: 32 [ 359.021157][T12129] usb 4-1: config 14 has an invalid interface number: 141 but max is 131 [ 359.029899][T12129] usb 4-1: config 14 has 1 interface, different from the descriptor's value: 132 [ 359.039182][T12129] usb 4-1: config 14 has no interface number 0 [ 359.053458][ T3960] smscufx: error -5 resetting device [ 359.054131][ T3960] smscufx: probe of 1-1:0.122 failed with error -5 [ 359.143777][T12129] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01e3, bcdDevice= 2.8b [ 359.152954][T12129] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=6 [ 359.161001][T12129] usb 4-1: SerialNumber: syz [ 359.162368][T12126] usb 5-1: config 0 has an invalid interface number: 215 but max is -1 [ 359.174134][T12126] usb 5-1: config 0 has an invalid descriptor of length 148, skipping remainder of the config [ 359.184569][T12126] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 359.193546][T12126] usb 5-1: config 0 has no interface number 0 [ 359.199758][T12126] usb 5-1: New USB device found, idVendor=0421, idProduct=0223, bcdDevice=c6.08 [ 359.208932][T12126] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.218920][T12126] usb 5-1: config 0 descriptor?? [ 359.257768][ T3960] usb 1-1: USB disconnect, device number 17 [ 359.464948][T12129] ftdi_sio 4-1:14.141: FTDI USB Serial Device converter detected [ 359.473983][T12129] usb 4-1: Detected FT8U232AM [ 359.491557][T12129] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 359.504936][T12126] usb 5-1: string descriptor 0 read error: -71 [ 359.518169][T12126] usb 5-1: USB disconnect, device number 2 [ 359.542744][T12129] usb 4-1: USB disconnect, device number 5 [ 359.563491][T12129] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 359.573887][T12129] ftdi_sio 4-1:14.141: device disconnected 08:45:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x8000) write$P9_RGETLOCK(r3, &(0x7f0000000000)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'vmnet0).'}}, 0x26) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000300)) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000200)={0x0, @win={{0x8, 0x80, 0x80000000}, 0x9, 0x7, &(0x7f00000001c0)={{0x20, 0x5, 0x88b, 0xdf}, &(0x7f0000000180)={{0x1, 0xfffffffc, 0x8001, 0x7fff}, &(0x7f0000000080)={{0x6b83, 0x2, 0x200, 0xce6}}}}, 0x9, &(0x7f00000010c0)="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", 0x6}}) 08:45:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x4, 0xe5, 0x1, 0x0, 0x9, 0x9, 0x0, 0x9, 0x7, 0x9, 0x1, 0x0, 0x0, 0xfffffffb, 0xa4, 0x7f, 0xff, 0x78, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 08:45:45 executing program 1: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(0xffffffffffffffff, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 359.755986][T12524] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000000)) r4 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000080)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="0900740000007400bedc2a54436408789bdd5545b86415f523b546d3b92ca2240969fe2b"], 0x0, 0x0, 0x0, 0x0}, 0x0) 08:45:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x67}, &(0x7f00000000c0)=0x8) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x8}]}}}], 0x38}}], 0x1, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000040)={0xd6, 0x7, 0x0, 0x0, 0xd96b, 0x28, 0x7, 0x40, 0x3, 0xcf, 0x0, 0x2, 0x0, 0x6, 0x3, 0x8, 0x40, 0xff, 0x6}) [ 360.062040][T12126] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 360.222210][ T3960] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 360.252616][T12125] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 360.302026][T12126] usb 1-1: Using ep0 maxpacket: 16 [ 360.422135][T12126] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 360.430534][T12126] usb 1-1: config 0 has no interface number 0 [ 360.437011][T12126] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 360.446177][T12126] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.459320][T12126] usb 1-1: config 0 descriptor?? [ 360.482598][ T3960] usb 3-1: Using ep0 maxpacket: 8 [ 360.604335][ T3960] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.615386][ T3960] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.628618][ T3960] usb 3-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 360.637788][ T3960] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.648516][ T3960] usb 3-1: config 0 descriptor?? [ 360.672793][T12125] usb 5-1: config 0 has an invalid interface number: 215 but max is -1 [ 360.681176][T12125] usb 5-1: config 0 has an invalid descriptor of length 148, skipping remainder of the config [ 360.691626][T12125] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 360.700841][T12125] usb 5-1: config 0 has no interface number 0 [ 360.707135][T12125] usb 5-1: New USB device found, idVendor=0421, idProduct=0223, bcdDevice=c6.08 [ 360.716312][T12125] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.733057][T12125] usb 5-1: config 0 descriptor?? 08:45:46 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0}) 08:45:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:46 executing program 3: r0 = syz_usb_connect(0x0, 0x220, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x6, 0x34, 0x53, 0x20, 0x4fc, 0x5330, 0xa700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x0, 0xcd, 0x14, 0x49}}]}}]}}, 0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r2, &(0x7f00000006c0)) r3 = syz_open_procfs(r2, &(0x7f0000000000)='stat\x00') ioctl$TIOCSIG(r3, 0x40045436, 0x33) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, "2fcbfb76", "bbb704c0"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 360.812255][T12126] smscufx: Failed to read register index 0x00003004 [ 360.818918][T12126] smscufx: error -71 reading 0x3004 register from device [ 360.819800][T12126] smscufx: probe of 1-1:0.122 failed with error -71 [ 360.876198][T12126] usb 1-1: USB disconnect, device number 18 [ 360.924597][T12545] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 361.032321][T12125] usb 5-1: string descriptor 0 read error: -71 [ 361.053246][T12125] usb 5-1: USB disconnect, device number 3 [ 361.138542][ T3960] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 361.146219][ T3960] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x4 [ 361.153887][ T3960] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x2 [ 361.161542][ T3960] hid-generic 0003:1E5E:0313.0001: unbalanced collection at end of report description [ 361.171697][ T3960] hid-generic: probe of 0003:1E5E:0313.0001 failed with error -22 [ 361.172026][T12129] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 361.214304][T12555] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 361.266477][T12126] usb 1-1: new high-speed USB device number 19 using dummy_hcd 08:45:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 361.336174][T12146] usb 3-1: USB disconnect, device number 6 [ 361.422169][T12129] usb 4-1: Using ep0 maxpacket: 32 [ 361.451469][T12560] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x41402, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x2, 0x0, 0x4e23}, 0x6e) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, &(0x7f00000000c0)={0x7, 0x4, 0x35f, 0xdb, 0x6, 0x7}) sendmsg$nl_xfrm(r2, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {0x8}}}, 0xf0}}, 0x0) [ 361.552515][T12126] usb 1-1: Using ep0 maxpacket: 16 [ 361.562839][T12129] usb 4-1: config 0 has an invalid interface number: 244 but max is 0 [ 361.571164][T12129] usb 4-1: config 0 has no interface number 0 [ 361.577535][T12129] usb 4-1: New USB device found, idVendor=04fc, idProduct=5330, bcdDevice=a7.00 [ 361.586733][T12129] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.642922][T12129] usb 4-1: config 0 descriptor?? 08:45:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, 0x0, 0x0) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 361.673040][T12564] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 361.691436][T12129] gspca_main: sunplus-2.14.0 probing 04fc:5330 [ 361.702751][T12126] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 361.711160][T12126] usb 1-1: config 0 has no interface number 0 08:45:47 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffff4a1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x4, [0x8, 0x3, 0xe3, 0x6f3, 0x7, 0x3, 0x4, 0x800, 0x7, 0x6, 0x8, 0x7ff, 0x6, 0x100, 0x401, 0x62, 0x4, 0xbc1, 0x101, 0x100, 0x800, 0xae2, 0x6, 0xffe1, 0xa09d, 0x4, 0x4, 0x81, 0x8, 0x8, 0x0, 0xb5f7, 0x80, 0x9, 0xff, 0xd1a2, 0x0, 0x4, 0x7f, 0x5, 0x3f02, 0x8, 0x6, 0xfff, 0x8, 0x3, 0x9], 0xb}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000140)={0x710e, 0x5, 0x9, "f8a73ce8be2a1cf44975ec7d8bb896e3a1f5164a21d7a24eb3ab73c7dabc4c06b68ba6c2097a437382991fcc0fc8c80ec4776d9a65170d98b00dce5b", 0x37, "148ef0a4fadf745f237ec629941dfdd08a15a5c69eb7cfcafdc6852d744230c407c0a1e232c811edbafbdb12d115da54648c1df078a8d2c1b2bd2d3a", 0x40}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x49000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000240)="6cfd5a54f2026ceddd12d269d40e25dae8a38a7972d3b8cda0fc0130670a74af83216ed955ea0afa2aed560d51422296cd846730ff09780d29f6f1bcbc1de86e4757c3", &(0x7f00000002c0)=""/246, 0x4}, 0x20) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x2, 0x101000) write$uinput_user_dev(r3, &(0x7f0000000480)={'syz1\x00', {0xea1, 0x81, 0x800, 0xfeff}, 0x5, [0xbc, 0x2, 0x7, 0x7, 0x100, 0x8001, 0x0, 0x200, 0x3, 0xfffffff8, 0x40, 0x3, 0x94c1, 0x1, 0x7, 0x8, 0x80, 0x8, 0x5efe, 0x5, 0x4, 0x5bf, 0x2, 0x1771, 0x22f0, 0x5, 0x1000, 0x1, 0xff, 0x3, 0x4, 0x7fffffff, 0x5, 0xfffffffe, 0x1ff, 0x3, 0x5, 0x6, 0x4489, 0x1ff, 0x2, 0xf0, 0x80000001, 0x1, 0x8, 0x9, 0x0, 0x7, 0xd3, 0x20, 0xffff, 0x4, 0x1, 0x4e0, 0x1, 0x3f, 0x6, 0x3c, 0x401, 0xffffffff, 0x7, 0x7, 0x5, 0x200], [0x1, 0xffff, 0x1, 0x0, 0x3, 0x3f, 0x1, 0x0, 0x7ff, 0x2, 0x401, 0x6, 0x10001, 0x2, 0x2, 0x318, 0x328c, 0x2, 0xf9, 0x1, 0x9, 0x101, 0x20, 0xfffffffa, 0x5, 0x951, 0x5, 0x1, 0x2, 0x8001, 0x0, 0x0, 0x1, 0xb791, 0x200, 0x8001, 0x9, 0x200, 0x200, 0x6, 0x2, 0x6, 0x1, 0x6, 0x9, 0x100, 0x2d81, 0x2da, 0x6, 0x50, 0x8, 0x3, 0x1, 0x7, 0x0, 0xd0, 0x1, 0x2, 0x2, 0x80, 0x29, 0xe1f, 0x7], [0x8, 0xffff8000, 0xe4, 0x81, 0xc08, 0xad, 0x1000, 0x8, 0x3ff, 0x8000, 0x40, 0x7, 0x0, 0x9591, 0x6, 0x2d, 0x5, 0x2, 0x6, 0x0, 0x1, 0xffffffff, 0x5, 0x0, 0x9, 0x7, 0x10000, 0x5, 0x80000001, 0xff, 0x10001, 0x4, 0x3, 0x9, 0x4, 0xace, 0x1f, 0x1f, 0x1f, 0xff, 0x63, 0x101, 0x9, 0x4, 0xffff, 0x4, 0x7, 0x6, 0x1ff, 0x7fffffff, 0x0, 0x5, 0xfffffffc, 0x100, 0xe8d6, 0x80000000, 0x8001, 0x2, 0x3, 0xe51, 0x9, 0x3, 0x8001, 0xfffeffff], [0x3, 0x4c9, 0x401, 0xff, 0x5, 0x5, 0x80000000, 0x2, 0x2, 0x5, 0x9, 0x80000000, 0x9, 0x7fff, 0x7, 0xffffff01, 0x2, 0x1a7, 0x7, 0x6, 0xcbc6, 0x8, 0x8, 0x65, 0x0, 0x1bd, 0xda4f, 0x3, 0x40, 0x7, 0x3f, 0x6, 0x0, 0x100, 0x6, 0x80000001, 0x5, 0x66f8, 0x0, 0x434a87ab, 0x3e500000, 0x3, 0xffff, 0x5, 0x1, 0x400, 0x3a75, 0x5, 0x3, 0x9, 0x401, 0x0, 0x3, 0x3, 0x5, 0x8, 0xffffff77, 0xe9, 0x0, 0x5, 0x3, 0xcd, 0x1, 0x87]}, 0x45c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000900)={0x0, 0x8001}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000980)={r4, 0x34, "9f6e0eef9d87c13478c7cc1211a54ce40f44f4ddbb0fe0f37d66f40a50904714b4b4c1eb5f4be894d0f21aaf770bf7bfaacb61e8"}, &(0x7f00000009c0)=0x3c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/audio\x00', 0x414000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000ac0)={0x2, 0x0, 0xffffff80, 0x2, 0x31}) r6 = open(&(0x7f0000000b00)='./file0\x00', 0x80, 0xc8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000b40)={0x2, [0x80, 0x1]}, &(0x7f0000000b80)=0x8) r7 = fcntl$getown(r3, 0x9) getpriority(0x1, r7) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/capi/capi20\x00', 0x220482, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r8, &(0x7f0000000c00)={0x28, 0x2, 0x0, {0x1, 0x4bd3f2a1, 0x9}}, 0x28) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dsp\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000c80)=0x1, 0x8) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d00)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000e00)=0xe8) r12 = getegid() write$P9_RGETATTR(r10, &(0x7f0000000e40)={0xa0, 0x19, 0x1, {0x34, {}, 0x16df6b340f52855c, r11, r12, 0x1, 0xabe, 0x8, 0x9, 0x2, 0x100000001, 0x20, 0x228, 0xfffffffffffffe00, 0x30e, 0x8, 0x9, 0xffffffffffff21ff, 0x8, 0x3}}, 0xa0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000f00)=""/4096, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/kvm\x00', 0x40, 0x0) [ 361.717888][T12126] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 361.727072][T12126] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:45:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 361.812596][T12126] usb 1-1: config 0 descriptor?? [ 361.816479][T12569] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, 0x0, 0x0) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 362.124407][T12129] gspca_sunplus: reg_r err -71 [ 362.129541][T12129] sunplus: probe of 4-1:0.244 failed with error -71 [ 362.166643][T12129] usb 4-1: USB disconnect, device number 6 [ 362.213411][T12582] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 362.223357][T12146] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 362.422371][T12586] IPVS: ftp: loaded support on port[0] = 21 [ 362.462167][T12146] usb 3-1: Using ep0 maxpacket: 8 [ 362.528164][T12586] chnl_net:caif_netlink_parms(): no params data found [ 362.569524][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.576777][T12586] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.585166][T12586] device bridge_slave_0 entered promiscuous mode [ 362.594634][T12146] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.605737][T12146] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 362.606375][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.618765][T12146] usb 3-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 362.618843][T12146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.626101][T12586] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.644689][T12586] device bridge_slave_1 entered promiscuous mode [ 362.667719][T12146] usb 3-1: config 0 descriptor?? [ 362.685791][T12586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.698005][T12586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.728613][T12586] team0: Port device team_slave_0 added [ 362.738283][T12586] team0: Port device team_slave_1 added [ 362.745017][T12126] smscufx: error -5 resetting device [ 362.745890][T12126] smscufx: probe of 1-1:0.122 failed with error -5 [ 362.815965][T12586] device hsr_slave_0 entered promiscuous mode [ 362.872782][T12586] device hsr_slave_1 entered promiscuous mode [ 362.911932][T12586] debugfs: Directory 'hsr0' with parent '/' already present! 08:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:45:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, 0x0, 0x0) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 362.935281][T12129] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 362.942032][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.950004][T12586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.957758][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.964957][T12586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.977024][ T12] usb 1-1: USB disconnect, device number 19 [ 363.035734][T12146] usbhid 3-1:0.0: can't add hid device: -71 [ 363.042011][T12146] usbhid: probe of 3-1:0.0 failed with error -71 [ 363.058406][T12146] usb 3-1: USB disconnect, device number 7 [ 363.103964][T12593] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 363.120546][T12586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.148182][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.161929][T12148] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.186704][T12148] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.198375][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.213508][T12129] usb 4-1: Using ep0 maxpacket: 32 [ 363.234393][T12586] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.279758][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.289132][T12148] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.296349][T12148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.304707][T12148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.313673][T12148] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.320834][T12148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.368894][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.372408][T12129] usb 4-1: config 0 has an invalid interface number: 244 but max is 0 [ 363.385048][T12129] usb 4-1: config 0 has no interface number 0 [ 363.391233][T12129] usb 4-1: New USB device found, idVendor=04fc, idProduct=5330, bcdDevice=a7.00 [ 363.400377][T12129] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.407031][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.417513][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.427105][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.454858][T12126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.470938][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.484109][T12129] usb 4-1: config 0 descriptor?? 08:45:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000100)) 08:45:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) [ 363.525835][T12586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.544061][T12129] gspca_main: sunplus-2.14.0 probing 04fc:5330 08:45:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:45:49 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:45:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 08:45:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:49 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ni={0x8c}}}}}}, 0x0) [ 363.874332][T12129] gspca_sunplus: reg_r err -71 [ 363.879335][T12129] sunplus: probe of 4-1:0.244 failed with error -71 08:45:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000780)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 363.946192][T12129] usb 4-1: USB disconnect, device number 7 08:45:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) [ 364.057915][T12613] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 08:45:50 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) close(0xffffffffffffffff) prctl$PR_SET_NAME(0xf, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x3b1, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 08:45:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 08:45:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2275, 0x718000) 08:45:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) 08:45:50 executing program 0: r0 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) 08:45:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x227a, 0x718000) [ 364.676050][T12648] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='m2\f\x06oo\xeb\x80sents\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) fcntl$dupfd(r6, 0x406, r7) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r8 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r9 = dup3(r0, r8, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8140, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x21, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000000ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bb00000000000000006981359d66"], 0x28}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=r3], 0x28c}}, 0x0) sendmsg$key(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) [ 364.926332][T12667] bridge0: port 3(gretap0) entered blocking state [ 364.933417][T12667] bridge0: port 3(gretap0) entered disabled state [ 364.956640][T12667] device gretap0 entered promiscuous mode [ 364.970258][T12667] bridge0: port 3(gretap0) entered blocking state [ 364.977335][T12667] bridge0: port 3(gretap0) entered forwarding state 08:45:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='m2\f\x06oo\xeb\x80sents\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) fcntl$dupfd(r6, 0x406, r7) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r8 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r9 = dup3(r0, r8, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8140, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x21, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000000ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bb00000000000000006981359d66"], 0x28}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=r3], 0x28c}}, 0x0) sendmsg$key(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) 08:45:51 executing program 0: r0 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000040), 0x98) 08:45:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6, 0x8de7d8f023d06bd7}, 0x4) 08:45:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x34, 0x12, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:45:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='m2\f\x06oo\xeb\x80sents\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) fcntl$dupfd(r6, 0x406, r7) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r8 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r9 = dup3(r0, r8, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8140, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x21, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000000ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bb00000000000000006981359d66"], 0x28}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=r3], 0x28c}}, 0x0) sendmsg$key(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) [ 365.292427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.298771][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:45:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x2287, 0x718000) 08:45:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x2289, 0x718000) [ 365.417554][T12680] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:51 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000580)={[], 0x0, 0x63218bff, 0xffffffff}) [ 365.497375][T12691] bridge0: port 3(gretap0) entered blocking state [ 365.504653][T12691] bridge0: port 3(gretap0) entered disabled state [ 365.534656][T12691] device gretap0 entered promiscuous mode 08:45:51 executing program 2: r0 = socket$inet6(0xa, 0x8800000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f0000005a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x2468d}], 0x1}}], 0x1, 0x0) [ 365.544666][T12691] bridge0: port 3(gretap0) entered blocking state [ 365.551620][T12691] bridge0: port 3(gretap0) entered forwarding state 08:45:51 executing program 0: 08:45:51 executing program 3: 08:45:52 executing program 4: 08:45:52 executing program 2: 08:45:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:52 executing program 5: 08:45:52 executing program 3: 08:45:52 executing program 0: [ 366.108646][T12718] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:52 executing program 2: 08:45:52 executing program 5: 08:45:52 executing program 3: 08:45:52 executing program 2: 08:45:52 executing program 0: 08:45:52 executing program 4: 08:45:52 executing program 3: 08:45:52 executing program 5: 08:45:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:52 executing program 2: 08:45:52 executing program 4: 08:45:52 executing program 0: 08:45:52 executing program 5: 08:45:52 executing program 3: 08:45:52 executing program 0: 08:45:52 executing program 2: [ 366.750730][T12745] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:52 executing program 4: 08:45:52 executing program 3: 08:45:52 executing program 5: 08:45:53 executing program 2: 08:45:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:53 executing program 0: 08:45:53 executing program 3: 08:45:53 executing program 5: 08:45:53 executing program 4: 08:45:53 executing program 2: 08:45:53 executing program 0: 08:45:53 executing program 3: 08:45:53 executing program 5: [ 367.414298][T12775] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:53 executing program 3: 08:45:53 executing program 2: 08:45:53 executing program 4: 08:45:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(0x0, 0x0) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:53 executing program 0: 08:45:53 executing program 3: 08:45:53 executing program 2: 08:45:53 executing program 5: 08:45:53 executing program 4: 08:45:53 executing program 0: [ 367.855032][T12799] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:54 executing program 2: 08:45:54 executing program 5: 08:45:54 executing program 3: 08:45:54 executing program 4: 08:45:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(0x0, 0x0) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:54 executing program 0: 08:45:54 executing program 3: 08:45:54 executing program 2: 08:45:54 executing program 5: 08:45:54 executing program 4: [ 368.319477][T12822] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:54 executing program 3: 08:45:54 executing program 0: 08:45:54 executing program 2: 08:45:54 executing program 4: 08:45:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x2203, 0x70f000) 08:45:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(0x0, 0x0) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 08:45:54 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa}, 0x2c) [ 368.738808][T12842] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/21, 0x4}], 0x1, 0x0, 0x2d8, 0x0) writev(r1, &(0x7f0000000080), 0x56) 08:45:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000940)={'filter\x00', 0x0, 0x0, 0xf7, [], 0x0, 0x0, &(0x7f0000000840)=""/247}, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000000)=""/112}, {&(0x7f00000001c0)=""/245}, {&(0x7f0000000080)=""/39}, {&(0x7f00000002c0)=""/233}, {&(0x7f00000003c0)=""/209}, {&(0x7f00000004c0)=""/253}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/68}, {&(0x7f0000000680)=""/22}, {&(0x7f00000006c0)=""/143}], 0x255, 0x4000) 08:45:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1d1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r1, r3) dup3(r5, r2, 0x0) sendmsg$inet6(r5, &(0x7f0000001300)={&(0x7f00000000c0)={0xa, 0x4e22, 0x7f, @local, 0x8000}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)="142a30bb0f228c8f5e9e89c825da247cc327eb5046ac9598bbb5c8af5a603986741aca33cf6adcdaee63003e4edbc3785da6983846d7185f9ab3fe2af123431cdb8ecf4c88ce2c2d9ae1c89c53e70797816df5f80d43cb200cfb2d309852c2ed11b3cff4", 0x64}], 0x1, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1070}, 0x8000000) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r7, r8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r4, 0x9, 0x800}, &(0x7f00000002c0)=0xc) ioctl$PPPIOCGFLAGS(r6, 0x8004745a, &(0x7f0000000040)) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x1, 0x2}}}, 0xa0) 08:45:55 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x81, 0x27, 0x1, 0x8, 0x3eb, 0x21fe, 0x55dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb7, 0x0, 0x1, 0x28, 0x55, 0x44, 0x0, [], [{{0x7, 0x5, 0x38b, 0xffffffffffffffff}}]}}]}}]}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x1, 0x7d8}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x3, 0x30}, 0xc) 08:45:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae86, &(0x7f00000000c0)) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0xfbf593b407ffc2e0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:45:55 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16b882) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x200000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x2ed8a984, @loopback, 0x1000}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x4}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0xfffff800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}], 0x74) 08:45:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="05000001", @ANYRES16=r1, @ANYBLOB="100025bd7000fddbdf250100000000000000024100000014001369623a76657468305f746f5f68737200"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) unshare(0x20400) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) r4 = socket(0x100000000000011, 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) bind(r4, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) poll(&(0x7f00000001c0)=[{r4, 0x86763d4a74d735cf}, {r5, 0x40}, {r5, 0x4000}, {r4, 0x2000}, {r5, 0x2002}, {r3, 0x8594}, {r2, 0x210}, {r5, 0x40}], 0x8, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x180220}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0xfffffffffffffe70, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24006040}, 0x4004) ftruncate(r5, 0x88001) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4440, 0x0) sendfile(r2, r5, 0x0, 0x800000000024) [ 369.285904][T12865] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) dup(r1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, 0x0, 0x8dd0, &(0x7f00000003c0)='team_slave_0\x00', 0x7, 0x0, 0xdc}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r3, &(0x7f0000000200), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000300), &(0x7f0000000100)=0xfffffc81) socket$vsock_stream(0x28, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 08:45:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'ppp1.]\\procnodev'}, 0x26, r2) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 369.432097][T12129] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 369.683961][T12129] usb 4-1: Using ep0 maxpacket: 8 [ 369.802328][T12129] usb 4-1: config 0 has an invalid interface number: 183 but max is 0 [ 369.810697][T12129] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 369.820990][T12129] usb 4-1: config 0 has no interface number 0 [ 369.827361][T12129] usb 4-1: config 0 interface 183 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 369.838618][T12129] usb 4-1: New USB device found, idVendor=03eb, idProduct=21fe, bcdDevice=55.dd 08:45:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/125) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRESDEC=r1], 0x3}}, 0x4000012) 08:45:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) shutdown(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3ff, 0x7, 0x5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f00000000c0)={r5}, 0x8) 08:45:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x3d7, 0x204000) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr="471980197f9ac8a341a69ff38c1e0809"}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd9d]}, &(0x7f0000000140)=0x100) r2 = socket$inet(0x2, 0x20008000000003, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r4 = socket$inet(0x2, 0x20008000000003, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = fcntl$dupfd(r4, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000507fa7a6c710000000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 369.847887][T12129] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.866164][T12129] usb 4-1: config 0 descriptor?? [ 369.906828][T12129] igorplugusb 4-1:0.183: endpoint incorrect [ 370.112113][T12129] usb 4-1: USB disconnect, device number 8 [ 370.133088][T12900] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46080808ff0100000000000000020003000400000030000000000000004000000000000000cb01000000000000060000000104380001008100090002000400000007000000060000000000000000800f0000000000a506000000000000080000000000000009000000000000004e60000000000000fc0e1919956ed8b8717be896a1eb8f9883efa3b2a3c96321e5c3e68a44cffda648e32f53a22688a6dc0472c520c68a604d434cb0f9f6f900"/431], 0x1af) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x3f, @empty, 0x3}, @in6={0xa, 0x4e23, 0x1, @local, 0x80000000}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e24, @rand_addr=0x215}], 0x64) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) ioctl$SG_IO(r3, 0x2285, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x19000, &(0x7f0000014000)=""/102400}, &(0x7f0000001280), 0x0, 0xf9ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc070d3f500000000}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x1) uname(&(0x7f0000000280)=""/5) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000180)=0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r6, r8) r10 = dup3(r9, r7, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000000)=0xc, 0x4) ioctl$USBDEVFS_CLAIM_PORT(r9, 0x80045518, &(0x7f00000002c0)=0xfffffffa) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) [ 370.554542][T12905] device hsr_slave_0 left promiscuous mode [ 370.693484][T12905] bond1 (unregistering): Released all slaves [ 370.892221][T12148] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 371.131991][T12148] usb 4-1: Using ep0 maxpacket: 8 [ 371.252177][T12148] usb 4-1: config 0 has an invalid interface number: 183 but max is 0 [ 371.260517][T12148] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 371.270782][T12148] usb 4-1: config 0 has no interface number 0 [ 371.277026][T12148] usb 4-1: config 0 interface 183 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 371.288212][T12148] usb 4-1: New USB device found, idVendor=03eb, idProduct=21fe, bcdDevice=55.dd [ 371.297404][T12148] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.306858][T12148] usb 4-1: config 0 descriptor?? [ 371.356448][T12148] igorplugusb 4-1:0.183: endpoint incorrect [ 371.556350][T12126] usb 4-1: USB disconnect, device number 9 08:45:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x5b, @loopback, 0x4e20, 0x1, 'lblcr\x00', 0x10, 0x1000, 0x1a}, 0x2c) r3 = syz_usb_connect(0x3, 0x5, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC=0x0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0, @ANYRES16], @ANYBLOB="3b255a112966e31226ece5bf496bc8b5f4dde84f5480990869446558505bbf4c81df76427d7f2ae886360a6fb4ebc3516b00d79a5979e252e9f9b7dffaca497c50152732195cf70f7ad04a522de4c867b9edb3620745fdec514282a60da72b0873aec3709fdcd8c9013012b867db594f7d83b8a18ae49c24c3cf386e500c1aa07eb92fd72e4af931f87359ae080e5c1740d6319cac92fc01a1822449ce4a4691273bed1e8097a975d93fbe235c9a9182d546101064812567da4c3d0e952b20c0e50fb88ba7369eb9c1aa803e13b4142aa5", @ANYRESOCT=r0, @ANYPTR], @ANYRESDEC=r1, @ANYBLOB="bcd60f8ebc12d89cbc", @ANYRESOCT=r2], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 08:45:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}}, {{&(0x7f0000001f00)={0xa, 0x0, 0x0, @mcast1}, 0x18, &(0x7f0000003340)=[{&(0x7f0000001f40)="f7", 0x1}], 0x1}}], 0x2, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000180)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) r8 = dup3(r7, r5, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd009622}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="00010000", @ANYRES16=r9, @ANYBLOB="02002cbd7000fbdbdf25020000007c0005000800010069620000540002000800020000500006080004000400000008000200070000000800010000000000080001001000000008000300018000000800020002000000080001001300000008000400ad000003000000001a0000000c000200080004000600000008000100657468000800010075647000100004000c00010073797a31000000003800060008000100810000000800010002000000685600000800010007000000080001000900000004000200280004000c00070008000200070000000c00010073797a31000000000c00010073797a3000000000"], 0x100}, 0x1, 0x0, 0x0, 0x20000882}, 0x4000000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) write$P9_RWALK(r8, &(0x7f00000003c0)={0x71, 0x6f, 0x1, {0x8, [{0x4, 0x0, 0x8}, {0x8, 0x4, 0x2}, {0x10, 0x2, 0x3}, {0xa0, 0x4, 0x2}, {0x20, 0x3, 0x4}, {0xc, 0x4, 0x4}, {0x4, 0x3, 0x4}, {0x40, 0x1, 0x7}]}}, 0x71) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r1, r10) dup3(r11, r2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r11, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0xa945cd1578d525af, 0xffffffff}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000080)={0x7ba9, r12}) 08:45:58 executing program 0: r0 = syz_usb_connect(0x3, 0xffffffffffffff0e, &(0x7f0000002580)={{0x12, 0x1, 0x0, 0x67, 0xb9, 0xa0, 0xff, 0x19d2, 0x1254, 0xdee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3e43, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4, 0x9, 0x10, 0x39, 0x69, 0x7f, 0x6, [@generic={0xe3, 0x6, "7e7e1915300fdec4d5cab2a89c20bb7445de5408926ef0320b96499b95e9e1cd2e17d3ea7dad3377b80a6e77fc82d523add6297a4f4219edfc1222700690a66d3b08b93fa25e7b9b3aea59a99b79149b56ebeba22b04ddca0a14952082ed2a7c07abb2c7c96f646479ae95421a42bcc824a6e9b7810bac498bbb35877ebede16a1532e7e7d9f96cc7812bf1a4639563c6c0974fea47e58ca2554a9245c6bcf169db0a36b31656b3905cb049da8742b7cbe1d0bd2b1ebf9d62efa0953a6f246fafc9b98ab38b09808ad3a87ace9a0350cbbfc527005aeed1ab9da26fcfb32d01c4f"}], [{{0x9, 0x5, 0x0, 0x28, 0x3af, 0x9c, 0x5, 0xff}}, {{0x9, 0x5, 0x80, 0x10, 0x1a0, 0x2, 0x7f, 0x6}}, {{0x9, 0x5, 0x6, 0x8, 0x386, 0x80, 0x8, 0x52}}, {{0x9, 0x5, 0x14, 0x0, 0x3c3, 0x2, 0x4, 0x3f, [@generic={0xb7, 0x5, "2802c8d9d22741b5cca50cac33d35dd24dea9bcbc00d9f89c1f3cbb2656a882b49e5facaac9b7634e3ee133d3424e63e5a36be4a017ce2c7b385e921e9fd92f15a502c40096762559bc34f4fef62fbdebba828d5b583ec8c5cd2751c42f328312cad3c04f382c7e5738343d71bfc281e8621dbbcf8383b1c4b21c678c24f2bd2fd63d618d23dd6de416040a3823380836ee000886f0616b2a9fc51171a84bb0c6f326f96cb437283a3f0bb8ae697f969e6e9ae78df"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x19a, 0x1, 0xfd, 0x6, [@generic={0x1002, 0x9, "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"}, @generic={0x7e, 0xa, "721ec537c6db373ff5015edaa5a1ed3fd3fb7fd8b0df9f0c1f410330fb68616ec53732899e3914846114710e341e25d94a634f261208f4bb4594686c6f1c70f8c8ba2e87c1bcc2158612d3a6159b9156e750e411f169153fa4b585c2ce69081e8c961ff1ece8a61177561d92eaacf99e7da2c9228d834356698c3e7d"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x151, 0x3, 0x2, 0x3, [@generic={0x1002, 0x24f28977b0fdbd7a, "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"}]}}, {{0x9, 0x5, 0x4, 0x4, 0x232, 0x8, 0xff, 0x5, [@generic={0xe, 0xb, "d4e42c851ccf811ad574a80b"}, @generic={0x8c, 0x8, "88e778f6a43cd6e9111e7e4bd0d5902b47533885218c570da1527e5b579b0a091b504acdc54b4d10a52c75ac42bed9c9ab852a544dadf726099c9d66151f68abeb2175c3486fd01a7f72f6a507e1f91cd3b6905ddad5d3049524fb20cef299895d15edec1680e84a2ac92d64bd0223cd133df9df6b0e0c4877852777535bfdad555b501ae1c6e74e451f"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x29f, 0x1f, 0x1f, 0x3, [@generic={0x37, 0x2, "19ce1878e261eaa7867f57b2d3253fa5ec53da6d705dd353467e8ca2225360c4486711cacab06e5554e4d6c5cc1516c875a5f2fc65"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x26e, 0x0, 0x9, 0x5, [@generic={0x97, 0x4, "283aa99598a3993d8f75452ba8cbe1768aa7fd571c7eb4f6317b8ec1e7eb0130e5c502afd825247fd1a1561336ab27fcb69474df7a5bb26c10f89c8100b80da947b7f2d5ec50d820bd8314ca78ab1aca9174fcd9cfd651b3ef434aac5a4761bea9843a1142d34fc753aa7beb35f9757a71966c0f98389053196ee907d7ddd5e5779fc6607f2cea1b522729d5c498e6f5aa72fb8073"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x26, 0x6, 0x7f, 0x3f}}, {{0x9, 0x5, 0xf, 0x0, 0x342, 0xf9, 0x7f, 0x20, [@generic={0xef, 0xd, "a5cb0154854086a99df677241e363443c38cd4d6cd8a5b33892c5a895d53bc44fb4ca0a31ad15ced787e6cd9b884328452dbebb4b0c459bc84b7b32c290ae37ac51131b95b45f1f0283d779bfbc0773dbaaa2e34f4f4a599a716ff1eb3e7c14132e00871e164be406066d3d98b40f4213e5b2fabd562f79e0953ea5ba3f26d0317968831dc78a4324b9ae5b76362b209764a855e52797c3dffec3ac4ffa4fba5c6e31906be412df18084097082c9f75a3ae835309aab5c11f72f0acee06c9d86084cd15478cb5196a0b5e88a0997be418c0f71fdc47a6c981b46d13c8500dbc0c9e0c60f4f8a283652931689b9"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x194, 0x80, 0x1, 0x2}}, {{0x9, 0x5, 0x1a, 0x0, 0xc, 0xbc, 0x5, 0xae, [@generic={0x80, 0x4fee4eba1f9ccc33, "6132af11688d79f93e21acef6a032e1eb771b9fc0e030f5c7f62fda04b751392c6ab2b8f8fb942dc7d939288f96f1830d438c256f6e8042f20692fcad3f4d24413f16de435fbb53c1a7d15006eb307e6d2a91fc00d81d1b89448770c2622aa82d14b1e931223e5ecfb5a9019a55e75b82a52268d0184c17d2c11ae4d0fd4"}, @generic={0xc3, 0x10, "a8b5e8abfd1182e21ca7a62bbb95e04d102fecc840437b9d51454d8cce1614077ccab1ff71712dd978ffa0a3a49720596af45f9f4899488517f849b6fa12601d3eb1641ae4f7ae32ea23854b9ce5509895b62ee02c9308c1e1ad39d626e828cde5e920bb2c2d225f98b8efc709b4be451500ab8e8d4868a99b8ad84ab8c6d4e13782b5db3af252aa1827e910a9748add7946f10c2cc677f1bf896fa4610eb07332214590c225897421439eeef93558ea18179599c18fdf299d8ae98dc1b041c2cf"}]}}, {{0x9, 0x5, 0x4, 0x14, 0x2a7, 0x95, 0x0, 0x9, [@generic={0xf4, 0x0, "349330d6cdad3d8d71221740d9776ab38d60da1002724d4f097cbbaae8005a73330f1c4ca856ae15a80b13f8204a5d062fc60574929ed1b78d01fca4bec9c9cd034ecc7b6faca4375447df3640cd94251b29c9edbe56f983827db6b1a4a6c7f1416aeb1f1d01a1ed44808662efd6e13d9b38239e4dec22b8a27abea528a66e412ffa096be9fb7cf50de96ee74317fe5b47d4cecfd1a510b3e034083631c3800040ed5f5dbd3b8eeb694001c943e86b5189066306d38b24d92dd5882af7cefd163cacf62663fefb1fb62ec1da7213f1b33edcf7759a27fbf3df0737b0028e3df5a64cd1cbad6e587275f86b0605c94ee0deb2"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x29d, 0x9, 0x81, 0x20, [@generic={0xc7, 0x21, "87e03a4814113ac0a975650a316ba11723fe4fffbdd96e3ea82ec45966256baf835b12f9cbca6a1e14b197be08da16deddafac7f7509e75ddf2634b877ca3dbeddb3bc986093f42127a0eb4719cf0447935603c06c0d86edb3e920d4cb1a1224cf60282c8eab6cc28bab680f668e309d56f4bf0b32f6bc8349abc5bb6b5b6da9cf86e80e8ae7af1eb5b2c92d6e1a3e5939f72d52ec2cd5e01d7f9ec378a2323d1e54638614dfcebbea1ebc92e7ff1e2c9b0e82c2001db726e3229617e28f2c1d7e4ee6b0a2"}, @generic={0x6, 0x22, "2870639c"}]}}, {{0x9, 0x5, 0x8, 0x3, 0x3e5, 0x51, 0x66, 0x4}}]}}, {{0x9, 0x4, 0x80, 0x0, 0x6, 0xd7, 0xf6, 0x8b, 0xe0, [@hid_hid={0x9, 0x21, 0x9, 0x8, 0x1, {0x22, 0x79e}}], [{{0x9, 0x5, 0x1, 0x10, 0x3b5, 0x40, 0x20, 0x6, [@generic={0x9e, 0x8, "c657bc2e29eed9dd381938c64ca8e0fc1bf110fd0265b457aee0f4f39510cb46818202b0eeb9661f0ec44e01ecc1c681b9fdd036c82b7a30ba2fe3594876ecb29b89901ffaae3845bd9e52987ed5fbc3bfd2152734681093c2f0afbc29dc1e0dca487f9f8784689dc1d7efa8d1f9b41d174b099fbbc4198f77bda4b7535df61c69f40ebd0a7f09b8c1a65ab4ab686f5fe720ed8d80125e853a07ec36"}]}}, {{0x9, 0x5, 0x2, 0x3, 0x38d, 0x0, 0x80, 0x1}}, {{0x9, 0x5, 0x6, 0x10, 0x18a, 0x6, 0x7c, 0x9, [@generic={0x14, 0x31, "cb68c85544c45dc5489ca538b2a8afec6e2d"}, @generic={0xbd, 0x44464e46746e16c6, "42f12f1c624e7d279fc12b1e1b4c2bd06825a397fbdb7e09c61e5163a579de8e1b3c07a74b8ceff6e80ce15a5b7e420c134ebec62f0529e8c2299cee9729b41642dc2412e10bc64c204e28d5c416236c4ad10e87bd59a3e606cd9efea5ce7075ad481cbcd040356b34c6b85788b03117dbb015df7fa1d1016bde6ad6d73d5fd7e5d046fec9b9a7145c1d2398afa60fb66665e6a124f2a892e5a9f8db7f0854c0effbc01277bf8dc14df592c8866e1447c4f79eefa95dd9159ef9b3"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x350, 0xdd, 0xc1, 0x3, [@generic={0xcc, 0x4, "c97c8213647e15c80305a54bb735d0270624a34698dcecacbe70652ac58dca57edc52c843eebce470c8af5816e11dc56e8a48191a82c56ea38d2339bab55007918a7c01a0f31c56754c56803f83e12dd68c70f690dd778b881084bedaff9ed4c15c2dc343c46a39856290b5f7fa1aeb3afa862827a4a3c02b3fd2f5b339779ef84d84ab4e30933525553af64694358e80252c3371c22801f7697747f19c771dc60399fa1373409e407926d42312e4732b16542383456cc5cde6c45614ee43be265e4c5bdba1a11086e41"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x110, 0x8, 0x65, 0x0, [@generic={0x65, 0xa, "5f7433f9a4a6334e856f605f98472907273c2f0eb804537cfaf2b54a55f6228da2d8004a3612c62ba3539d4afc7a094de29c24d982249f2280885c848228ca4d58b4a44ee20b795bb1e1a3f41819b0c493f193aacc8db8e7c909b7dce6f956cc04d730"}]}}, {{0x9, 0x5, 0x2, 0x3, 0x64, 0xff, 0x3f, 0x40}}]}}, {{0x9, 0x4, 0x37, 0x20, 0x6, 0x62, 0xe, 0xb6, 0x80, [], [{{0x9, 0x5, 0x3, 0x0, 0x1d2, 0x6, 0x1, 0x0, [@generic={0xcf, 0x2, "d88da0e18a2161cbd423a00dbba8af1f5540283d77b163865c2c917201d990335d6cf83c09cacc8b5818b7d7deb7a64b99d5a92054ae3cd3192c02ab965f21b4057670f4dec214c11e31960a1e4417661ca2cd1c07898f17c83ee2f59425c6c57fe84efad0cf15b8b1e0d3844eb3a54616089a4c309a4e3fc8da4c9ab89a62419a6ab3aabcb1c2d33653949572a7ac2aef6bd58b439b400327d72714b7c53fb5b0e105d3b51c18ebe901719527288435d2c41f4987ea941b4177c76c1470a3c3a98cf7494b1727419a7ef2ae67"}]}}, {{0x9, 0x5, 0xb, 0xa25353c815adf728, 0x148, 0x5, 0x1, 0x9, [@generic={0x5d, 0x1, "5682bdb6fee4eaa65382ba24a363bebe5da86f6c79ca191a2850ce08efd1a0fa2cadc25fdf8ea25d0c27ad4cf0d186bdadd5beab6e0b874320eaa481d8fbe38cca5f5339a3991f1678e826e1d6a9937ffa49ca03382878617545ae"}, @generic={0xe5, 0x30, "241d4f3af674ab00624e33bf8e892fc9ba4e147d522fbe1ef628dc543cfb24b9c34094e0bc8af932ed7774539f651d92031201c7087e4f2d52cb4abe3c3fe736755d9674165e86dfb7094202c3d51c3e65fc644a727e7a585f66f849d121a7e16c1a1b0a5f6c1eccf66f936d259a4ce0bcff7b0bebca9cdcb6094b4436aa5129c4ed9a1802066d0ff19997492d8a04e7815aabe15e6073444d541e4e2848a007fe0be689c11040fad8f724faea0a29b6fbb71b926e46ac2b94dee66a835850545984e5af676bd70edf091ca0a23ed2171aadbe5c3adee2562317f3b39790e2429777a3"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x1e, 0x4, 0x81, 0x5}}, {{0x9, 0x5, 0x2, 0x10, 0x392, 0x5, 0x1f, 0x40, [@generic={0xb7, 0x2b, "bef843f18e42de1f0a0ce5d5e6ca17be0319e09d21e8e15d68ee763d4c7e4e47df7eb8e1bfe619e99893c6cd728e496bbcff5ef8d1d8e2ba72b9ff7ad7cb5372a440eb37ae024aae63a208e29b466cfb27cd1927972aded952f391034b65c29b92d546c41981c8416dc2cef0d84d5b582f3fe6138d08e00add021c94e1ab0fc46dec044c1ac506923a750d337e97169cc9db3b27bd308e442b1818063ef603c55618037c2ea0b216d6ecae2b256d3307cd2387023d"}, @generic={0x39, 0x23, "5cbe8a56806a83aaff797a5968aa770782f3f2749c2a57dc69338235827c4ef0b5bb2bbbcf87f19626eaac432301f1deb06ea75426379c"}]}}, {{0x9, 0x5, 0xd, 0x19, 0x235, 0x3, 0x3f}}, {{0x9, 0x5, 0x0, 0x13, 0x2e0, 0x71, 0x4, 0x5, [@generic={0x1002, 0x0, "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"}]}}]}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x37) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000001c0)={@loopback, 0x49}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) syz_usb_control_io(r0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) dup3(r3, r5, 0x80000) r6 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x200) getsockopt$inet_buf(r6, 0x0, 0x28, &(0x7f0000000080)=""/104, &(0x7f0000000100)=0x68) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000180)=0x14) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002540)={0x2c, &(0x7f0000002300)={0x0, 0x0, 0x1, "f1"}, 0x0, 0x0, 0x0, 0x0}) 08:45:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r2, &(0x7f00000006c0)) sched_setscheduler(r2, 0x6, &(0x7f00000000c0)=0xfffffe00) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x8809, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:45:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x738, 0x1705, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x34, 0xbd, 0x90, 0x40, 0x846, 0x1040, 0x9a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0x4c, 0xe5, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000440)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="00002200000022007e07806b2fef3e929de3f2f6839c2670121f485dd7d1b330d5a36b83"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 372.172154][T12936] IPVS: set_ctl: invalid protocol: 91 127.0.0.1:20000 08:45:58 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@lsrr={0x83, 0x3}]}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r0, r1) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) [ 372.254168][T12935] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 372.442051][T12126] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 372.472171][T12125] usb 4-1: new high-speed USB device number 10 using dummy_hcd 08:45:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x40000) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r3, r6) dup3(r7, r4, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r8, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r8) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) [ 372.564226][T12950] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:45:58 executing program 5: r0 = syz_usb_connect(0x4, 0xfffffffffffffe95, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000098010d7af4fd447af000cb09021200010000000009046a0000ff000000fec5ee1ca31b8ff6e4ab5c1281bfa966fb394bf570367e44289f92e39fac5cb5c6cd03524236c52ff5d845cdc10944d0c8d014a423f19308d4aee01fa59324190f8cf841fbed3c2200101b6e7b62558706bdf5aa4bb6b52cb406af885b7537ba91b16ac62e0d70bfb9b6b6e4dbf129d75cad0a6314e7886569bea15fd6aaec49e0376b18f01fdef475d24ca949cfb42a49"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x34, 0xbd, 0x90, 0x40, 0x846, 0x1040, 0x9a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0x4c, 0xe5, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000001c0)={0xfffffffffffffca8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x6d}}) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)={0x40, 0x21, 0x1}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000d00)={"32df404271c79f6f77fa52d5d2142e87ecaa0d7fa194976aaff3fee50d47fb79b7345d4a886ec007ef9de49d1e2d7bd1646c820ca9b730346075f79ae042212ade4654712a9b23f52ad5319e8ce7b9146b421eeb91b85e0ce7c3fac4c123eb9811c96a2f9d86532d3a32506c53c8713e0d58c5dbf6ffab8045e3390dc466a47bcbe96a4945997a3d5057aa5a3d0cdab1a282c5e77c47dc02312b972e325301206fbbc15e05718b0f50479b32cf55f78ceeb84aef303a482f8e931118c513d7963f748454a52832b8738a8be7dc9b638f66876fc66aa93dd79336cabe6cd78b38d7d75b474e25e1a0224ac43c71d6d5f7d6f11f64094a259e270358262595aaacbdee50e40ecb4bfde92ad0887f92f6fbbc1980ff75ad0b3cce1e2480d17319d225faeeef5b8d2e87f45f297bf2884f8c89bf74dbf387c942a960dc4422210350ea0893e7f3eb9c21cccfba3015f66b9c341a70bea86d29b1dd906aca4dc3aa62f7aace9ba9793662346eecf4c56d8f90698e2bf30a6a37829a2ca9ff9634e1609cf0d84e8d07877262a96be0bafdb9b1446696f152d957d6bc7dc44e22172209654cafd39f80f99ea94a739363f41e671635f58e692454d31bee745a16d94d1d68b30b755e7dcebf82ed4c1062890f96f4b7597ddf5db40d8bdf06161439ebb5dbe5ded346702ae705f98d488b366508c872459e6152021e5f739c4b88afa0a505222cfb17aa0e9451c6ebf32e1f8a0f59847286b8d092bd2ca85dab952359fcb032086c1f58dc0dc81d8276e9be43598462331e5175a1337c84336ee5070cc7682d73f9c25dbd4140dc1a8a38fb5e0463efd55bdb3794b7f956db47e2dcc29d7c755de28648dda1ab30653cdf7b4b970d0429703041e4e6563353fa3cc1e747c4c7d8b361cb7127207ecac72d110646cc1efc8106bd3be7e859444c22db2898f898d7c08d76cf82abed1c5035dc2b8e4b8338408bfe8de161a40f35b64f8c2f3080649315bc518e056c5bc72287185a762d8e02750afd13a2bcfb11760605da7f5e009e175a9b056536394322eeea8e37a0cd5b1b22735b139d28bf9b8d56d5c38ad14a0fec625266faa56ca0803c8e5e4f115c3560d99d2863deb00705b6ca84ddd917afea890547b7903946f9b3bf8420f972165d306f4492dcee4e74f61a31e0aa81443215c47d40c0a445bafee3b988927c43e8fbe44599024020e3a81cf3b3d4e32727357de1cadf5bd9d8d87eb7fd74d38f9285abbfd0b037aff84e7092fbf385fe5ec8d94580ae46828c4e700639a3cc3b2b0e1b87fcc3ede93061f04e5f05ef6da2de08b6a28a59428e785cb36857802eb628ad1216b86914e03f22381a1fe1bac161c14f4d99d4a246dff6be5c736efe4c3fecbbaf6cf1fb04e7b44a4e7c1b09fc7c60bd0e9cb50e30b74940155052786e30578229845c5a45f850"}) syz_usb_control_io(r0, 0x0, &(0x7f00000000c0)={0x3f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0x3}}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) bind$isdn_base(r9, &(0x7f0000000180)={0x22, 0xd6, 0x7f, 0x0, 0x1}, 0x6) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001c40)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000ac0)={0xfffffffffffffd35, &(0x7f00000004c0)={0x0, 0x12, 0x1e6, "236204b35e5df15eff96b874333b6e92b8f871777d92afa6e4b9328e087f5c82324ddc9c5cbe7049cf0cfed261c47ff2d3bc085bea7df536652e6395e46e9699f1aa0da34bd020dfed8f03d157f2fb589d3bdb0f3d9603ef185fc7ea43284ecf785de64dd5ee00000000002000000000000000000076d87c2e8f885799b142a391f584c2ae1cda571f970b2a349a4b48d0543e597b00920088b18223214eadaa83a0628b0b59af6523cd0750d160072cb5a4e795437ed303a197905581e971a536e7aaa61b1446910e52936dfbfb0928e976d00f358d3b078a90222d9148521742363977968ed32def0c81e5ab3674d1b65e9b"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0xac, &(0x7f00000003c0)=ANY=[@ANYBLOB="6abc00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0xac, &(0x7f0000000340)={0x0, 0x0, 0x1f2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 372.702248][T12126] usb 1-1: Invalid ep0 maxpacket: 512 [ 372.709810][ T3960] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 372.732804][T12125] usb 4-1: Using ep0 maxpacket: 8 08:45:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:45:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x2, 0x13, {0x1100}}]}, 0x24}}, 0x0) [ 372.864156][T12125] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.875588][T12125] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 372.888552][T12125] usb 4-1: New USB device found, idVendor=0738, idProduct=1705, bcdDevice= 0.00 [ 372.897749][T12125] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.906777][T12126] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 372.964325][ T3960] usb 5-1: Using ep0 maxpacket: 8 [ 372.997920][T12969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.028998][T12125] usb 4-1: config 0 descriptor?? [ 373.029627][T12965] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 373.082340][T12128] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 373.092407][ T3960] usb 5-1: config index 0 descriptor too short (expected 64831, got 36) [ 373.100907][ T3960] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 373.110875][ T3960] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 373.120763][ T3960] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 373.133983][ T3960] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 373.143165][ T3960] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.214505][T12126] usb 1-1: Invalid ep0 maxpacket: 512 [ 373.224521][T12126] usb usb1-port1: attempt power cycle [ 373.532635][T12128] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 373.540729][T12128] usb 6-1: can't read configurations, error -22 [ 373.572337][T12125] usbhid 4-1:0.0: can't add hid device: -71 [ 373.578633][T12125] usbhid: probe of 4-1:0.0 failed with error -71 [ 373.587624][T12125] usb 4-1: USB disconnect, device number 10 [ 373.692027][T12128] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 373.961912][T12126] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 374.082012][T12977] IPVS: set_ctl: invalid protocol: 91 127.0.0.1:20000 [ 374.094406][T12128] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 374.102539][T12128] usb 6-1: can't read configurations, error -22 [ 374.118876][T12128] usb usb6-port1: attempt power cycle [ 374.125036][ T3960] usblp: can't set desired altsetting 0 on interface 0 [ 374.141345][ T3960] usb 5-1: USB disconnect, device number 4 [ 374.201955][T12126] usb 1-1: Invalid ep0 maxpacket: 512 [ 374.262020][T12125] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 374.362029][T12126] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 374.502041][T12125] usb 4-1: Using ep0 maxpacket: 8 [ 374.512008][ T3960] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 374.622018][T12126] usb 1-1: Invalid ep0 maxpacket: 512 [ 374.627858][T12125] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.638946][T12125] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 374.651940][T12125] usb 4-1: New USB device found, idVendor=0738, idProduct=1705, bcdDevice= 0.00 [ 374.661079][T12125] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.671004][T12126] usb usb1-port1: unable to enumerate USB device [ 374.679018][T12125] usb 4-1: config 0 descriptor?? [ 374.812188][ T3960] usb 5-1: Using ep0 maxpacket: 8 [ 374.872128][T12128] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 374.932531][ T3960] usb 5-1: config index 0 descriptor too short (expected 64831, got 36) [ 374.941015][ T3960] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 374.941110][ T3960] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 374.960676][ T3960] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 374.973798][ T3960] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 374.982935][ T3960] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.072319][T12125] usbhid 4-1:0.0: can't add hid device: -71 [ 375.078394][T12125] usbhid: probe of 4-1:0.0 failed with error -71 [ 375.093473][T12125] usb 4-1: USB disconnect, device number 11 [ 375.162503][ T3960] usblp: can't set desired altsetting 0 on interface 0 08:46:01 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) pidfd_send_signal(r6, 0xb, &(0x7f0000000040)={0x20, 0xffff, 0x6}, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) close(r1) accept4(r2, 0x0, 0x0, 0x800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") splice(r1, 0x0, r0, 0x0, 0x7, 0x0) 08:46:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 375.202784][ T3960] usb 5-1: USB disconnect, device number 5 08:46:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x10200, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000680)=0x2) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) readlinkat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=""/143, 0x8f) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)='/dev/loop-control\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r3) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 08:46:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r5, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x1c, r5, 0x0, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x24010000}, 0x4004) stat(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x200800, 0x0) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r6, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x4) keyctl$chown(0x4, 0x0, 0x0, r7) socket$alg(0x26, 0x5, 0x0) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]) getgid() syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r8 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r8, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r10 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r9, 0x49b, r10) unshare(0x60020000) [ 375.307132][T12990] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 375.324473][T12128] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 375.332780][T12128] usb 6-1: can't read configurations, error -22 08:46:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), 0x0, &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 375.491977][T12128] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 375.583378][T12998] IPVS: ftp: loaded support on port[0] = 21 08:46:01 executing program 3: r0 = socket(0x18, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2d, &(0x7f0000000000), 0x20a154cc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x87, @empty, 0x0, 0x3, 'dh\x00', 0x0, 0x200000, 0x102}, 0x2c) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'team_slave_1\x00', {0x2, 0x4e23, @local}}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x6, 0x2, 0x2000}, 0x4) [ 375.677987][T13002] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:02 executing program 5: syz_usb_connect(0x0, 0x3de, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5e, 0x6d, 0xfc, 0x8, 0x6cd, 0x121, 0x1a2f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc7, 0x0, 0x1, 0x2d, 0xa4, 0x98, 0x0, [], [{{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r8, 0x80045530, &(0x7f0000000180)=""/241) dup3(r4, r2, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = userfaultfd(0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r11, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r12 = dup2(r9, r11) dup3(r12, r10, 0x0) ioctl$PPPIOCSMAXCID(r12, 0x40047451, &(0x7f0000000100)=0x9ea) r13 = dup(r0) write$P9_RAUTH(r13, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x21, 0x1, 0x1}}, 0x14) 08:46:02 executing program 3: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) write$input_event(r4, &(0x7f0000000000)={{0x77359400}, 0x8f49a1d74fa946ff, 0x6, 0x7}, 0x18) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000055e000/0x1000)=nil, 0x1000, 0x0, 0x108810, r6, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60130e4951022b0000000000000000000000ffffe06f0002ff02000000000000000000c2b6c38119d7c4cf780009040060b680fa0000000000000000000000000000ffffff018000000000000000000600000000000000bb30c7908dbde686714c8154afd4965d020768c2a38c56468531d30798af445dd9003b67ef357967a1a08bbc67b2d55611969de8c9a82d0ef2a2386540b73285a01c4b6a81236d16000000ea4183a70fb1c74f9e76a5c7286191b3ac699ab894fd14ccc169dc44036e715ce14cd6e9df6b22663353bb4d514fe89b5c6f5d4fd6c3c1390d5edeb1376e99faca11e235a6c852bbeec3b366b82d11763c26ba2f840015a4a436aa7ece8b5b094266ce47a5814cf0fe88720c77deb8d3c8dc61a20e73a91904ffdaa2e05223758eec08d2e9a45a5ad0e5bcb17d9d224fb305dde00bb5a8f91e4b97b6910ea7de7521c68263ac154c59fd8d0643c7ffbe83a6ddf1a2979bf7b6320c3495fc098f5f7b7fd2a0a1402d3ef11e186389384f26cb9051c9e8b565b9850d3fa1abf7fa8a2edeca0fe8a222bfc4acda3bff77fe39eae7c26008a226022097d8a551a781218cb8594199d3cb79ba4b99ca9f3663052ad6cb214f681a701d7de8f0091e9311757e2b4c129aaa164861b0a0b6e26b83a9cfda34b10a46172d7833b83ab83de42c785d508bdafeaa098792b6aa4d7564d0d149416bf39000000000a5ca95f48a4d5f019c55a85986bdae481c0bec978e2fb1137590ce279d0bc991cbff5bf84929233d32958e06601bc36327246472a4cbc2ddfb57627f9ac207b9d602aee7852902d70ad2"], 0x0) 08:46:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) write$binfmt_misc(r4, &(0x7f0000000900)=ANY=[@ANYPTR64], 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) r9 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000002880)={r10, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r8, 0x4008642b, &(0x7f00000002c0)={r10, 0x26}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0x0) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r12, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000280)=0xfffffff8, 0x4) ioctl$sock_SIOCETHTOOL(r13, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r14 = dup2(r11, r13) dup3(r14, r12, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r16, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r15, r16) getsockopt$inet_sctp6_SCTP_CONTEXT(r16, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r14, 0x84, 0x6, &(0x7f00000001c0)={r17, @in={{0x2, 0x4e21, @local}}}, 0x84) r18 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r18, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) getsockopt$IPT_SO_GET_REVISION_TARGET(r18, 0x0, 0x43, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(r3, &(0x7f0000000780)=[{{&(0x7f0000000000)=@vsock, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/16, 0x18}], 0x1, 0x0, 0xffffffffffffffa6}}], 0x0, 0x0, 0x0) 08:46:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), 0x0, &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 376.332452][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 376.440368][T13023] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:02 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='Y\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) signalfd(r3, &(0x7f0000000100)={0x8}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) pipe2$9p(&(0x7f00000002c0), 0x4800) dup3(r7, r5, 0x0) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x4a) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{0x10000, 0x3000, 0x9, 0x9, 0x3b, 0x7, 0x4, 0x4a, 0x20, 0x5, 0x8, 0x40}, {0x4, 0x22002, 0xd, 0x3, 0x9, 0xfe, 0x1, 0x60, 0x3, 0x9a, 0x2, 0x7}, {0xd000, 0x3000, 0x9, 0x5, 0x2, 0x2, 0x0, 0x7f, 0x0, 0x7, 0x4, 0x6}, {0x60fb967da944e8e1, 0xd000, 0xe, 0xf9, 0xbc, 0x61, 0x1f, 0x20, 0x4, 0x7, 0x1f, 0x1f}, {0x10000, 0x1f000, 0x9, 0xfe, 0x20, 0x80, 0x3, 0x1, 0x9a, 0x0, 0x1, 0x3}, {0x5001, 0x100000, 0x9, 0x3, 0x1, 0x20, 0x3f, 0x82, 0x2, 0xe4, 0x3, 0x7f}, {0x1000, 0x3000, 0x0, 0x81, 0x3, 0x5, 0xba, 0xd2, 0x7, 0x3, 0x5b, 0x5}, {0x4000, 0x4001, 0x9, 0x7f, 0x6, 0x4, 0x6, 0x2, 0x7, 0x9, 0x0, 0x7f}, {0x2, 0x6000}, {0x10000, 0x10000}, 0xc696d7bec1002179, 0x0, 0x2000, 0x20000, 0x4, 0x200, 0x10e001, [0x7fffffff, 0x8, 0x2, 0x5]}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 376.492733][T12128] usb 6-1: device not accepting address 5, error -71 [ 376.526777][T12128] usb usb6-port1: unable to enumerate USB device 08:46:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r6 = syz_usb_connect(0x58049b49b9caddc2, 0x4, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r2], @ANYRES32=r3, @ANYRES16, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="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"/391, @ANYRES64=r5, @ANYRES16, @ANYRESDEC]], 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r11, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) r12 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x80000000400200) 08:46:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), 0x0, &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:02 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x1, 'm'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={r3, 0x1}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80800, 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000240)=""/241) [ 376.981515][T12128] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 377.007337][T13035] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 377.053813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.061285][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.071882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.079847][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.223830][T13040] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 377.236730][T12128] usb 6-1: Using ep0 maxpacket: 8 08:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 377.272064][T12148] usb 3-1: new high-speed USB device number 8 using dummy_hcd 08:46:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setregs(0xf, 0x0, 0x3, &(0x7f0000000040)="7cf4d2f8daa00f24074f") openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80920) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r0 = socket(0x10, 0xa, 0x4) write(r0, &(0x7f0000001880)="2600000013003ff1eb14c1f8030322ff001000e313000000093903680000000005000300124b", 0x26) [ 377.402210][T12128] usb 6-1: config 0 has an invalid interface number: 199 but max is 0 [ 377.410585][T12128] usb 6-1: config 0 has no interface number 0 [ 377.416880][T12128] usb 6-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=1a.2f [ 377.426067][T12128] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.494951][T13048] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 377.512473][T12148] usb 3-1: Using ep0 maxpacket: 8 [ 377.522176][T12128] usb 6-1: config 0 descriptor?? [ 377.567261][T12128] keyspan 6-1:0.199: Keyspan 1 port adapter converter detected [ 377.575130][T12128] keyspan 6-1:0.199: found no endpoint descriptor for endpoint 82 [ 377.584200][T12128] keyspan 6-1:0.199: found no endpoint descriptor for endpoint 81 [ 377.592258][T12128] keyspan 6-1:0.199: found no endpoint descriptor for endpoint 1 [ 377.600141][T12128] keyspan 6-1:0.199: found no endpoint descriptor for endpoint 2 08:46:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), 0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 377.642366][T12148] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 377.651558][T12148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.658064][T12128] usb 6-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 377.726663][T12148] usb 3-1: config 0 descriptor?? [ 377.858576][T13060] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000000100"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002c001200885c01006272696467655f733ca8803ded4c268a1400050008001e000000000008001c0000000000"], 0x4c}}, 0x0) 08:46:04 executing program 4: prctl$PR_SET_UNALIGN(0x6, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) r3 = accept(r0, &(0x7f0000000180)=@un=@abs, &(0x7f0000000000)=0xfffffffffffffd81) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) unlink(&(0x7f00000002c0)='./bus\x00') getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x7d, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r6, 0x2}, &(0x7f0000000240)=0x8) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r1, r7) dup3(r8, r2, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10010009, 0xffffffffffffffed, 0x1, r8}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000280)={0x2, 0x0, 0xdb24dcf47bcac27b}) [ 377.985695][T12146] usb 6-1: USB disconnect, device number 6 [ 378.011250][T12146] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 378.022483][T12146] keyspan 6-1:0.199: device disconnected 08:46:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 378.212890][T12148] gs_usb 3-1:0.0: Configuring for 1 interfaces 08:46:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r9, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x98, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x2}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0xffff8000, @mcast1, 0x10001}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000340)={r11, 0x60}, &(0x7f0000000380)=0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r12, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r13 = dup2(r1, r12) dup3(r13, r2, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r16, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r17 = dup2(r14, r16) dup3(r17, r15, 0x0) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r19, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r19, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r19, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r18, 0x84, 0x7d, &(0x7f0000000000)={r20}, &(0x7f0000000040)=0x8) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) r22 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r22, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r22, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r22, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r21, 0x84, 0x7d, &(0x7f0000000000)={r23}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r17, 0x84, 0x1a, &(0x7f00000003c0)={r23, 0x233, "df9b6f0cd6b65afe22f519a54e10ee33452cb0e42ab7013a06faa4ea64e3e35572a18cce4dd1f7a530b3631546bdee40dccad89e64ee158067032e6cddaa89d8b3294fccf835fd97f18c9e2e5c2f2bd0b5afda4691610623b11bd989d1d089548d40"}, &(0x7f0000000040)=0xfffffe11) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r13, 0x84, 0x79, &(0x7f0000000200)={r24, 0x9, 0x6}, 0x8) sendmsg$key(r0, &(0x7f0000000240)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x9, 0x0, 0x0, 0xfffffffc}, 0x10}}, 0x0) [ 378.339391][T13075] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 378.647468][T12148] usb 3-1: USB disconnect, device number 8 08:46:05 executing program 0: r0 = epoll_create(0x20000040) r1 = socket(0x11, 0x5, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) 08:46:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @dev}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) write$P9_RLINK(r4, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000080)={{0x2, 0x4e23, @remote}, {0x331a3aeef7709db0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x2, {0x2, 0x4e23, @broadcast}, 'veth0_to_bond\x00'}) [ 379.250347][T13099] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 379.432018][T12148] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 379.672014][T12148] usb 3-1: Using ep0 maxpacket: 8 [ 379.792278][T12148] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 379.801449][T12148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.833112][T12148] usb 3-1: config 0 descriptor?? [ 380.132184][T12148] gs_usb 3-1:0.0: Configuring for 1 interfaces 08:46:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x303, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000002c0)=""/10, 0xa}, {&(0x7f00000007c0)=""/108, 0x6c}, {&(0x7f0000000300)=""/14, 0xe}], 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000700)={0x0, 0x0, 0x1f, [], 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000028c0)={0xf, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r5, 0xd}}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000840)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x21}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x24}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000006c0)=0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r6, r8) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000500)={&(0x7f0000010000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x5fc5d204f68aefd2}) dup3(r9, r7, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r9, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0x10) [ 380.212161][T12148] gs_usb 3-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 380.220618][T12148] gs_usb: probe of 3-1:0.0 failed with error -71 08:46:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000080)={0x20, 0x6, 0x400, 0x3, 0x3}) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100007111fc083b01000000000904f7000171000000dbc0526f716bcfb79125ef54178091cac9fc9baf164889f6"], 0x0) 08:46:06 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000000000000000000000000000008423d32ae6b492b510000000000002013598195f2e54e188a0000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000586e4ddd4ee2bfe5ef41ce1b10163f3bf01564941da56f1a865df4fb1ece139caa0d814699a0d5738e93"]}, 0x130) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001280)={0xffffffffffffffff, &(0x7f0000000280)="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"}, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) r4 = dup3(r3, r1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000180)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 08:46:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000140)=""/219) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fa) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r5 = dup(r4) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000240)='\\}C\x00', &(0x7f0000000280)='./file0\x00', r5) [ 380.268548][T12148] usb 3-1: USB disconnect, device number 9 [ 380.319540][T13124] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 380.328269][T13124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 380.365140][T13118] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 380.400136][T13124] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 380.408527][T13124] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:46:06 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) munlock(&(0x7f0000012000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) chdir(&(0x7f0000000040)='./file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) sendfile(r6, r5, &(0x7f0000000200), 0x4) dup3(r5, r3, 0x0) ioctl$SIOCGETLINKNAME(r5, 0x89e0, &(0x7f0000000180)={0x2, 0x2}) mknod(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:46:06 executing program 2: socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r1, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e24, @multicast1}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./file1\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) [ 380.623898][T12128] usb 6-1: new high-speed USB device number 7 using dummy_hcd 08:46:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = syz_open_dev$vcsa(0x0, 0x1, 0x102) writev(r3, &(0x7f0000001400)=[{0x0}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r4, r6) dup3(r8, r5, 0x0) read(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket(0xa, 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r12, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r13 = dup2(r10, r12) dup3(r13, r11, 0x0) getsockname$packet(r13, &(0x7f0000000340), &(0x7f0000000380)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000000640)=@can, &(0x7f00000005c0)=0x80) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r16, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r17 = dup2(r14, r16) dup3(r17, r15, 0x0) getsockname$packet(r17, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r19, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f00000000c0)={'ifb0\x00\x00\x00\x00\x00\x00\x00@\x00', r18}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r20 = socket$inet_udplite(0x2, 0x2, 0x88) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r21, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r21, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r20, r21) r22 = socket$inet_udplite(0x2, 0x2, 0x88) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r23, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r23, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r22, r23) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r23, 0x84, 0xa, &(0x7f0000000240)={0x8000, 0x3, 0xf90a9cfb53861640, 0x1f, 0x2, 0x10001, 0x0, 0x3}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r21, 0x84, 0x1, &(0x7f0000000200)={r7, 0xb38, 0x1, 0x1403, 0x80}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x9705}, 0x0, 0x0, 0x0, 0x0, 0x100006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:46:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) bind$vsock_dgram(r8, &(0x7f00000000c0)={0x28, 0x0, 0xffffd8ef, @host}, 0x10) [ 380.861496][T13146] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 380.882042][T12128] usb 6-1: Using ep0 maxpacket: 8 [ 380.932693][T12128] usb 6-1: no configurations [ 380.937415][T12128] usb 6-1: can't read configurations, error -22 [ 381.122786][T12128] usb 6-1: new high-speed USB device number 8 using dummy_hcd 08:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0xf0, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f00000001c0)=""/240}, &(0x7f0000000340)=0x78) r2 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x20000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000540)={0x26, 0x3, 0x0, {0x4, 0x5, 0x0, '\xe0ppp0'}}, 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) r9 = dup3(r8, r6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f00000004c0)={@empty, 0x6, r4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x88, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001400090500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="05000200000100680000df000000002200"], 0x2c}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r12, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r13 = dup2(r10, r12) dup3(r13, r11, 0x0) mkdirat$cgroup(r13, &(0x7f00000005c0)='syz1\x00', 0x1ff) syz_emit_ethernet(0x11f, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)={0x1, 0x2, [0x8cd, 0x8e5, 0x630, 0xa97]}) r14 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r14, &(0x7f0000000140)=[{0x2c, 0x0, &(0x7f0000000580), 0x17, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) r15 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x4, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r15, 0xc0305616, &(0x7f00000003c0)={0x0, {0x7f, 0xffffff9b}}) r16 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x2081, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r16, 0xc0285629, &(0x7f0000000480)={0x0, 0x2, 0x891, [], &(0x7f0000000440)=0x7}) openat$cgroup(r9, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) r17 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r17, &(0x7f00000026c0)=[{{&(0x7f0000000680)=@rc={0x1f, {0x80, 0x8, 0x40, 0x81, 0x81, 0x81}, 0xfb}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="b652beeaab0f8f1e825a79e45b05b406d6346d5f39dcb4af88d9d3f495a07548e5947bd284dc15a96da639a603a75d5011ad509f989b3b8f3e9d90e1d891f56883702ef58f4560587ad3464416d7bb7215b2c7", 0x53}], 0x1, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x45}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0xc0}}, {{&(0x7f0000000880)=@generic={0x5, "8fadfa82ae2905b4c66aafc3c6803c4c236aa25978c4be1bde515b646d1d83f95fcecdf8b837c612d27c1fd55d474058d9e1e0f0b79e74b84cdd4b84d7b426ba45dba5b607047ef6a87e67b9b48c23862ea42bb3b82a708f647bc6b2fec637183675fd80a8d2a862d9063fa36850543231bf0716946612928ce607acef4d"}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000900)="5a0358ade377", 0x6}, {&(0x7f0000000940)="c31f3d34e219a1a46f8ec98bddcf46f86eeb82d8b6047247c408f797ef1792b686ea191df4c97fbd7d68e590447d5dac043fd7101bba289154af33875d17ba8d76", 0x41}, {&(0x7f00000009c0)="1a3a71fe47075a6b4e22b12a2c8f6ce03cfb17caa8308f4abd12904e14483da9bbb873", 0x23}, {&(0x7f0000000a00)="1005bca954f8aba6c604644421e9a2c1d75bdfc526a8ccd16c3d69e18ca20844b515ac8282e6adf06e8fe15371cd4b189effc8c887914734a61af23e42e37aa6e4b24a71fa2e87f082e37754e90d7246d9473a46d15efda5eb2c877d41d76b298be90f9c92318a11994f91201e06406fdc84f3053368865a293a1a8b919ca109df", 0x81}, {&(0x7f0000000ac0)="fa3799bae0925414db5136b7a843c438bcd0839e783434a14973b7a3e471fac254f1d88b1c83e50ef40b74b4d493a1d3504cccecae8c0394050d984e7eb3f0f752aa3bed30fdf4002511e8d5c46830bed014fec32a8320aad9abebcd938e8c111e90c1e34354ffcfeaf9d71afbf00cc46a96bfa761f0bc52a48471e1d692f21a62a2fb64e7d545f648b1504d62e996b211d769da9b5549c49c9cbce806ed329a373b5a9469e6b68924bda85844b30999a705b560d696", 0xb6}, {&(0x7f0000000b80)="2239aaa310a99d73ad8a14cd2befd35916c59b9b880b83c79e2c9ce4c85e8eb5cfc05348137b905a7923bdd47ada82ffef0170de5154be6059b1c75d", 0x3c}, {&(0x7f0000000bc0)="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", 0x1000}], 0x7}}, {{&(0x7f0000001c40)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001cc0)="d30ea952daa7040eaebe3e4d2a3580b27f3e52fa743561af6e48fd6dae25cf688c1a0a68b17aa01235b2555bd117aee2027abecf9345de5b3ac84ced3179f7e9cbb4fae82cdee45167673759058af83870bd5ffdf19d343d5711e79c12195fe4fa2afd5d202cd2a71001bd81b75bf69ea93ed0b0fdd172807f1e1e38eabf9d7b5393f3bfef0e43cf01769d92a6120808f96f6ded8ea0e7d9dc118181c9bc66a53fcfd0cd417fee79c4d850270a94c82feca48fa6c549db34210ef26effb40a30cd32d5290a47f320073189237a605b55d6ed3ac619aea90afc715559", 0xdc}, {&(0x7f0000001dc0)="5a0c0631fcb8eb1a39ecd79d716aec52ca638caaafe39836cd7dc8983397a74e6610df3462573df3f5aa8fec37d4ca6b30a8bbd7485c70064854c89763e575c7186d", 0x42}, {&(0x7f0000001e40)="d8f1da7d058b6d51d3d014e4e868ba19bb8a2e721be8ac3874139e5204", 0x1d}, {&(0x7f0000001e80)="db500a2a2aa5b1dcd2b416ea9162ccc50c0593403aadd9ecff0f91e080cc58c9541515bc5f9ffbb6c56802aed2677fc133cf2b2fcbbee084a385f1dc6c84e62ce474b87953dc2ef1b98e8542b0b7f4a52346b32ee7b06609a2f9b6b09b990c15f03277d1f8d0a1536c2e2567d4e789b101b765e34fffda2d3ca7dcfa50a60a7eaf5de9b588dfdea6c72e806b6f10bb833e2cb445bcd27c89297d3a61a88858145446453398d91ec70b6f036e5996330d9aec60d1edd4e1c7fdcca45f8ec61ea1fc", 0xc1}], 0x4, &(0x7f0000001fc0)=[@timestamping={{0x14, 0x1, 0x25, 0x14000}}], 0x18}}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x6, @empty, 0x80000000}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002080)="6c19d6f585ed70ccab1f24baa974f2059b90eaf93bb5a66c101441fe79fa04227fc1111fd3c7ccffb5c484055c0ca9dc94d08fc8ddd0313cd4e260e2201ab29c5168f3572a537972c3cff3429fca606bb07750f7aba0208407981b951e096b949a32266dfa96fdb3246fcfe3df6db36ccc122092d145a9ded45e76e50c809288324685392156085022de68d3a618c96664a9d4ff62cfab9281fcb6bb5964239c318534d11575e7b53b1f22451a5ae7837214433e2963758d886524a93efbec5cc5fb91031e6de3ead82886aed2867749cc113bd1b1136f1976319e3806a92cd433d6461c6087a9b6d1", 0xe9}, {&(0x7f0000002180)="7ab6a2194b4d458a3cac3482d8bc159c1fc875037adbb45994552da56f0895700274505038d22ab529e845adbfa1c9b3a6e149bd71cc39a6d18311177359680a96dce079e9972ffd1ff1a0bdd933c90f73ade079f179b9f883f68bbb6a47fe488e598ec63aa36c3610eb2fc97ceef998f47c9c14819b09b3c370", 0x7a}], 0x2, &(0x7f0000002240)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xbebb}}, @timestamping={{0x14, 0x1, 0x25, 0x1cc5}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}], 0xd8}}, {{&(0x7f0000002340)=@llc={0x1a, 0x5c7b7f6659a14072, 0x0, 0xff, 0x0, 0x8, @broadcast}, 0x80, &(0x7f0000002580)=[{&(0x7f00000023c0)="f36cb524846b379338bf4b380e9d1c41d38db0668d794da5ca37804c8d35529bcebbee71b590d2a90e957ecf", 0x2c}, {&(0x7f0000002400)="effb0406499941c2111cbaa6dbbd4a4621e2a9aae97ee6c541a8d96a7a783552210b0fe7aee8983630bfd8af151afc6c5744c61e4e651ab8ca2da0f1fa36d9aa768b7c7ec4367ae5d2b16ca2de79b5ae23e69fb4211a8ad6f0cbbe635f42912fc6d312b13f013843fae01098f12380b8dbe9a1a8a20de78137a56c94446869ddbc3a59464cc3732d883c379b86bb92c3a0d74de62b7c8773c7ebfe43c15843ce4d5b69e54a4f782d75806d66dd5d98c0fe4bfcded10f620282d03b9d052c148cfb8a6045026f8df7a24f78501b64dbde8a89fcf0f66099d99328c9", 0xdb}, {&(0x7f0000002500)="71b9398a6951c1a416f36adabdf86d8f16ed3f203c60577e57dfb14e9e37e31b38c7d498847747d6d92c042f436694445c2a170e1e4a20a381c434265ff8d03e32d7cf860752e9e56a428b3d39dd88e85c202a4992beb9345fe10241faa960298915e288e3ff24f891eeeca074bc5181", 0x70}], 0x3, &(0x7f00000025c0)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x36e}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x7d}}], 0xd8}}], 0x5, 0x800) [ 381.358901][T13156] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 381.374909][T12128] usb 6-1: Using ep0 maxpacket: 8 08:46:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 381.435493][T12128] usb 6-1: no configurations [ 381.440268][T12128] usb 6-1: can't read configurations, error -22 [ 381.461425][T12128] usb usb6-port1: attempt power cycle [ 381.640173][T13167] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 382.191923][T12128] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 382.431937][T12128] usb 6-1: Using ep0 maxpacket: 8 [ 382.472216][T12128] usb 6-1: no configurations [ 382.476955][T12128] usb 6-1: can't read configurations, error -22 [ 382.632007][T12128] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 382.871900][T12128] usb 6-1: Using ep0 maxpacket: 8 [ 382.912074][T12128] usb 6-1: no configurations [ 382.916745][T12128] usb 6-1: can't read configurations, error -22 [ 382.924654][T12128] usb usb6-port1: unable to enumerate USB device 08:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, 0x0}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x22f042, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xce, 0x55, 0xa0, 0x10, 0x13b1, 0x41, 0xba34, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1c, 0x0, 0x0, 0xff, 0xe1, 0xa8}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000380)={0xff7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="800001000000bb"], 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f00000001c0)=""/147) dup3(r4, r2, 0x0) r6 = accept4$tipc(r4, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xee00, r7, 0x400) fchown(r6, 0xee01, r7) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 08:46:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x8400) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r9, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r10, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000340)={0x8000000, 0xd, 0x1, 0xcb}, &(0x7f0000000380)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x8, &(0x7f0000000180)='/dev\xdd\x97\x80\x0e\x00', r11}, 0x30) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0x4cef, 0x80, 0x9, 0x101, 0x6, r12}) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="64410f73d50166baf80cb804c00f83ef66bafc0ced67400f090f01590466ba420066ed670fc79e00000100c4c16c56aa63330000650f0175000f01d1b9880b0000b800800000ba000000000f30", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r13, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r16 = dup3(r14, r15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) 08:46:09 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='Oproc/thr\xb4\x0e\xb3<{elf/a\xff\xdcr/eXec\x00', 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000080)={0x81, 0x6d, 0xfd3a, 0x8, 0x15, 0x7, 0x1, 0x1, 0x4, 0x6, 0x26145cf4, 0x5}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r7, &(0x7f00000006c0)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r8, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r9 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r10, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) kcmp$KCMP_EPOLL_TFD(r5, r7, 0x7, r9, &(0x7f0000000100)={r3, r10, 0x3}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) fcntl$getownex(r4, 0x10, &(0x7f0000000040)) mbind(&(0x7f0000708000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x20000000007f, 0x2) [ 383.448430][T13178] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:09 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xfd, 0x4, 0xd5, 0x5, 0x2, 0x3, 0x7, 0x286, 0x38, 0x117, 0x98, 0x6, 0x20, 0x2, 0x8, 0x2, 0x4}, [{0x6474e551, 0x3, 0xfffffffb, 0x7, 0x800000, 0x80000000, 0x1000000, 0x6}], "3589434d6426c180740360cc5708e17c15fc467499", [[], [], [], [], []]}, 0x56d) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000200)=0xfffc, &(0x7f0000000240)=0x2) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000140)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x149b41, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 08:46:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000e10d4dc00068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x88, 0x28, 0x421, 0x0, 0x0, {0x0, r7, {0x4}, {0x5}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x58, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@dellink={0x20, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) r12 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(r16, r17, 0x0) r18 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r18, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000200000000000000000000000082b0cfc4336aa6771538be060200000000000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4e43fd77b7df724ee4810e349ad57d14bf19a262a89e6320aafeb"], 0x40) r19 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r19, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r19, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r19, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r20 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r19, r20, &(0x7f0000000240)=0x202, 0x4000000000dc) r21 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r20, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r21, 0xc05, 0x70bd27, 0x25dfdbff}, 0xffffffffffffff88}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NBD_CMD_STATUS(r18, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r21, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_CONNECT(r17, &(0x7f0000000380)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, r21, 0x906474af624115b3, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x383}, 0x1, 0x0, 0x0, 0x4}, 0x20000800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = fcntl$dupfd(r26, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = fcntl$dupfd(r29, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r15, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r21, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r24}, {0x8, 0x1, r27}, {0x8, 0x1, r30}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000405}, 0x40000c0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r21, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x30}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40801}, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES16=r21, @ANYBLOB="00012bbd7000fcdbdf25020000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 08:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, 0x0}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 383.649371][T12128] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 383.680189][T13190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.730687][T13196] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, 0x0}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 383.786361][T13198] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 383.836819][T13190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.876414][T13199] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 08:46:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x2000, 0x0, 0xff}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x6, 0xa84469e347112255) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f00000002c0)={0x8001, 0x6, 0x4, 0x4, 0x40}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 383.900515][T13202] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 383.922368][T12128] usb 3-1: Using ep0 maxpacket: 16 [ 384.074046][T12128] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 384.082304][T12128] usb 3-1: config 0 has no interface number 0 [ 384.088462][T12128] usb 3-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=ba.34 [ 384.097642][T12128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.107668][T12128] usb 3-1: config 0 descriptor?? 08:46:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(0xffffffffffffffff, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) flock(r2, 0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000100)={r3, r4+30000000}, &(0x7f0000000200)=0x1, 0x0) 08:46:10 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) ioperm(0x0, 0x7, 0x0) clone(0xa0020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000080)={@remote, @initdev}, &(0x7f00000000c0)=0xc) prctl$PR_MCE_KILL_GET(0x22) dup3(r3, r1, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000000)) [ 384.382149][T12128] r8152 3-1:0.28: Unknown version 0x4cb0 [ 384.453809][T13214] netlink: 'syz-executor.4': attribute type 40 has an invalid length. [ 384.468116][T13214] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 384.489559][T13216] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 384.584970][T12128] usb 3-1: USB disconnect, device number 10 [ 385.241565][T13221] netlink: 'syz-executor.4': attribute type 40 has an invalid length. [ 385.249985][T13221] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 385.352099][T12128] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 385.612049][T12128] usb 3-1: Using ep0 maxpacket: 16 [ 385.742142][T12128] usb 3-1: config 0 has an invalid interface number: 28 but max is 0 [ 385.750486][T12128] usb 3-1: config 0 has no interface number 0 [ 385.756832][T12128] usb 3-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=ba.34 [ 385.765954][T12128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.777193][T12128] usb 3-1: config 0 descriptor?? [ 386.042226][T12128] r8152 3-1:0.28: Unknown version 0x0000 [ 386.052227][T12128] usb 3-1: USB disconnect, device number 11 08:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(0xffffffffffffffff, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:12 executing program 4: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) connect$packet(r1, &(0x7f0000000200)={0x11, 0x16, r3, 0x1, 0x4, 0x6, @dev={[], 0x2a}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x2, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x4, 0x80}, 0x10}, 0xfffffffffffffe66) 08:46:12 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$KDSETMODE(r4, 0x4b3a, 0x7) ioctl$KDMKTONE(r0, 0x4b30, 0x8624) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x9c49, 0x6) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000000180)={0x0, 0x2, @start={0x2}}) [ 386.418369][T13228] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x7, 0xffffffffffffff08) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x17e, 0x4) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)='d', 0x1}], 0x1}}], 0x1, 0x0) 08:46:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000180)={'bond_slave_0\x00', 0x0}) r8 = dup2(r4, r6) dup3(r8, r5, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000000)={0x8001, 0x9, 0x3f}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r9, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r10, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r11 = dup2(r9, r10) ioctl$KVM_GET_PIT(r11, 0xc048ae65, &(0x7f00000004c0)) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r12 = dup2(r1, r3) dup3(r12, r2, 0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r13, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r14, &(0x7f00000006c0)) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000100)={[], 0xffff, 0x3, 0x7, 0x1, 0x3ee3, r14}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r15 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r15, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@remote, 0x0, 0x6c}, 0x2, @in=@remote, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r15, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:46:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000640)=@gcm_256={{0x303}, "4d825209e956d0c9", "9724e379578bf93c06c0f799fdba8bbb4eeed55f1edf92916a52c3068ddec455", "5d6bcb6f", "c3e681713737b1ca"}, 0x38) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004740)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000004700)=ANY=[@ANYRESDEC], @ANYRESOCT=r3, @ANYBLOB="8d914bdbabf56c47f561ec27c2acc7f4867d00f6e63c2165d9654efc0df27d8b050ee4e4285bb298ff77a85736f3bbba7b4e1c37e57ac3fe5459798fdc608bc85a3ae1ead84de9a23739ef9fd8e2266173abb4beeee63cd83f861efc45b6b37af6186e16ef52198037f04f8626cf62af563da3e69b07d08b96b19c4cc32c1df142613073d765a4e5c8b5d815a80328d73b7cd9031bd2dfacf28a7a687cb915d3a32e75a98fe2958277ceee7e8f560f97c9b4f33150b137a419d657b3a1508b9753771de7db3c", @ANYRESOCT=r3], 0x5}, 0x1, 0x0, 0x0, 0xc04c089}, 0x0) r4 = socket(0x6000000000010, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) write$P9_RXATTRCREATE(r8, &(0x7f0000000680)={0x7, 0x21, 0x1}, 0x7) sendmmsg$alg(r4, &(0x7f0000005680)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)="fb313d9043847e9feb9df88877e23033de14489bf07b282b6060efd6459d01b292638cf412155587814dc129c5023b3fc77c033609442008ed679810467880d3708c7f16eb6691e434b1ae98283fd1cacab9fe10d10ea63c8faf110305f1e02ae60d8e498a1b3725ae389e24376c786aae831a6e922ed8f2eb66997fca62a34a31edafebc5f134a0e956c135cfa9b07b55da91294bd609dfe729f1adc3935ebe9251eaac9d7a1c178b7789bf1c683a4d825b9cd6bc22254602c62040e00ccaa10147fa6ffa1153ecac4ceeeef20d3f1032c6d17f941494a3e4e33603df0dc187c3abbddd81b9fd5e39a75e0f01f86757", 0xf0}, {&(0x7f0000000000)="c997f0daefbdbab468b6d24df83e41b996a33647281b8c7cafa25cf692196a2f52460b", 0x23}, {&(0x7f0000000280)="672c9f24cdb7face14b4e4ad81e12d9e4d3c2c557ed500b2d45dd1e2db359056a0bdfb328a438f701864356440932c35a6787f9df45b3dbc01c17c9572297fe6932abcb0e319788cb209a983eae006ef6766ec7c43c63e5cfc15788398c31f8fba9d77298379074bcd1e168b6bed5d586e66913467b1b091e375bc57645f3135d622a6c1f3b57c1380cac20298416196b3e27b0f20e1fd8f88370a671bd10fc5b37c7dcea5de25fbc39f5189b88b2c7b9cb17c3d2f2962f06e942476fc4ca43d0784e046597e8858e035c72697378fda7e8ada8f3c9b82", 0xd7}, {&(0x7f0000000080)="fe1e52bb8e0902f19629c15ee1e673468c59da51f734e2a5bdaec72ab3a0cdb3855f9fa6bfead6368b512e0c7d9d174b4c00e542c7152f33314fcc36c3a9ca2ceb08ba8b59708020e91028e0", 0x4c}, {&(0x7f0000000100)="5153b7dfa6c0e971cbd5ffac5a62a349598bfde265fa6cb0715ff5c7e4566ff99205011312", 0x25}, {&(0x7f0000000380)="1ba29fe117f88cd54df925ac154066df3eab8a7ef659a2e8f1288ed920446c50e3627a65c240844f03275aac73dac5f07ead09b43a223d10fa6022e84993e2e36e4ae692bd7f3512909bd0a8d4d110a7b7e86cf04bc80b1dd1c1269f41804864d7b4ea47108da81532328062aa7693141b7cdee0795b4fa05a5a15aa9c35fbff3c548af7d4d362ea09819e30761eb8cc2c4d6eeefa2dd4b533ea783a69470593c10dff630fe13d824a02ae7e2154bd552385c978682cfb9a3cae97b28c530bd9c52898913e3e436f97e061948927aa4b32123e1154fa6e66a7aea50618c400", 0xdf}], 0x6, &(0x7f00000045c0)=ANY=[@ANYBLOB="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"], 0x108, 0x81}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000006c0)="9d6dc002e4faa64fe390910a3fc45cb2be74dcd10b1da6fe473f73e8532cac0b19df910cd29b473c6d4feb89b50bc09a054a4a2ffa811190b2de890aa4dcd4d4bb39ab9cf06fd160b4f2db599b8fbeb3aae357ca5b90b90c811719971e7936bd77982463a53426c24eda932080bb65c601609422c7f164b9e4405a65b01f6348c3958903461f5b8748d300456657e23f9c6803f658bd75b142c86af7160deb4cbd53deb519af7bce0ca61a85af392cc1b5065f4a34ae8c1cbd0baf32cf", 0xbd}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000500)="1367e9b5fe75524f2ac762a78fd5f332dfa1a4fd0dc13e500b44ac9ccfac91acf0fcc51450e8351a9fa8503c08665d9405cd91d190725be4c648968661986230f57f2fa929c10d45", 0x48}, {&(0x7f0000001780)="b8e6594508640f6aa3dd933088794f049f3ad12c66d3edfc8cff7e7f782c6908bf0e5b6fd8e985eb5af48baff44b9f3c084aaed011cfed7e3245c22849df0838d265e9fa725b06476136b0ea00d7938e13761d6b6c8cc8c4a22eb87a664248d46955d717cc40216e215e6143a16c0297ec1519a29a9ab2c175950035301e249fdec418e144e3efded09215ac0b977ad10b26120b6b4480489af7afad1c808790a3deb6414a10e34c44695bd271ceb6899a762da957cad38177528a362ae4349442b13a788a3cac0503", 0xc9}, {&(0x7f0000001880)="474935e1c30ac70f7b32f9b31f1b", 0xe}, {&(0x7f00000018c0)="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", 0xfb}, {&(0x7f00000019c0)="1b1d7ad4cf0f323c5ebfea1743854bc671ee960eceed5a4363a9417eef39c6ca8e6b352c952a979b8e99ad8efa79373c40d3217749325e49dcb77a30665435157910288137068054d0fd87ab78332f1641478949b2e03eb19d301bcebd523edaefd8deac9ad587efa56d901fb0ce86eb5b5ebecc87acac6648e77b7bf617abfc4a3ef50686e5d057c8acc2e0a3de8ed1d92b4e9a7c42b6a74eead316ae85", 0x9e}], 0x7, &(0x7f0000001b00)=[@op={0x18, 0x117, 0x3, 0xc9fbf4d229cd40d8}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0xce9}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xdea2}], 0x1078, 0x20000000}, {0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000002b80)="b8b9d066416cfd908f6e4ce810bbdbc7db96368cd761f3b3769a9f79009706ef22ea167b168ec28c3631b8cbd17d3ff26382d14de7af015c22365995c2b03563bcd266980c289ea73836ae4c982ae79c216bd1070ac3dd12b6abd5ded49b756ad098d1f44badae4494d80f33b4d2dbfa4b4e3c34760133263ab5fd07e2f93fcf4844721f57a17932756ec8cfe13fe34728d6c3114d9e0288224f031085a2b3c37e02c39cab577dd85211f28038640c6b17364c9e8a3d54b13f6cb6a17cefb1c1f4f7f9414c746a2d2895883af3", 0xcd}, {&(0x7f0000002c80)="d871bb98bf6bc72fdea5a491f3aba092d18ddbef9d8c11fa25e799bdaf6133a0841783eb41f289431ef5a4278a95e69dc6f3baa34a15c1d1e6a8c33d3deaa21d7dfdd862af2c7c49aecffd449984f21d5534afed53598146994808ac3183d625e4dfe05b3654945b6d", 0x69}, {&(0x7f0000002d00)="80c89fb927b101797b30baccc75e46a144759aa53e455230ba4abc8cb30cf87ecf368584ea4ade95b2d8491e13a6ac028ac64e1cf795989da20d2e19ed7679f80010cff942b48786612812b3905645e17b5a1ff789087e8b495db486b4aed67771e896b94135f52bf6410667a7dfd55861095b21154aba8d345553811aa6d63311c98c99fcb481d364c2cd1348c4a19070b7fe23be9407734366052d", 0x9c}, {&(0x7f0000002dc0)}, {&(0x7f0000002e00)="749a5d0e759efcd5d2ed2c34e6869f3100469757b43ceda1127185c31161bca10a8ee6a7a330a424d7adf090062a67131e31cc662b1504efde990d8aeff7c3a57f93869c828d3d3102330627c9ef3c7740591e0f31a23ed9adf1a16ddf3e8e436ee2e9c4e18d3d017ca36a3c957938f0b40c4875", 0x74}, {&(0x7f0000002e80)="2b0dc05b2a2458e72c43525e0eab949db7db4cfafff40939aafd611a21d6b5f6a68bc0b9b320ad9a91b570060e11af2b649a644ba6424b763f02337b13026e35638434e9e9eb0892b1bedccaf0a08ab3e704edbc63fb6ea25985b825133c00efd454bc127cbda9f4d7742bbae73e053ae39ae75a2ad98b05edc3d8e839e8f8d597e808c946cb8389af86466830b45e14bd997b9b4467899151bb9c70211fc23dff5ef53c30456b2953f47e495af35f936a796583784449c6c80c22c532462e6df8d61719a631831a19d41329c5a878896e1d072e95c4e29ff30e5704423541f90561e1d9abb9bc9adc0912e6f9fece2f4fd3d2d93b2a8e9fc2e3f2f96caf237fc7449a980e631f0e1e8e7b0002180fc8adfdf3691e6761438a4ac14f37705bc119018a1bf8438e8e2bc75295ca0e2a0e78ec2409c260513071b69a50e7694703c0c007223142c31415f929e47c8c7d9ff0304b932f8b307d2c56fc211c205bd57074b7f9b5e1caa527dd700203a8efd838f36762bf7f486f43f36bc15384e01369fc885ed323da9bd4e6058c6fbf4a20e84a795f0e2747dea9a70f4ee6bcfdbcc8434d2972bcd872270bfdd1654c1504436606d41189a67585740ac804e727b5e6eb940b5aab5512536209d74606aaf03b0c1edcbb37a13a183c93a73138ebde8f9b999ed6e73357148d6c657ae03117ccf28d15bf3158ed9b23a06a9a35eb7042c15995ea9ce730aa51c9999d9c53485774352a9e38cb322c505ae22c171cffa6470b7d58152b07c21dd15ed1c5ae8cc34d07b1e4e77f05ce84e661c66d4c03bb6a8e92e801ef949e53a05e3175a64980632a44b7aa7bb4c822419fa92f78a9acb08b75b788735dc17eb50accb1be13b1bc6eb7eebe1b75a289f891d8b99f9564f8ac1b826c1ad925b4fa79d202af45adcd482ea11f991a9d0762188fdef5aea41d34634a16baf99c857100ef7170e5c0b500b125e05e31f7e030100e663bea58ff798292bb7d7de9b12ef20709220b4fce45bfe4e5b142d62b4a42c03edb41d944d564a83fc051c15ea5c45b904da9770a37de055f788513b0fd8e843c1d3176c12fbd5a2b5babe21a6dfb5efac956eaa744d2d93363af3dcd16fcdfcb0a4c1e6f8edb5c2153e4073f79208aa4a08b1cad76a1423bb51e161922149313bfb3eda527b26aa0825c0fe16bdf60959d9cd78e43c9bd77a1b178904d0c0e55f56e8e1afb38a7d6b89942442243b7b8f726a69f1aa9dd19cbfda883ceec7b2772d8143bd867fa7c4c463df51ec2a003c7178289016e7bd49d8b90c004e1e21a066f05b5ef79716433af13c7ecdea50c7de5def0b063ee7b94e64f98a68e204b47e05978afb593ef86860e68e234b9fd3f73ddc0613802da2bc07054728176e71d8b07d82d19e3bf808529dbb8ba010a5fc48c52a3e38cef1d6af9d1ad8c80594c16ecc534a99aded1a091108263da9a4060977c96414601a0e020ece271e286afb0427fb29e7e2f46b61246a55d028abb46583d4b4912fe5c6b219be7aa5976823027b64c4c887592c9ab837f9cf4c52b8ba67bbae7e4c38e1e7faf4b05154c06df5d31242d66a4a74c03422aeaa8629d4ce3c3459a717209e5e99c264e5bd4b89e6db11d73bf08208d1b79e1a0b129b436261cedbc4f7a821bcb2357e530ed068381101bea706a693bde301e3657896386d32ff9a623ec18fcd15466960e1eb52a96696668ec61d8566505a37340df5ef89dc82f9e74ae65290f07fabbed5892a36c8adbe4a51cb451746ace4584262dcb594f06ce387dd91e8d8bf44799f6b903e1c0b5edfa46e8b9f06bd19dfdf03e0dccec77598af810c980c12190c91685996010ff28fdc47e8a924fdeea7b0591ff7e873f97832f721ce15d88659cdecb958a2da1f488d34f1dcac65f433aa61ffa3a5f9452ac01fba57aa91103d912f6a14cd6381512406f7038ecaba900dfa2f086a203fe61c954e519193f0ab5b3aebcbc719ea1bcc556112563bcb0f2fc60d44be35260ae742736a73e8d75b470dda1dc4dcf585dd1d691fd3603b77bcd89de12c5dad961111ce2cc2c3d2d8b4cf7f1a1ce68a07ddb865b40f3981e4e05445ccab0134482b75f80d933f11f9bb3b77334752f291ac0f5a21e2ec99abeb570152c6df956b942a74511794cb15f8a96328048c977336b2cece57a6a9a5417dc97f49224a4698e2d385297f9f2e845d197857ba20a49107e1f3163f6da8e08896359c24901032885efdf04d155d1989098d7aca1235604b59bf79a188a70fba258e82d112ee3a63e49ef7853e09c86bc0cc06f082f307ea18cb6fc0deb9e1a738d1ee3177f17b3208f5d1a5e8e2fb08fe4703940822da780662bbf77419471f907f908bbb19f183078ac0c0d1527752c878b9830dbd6413ed3ba26db823adffc831c9734b41bebef5541493c190381ace70f36f2407d095d1f25f716e58f2999dbb4e669da1387c06ff76742f3f307a4b10ee724d24da2457afabad3a34950e9dd8f21327ea49ddcc1c67614f987c539f225485769c0227e86752fafa43ac31169627aefec644c67fe414c1078b8094172015afb100542e4923ef60b3ad1473d6f60b41916b8ae3a8e262c1ee33221acf6ed34a6ee1db779fa5aad4a557bff64e9e8de7ad9a030234326ece2b1802aff84199d1b0c75cc602eb4c01651d1da9488f937c893274048224ed78dd60123b3d39e1d0b1544953db3df3c04d993c0b00e6cb0d0c4b29fc361c4b3251320600783359bfc4385ef36fb3f0c4f48bc467067e620eadcdcd1e6b87ccb2ab4953081495955ac47f48a5c2842ecf23df8a67233891335540ad1ee77396401cc993de5554c5388259f6a99e6d3b41834ef53dcf0956148d24774d9edb88830881426f1c52b5e798f507a2ed9f8c92d8fc711a44bb70021b97adc054bb2b35d3af032b4b238ca1b6dc7eaa7a8f2d96a5f7efd660c23149f7dc865c2bec52f15a7ed89ba72e58fde34d7ad5158bcefc6dd98a236d963e78b6030c5fc8a73a75eaae01231e432b155ae45cd1c08bd918636c85dc1f3163d42849aa205b2c5aeb3ff96a37219049b4111a4a65f7a8544b11bdf8b860d95e71f0e3ec9851db8b191d672245988ba0dd327c9673bbbfcdc3e960ec3b8efb046c9e0eac438257492edeccf785330d6ef4f1b5a7e5d9db58ab7c8cf08be9f2c71d5c4fb151ab943a17a22ed878ae36cca9562fc8a381936b0a6963e9245de5d0705283ed0e246f2e0ca3faa1cda6788c53c1e1385479314930a6a6710a90e5c5f13957b40d06f2235e2311173f8b482aa409ec3d7fc2a42c998ec64890d6999a1a42ef5885a9e1034cd5d6622af74f447e7ec200edfbd7999d35ef7d7664993180e82d2b46f17ced0e94ea3d1945b21bb504b83ae4c72ba224b996df17b935f229db9faadcb5e55cd093f4009cfc34e114e48c67f3443a9d0e88446d412d2ce1db2fac0de3485a6a327e43c8c8174423cd53dc6b7c3dfca02070dd6d60d426634e77357ecaa62a8de8dbfc00e47d28dcb533fac4af2ece68be3bec663014c679e83775ba2a0ab744260b8ec83dc5cbd3786195939c8faf5487b0ee39d95f6933d8e4702bfecfccd5cc4c6f745167a795a4b8b1875cc2152422986861b83c18773a119effa3ec45f3e489f9ae859036409a70720d768135c1572dad784a681c8b7fe4b70b24e358e4495322a49df5abc22c744998e6e2d532869bdb1421244d53c1a2e60fafb9845a921e885e99d92a80da85ffd008e67e0fc5fb15f471d4c5b4275cb2888f9fe25175d3bcc22a4b45e7a8f65a4a156bd38c02c873ca616f3d7ed8f17ad893dfa73bf78d50e0046f862ac528aa71137f0756d81c0877265e55bcd9c0602c242368629ade71f07bb40f3bbe22d4174f568f32f14551c82025e0fcf50ede2b2fdb89b998a7a62397c05e8a9b0271dbb1c25f0265e404472907244dd46c4e2df5680ab871eed323d254f04666458af3d7be8d90bf2d38ab034c6c1433a354f519b40b3402ef8ffd94b5ab1d78efc974d97f34e160718a85888857539cda21c3a91abb4d7385f626167134b5d19fad5a9cc85e635dad3c46f283c61c14a06147bd4610d1d6813d98ba99b09125a2db4a88e102c4f1389f82ef7faf1bba2239fcd70b19cc32d712558fc9ff69ce138a324b23cc7be04c1c5d98b3d5603a984eefe4066f2051e93aaec1a0a3abed9af258c46b794461e6fac754ada10702f243e172806c15fbb24921cce86a1ac191fb44e35fd59d1c21ad99b9b1a629175ddda0dd24a35fc6e545fec45506f5e17176d17f5a689831ed14e740b4b239aa370065241c3c9170b9acdc6e7d3af191a0c7ca6be2183b394f5c4407f8c84ebdabc445a9f24c766cbb2e1d182c2921483e780423e81cc97fff55c0026b3f9344eea9f38f90c36afcff49b85b546bdfb5327dce43587f32fe51bfdf758fb50daa51cbac2a699e1aafbd119daeaa196ad4c637be09c27a437a4ee2e5d4d310eab2c4928f36ced4e75efad7252325c0399c3c2fb08e0cdc70e9e05f5cbd9c457f4e852eaf25941805df02f0aa433485f1e4742135d2b938e5bc3cfd5bc30f04654ed3aaa21258c60b62ea3584907f3e7b8d02d25cc7e090221111b6caf682ac9167742a8ae4d5b15b60d8e3d7d4ff995f2f7197e31cb0a0a6284abfb75df1c3efe75c4a0ab11686601582dd2946d6ef875244b823d43b7304bd8920d32ab42a04c201dcfbfdc454a309ab4fc8080734867181c3039c29353dcbce735e32f9291e30265997dfad91b5611612ed8060e5ca95b6ca5bc5ee93394f013672cf7f92303c035063265e10e121d185823475c61b432555a36ab7fa5d37d86814ea1abe5d1e39cb416215067d22fa4c87ab8fe089ca7c396c0e6bb03568d9806fad8a795d13cdffd8db495a4ff6e00675ddf252270efbefbb6773f765b31b59e32e1950aaa245cbde7bf39b1f76f9d5b7f583902a082a2e2383151dc734027d25043f9af8adc70fa967d1acd30923673684f5ec7ab4f1a665aea15191a77d368c8baa6fc3f77e617bf97bd1028f52e97157f1adb18ae9b51e762a6af847004a21d6e7ddf279a6362ab430417ec6f6aaedcb94deeba6bd46c05bc35160d4a734f979ae305bd45f3290284f88fc2311cd37a349ff0a9fa6f7c8f24845c3a2860d63a2429a9001a61bee77f27013e2fbdda4effa7133e103ddbc553e894a307e158d8afcc473c7177b0fa5a72e670865e58041034c068b863def298eee866c88ba5ee2db132568647fc8fcd1c6ad34a281dbb4195a3e8f918c43214a8c48a1b6cf8bf592f00c88da980a15059ea722d4a9089d47843560d9f3d5a0e637056e59dfba8b066e52ee9aa954e2580c6cb21b27a04ac4792724cd878db6344296b3588024d2ca653affd3a0dc09b6b720a4982779c101ac444818a4443532618d3f8cbebc705c56ec85358bd7673c25dde27c94ea9105636af54c02fe0b445252807dc191707836366fc1383ba60d2ec249b88f19f9030d5fdd7c324f40d8f5b146d2c92b297729e666e9b1b8ef78a86b467faf543a91c9fce4b9c9f029faf72d9d13df08690a0f3335be0fdb80a9e182e580461d94bf7346058a1b1728dad4ea358bc418896a217c2cd51e0d9cbb344fac7f664abfd8a5b8ec32c035a7900b15be7b25415b56499641e004b2a1423bbe2a37490401bbae4321de7e02b21f62c67f8af983234ba4926f3c2b65fab7536a0faae18b3a7b9028cf2806b7c0a29d7536327ac52ab4219ce524a652d710844986b9ce6e1734e", 0x1000}, {&(0x7f0000003e80)="f9f0840012c6a4c0e7b559321ac4e8a03f72047c051d8770534a43010866f16a3591efc74f369d06f91a91a2c0e0121f4f56adfb8176b85e7b446976ce2fb381636e6ecf79ec64f70450ab458d6f4de3ef83bbb21db85142054112cc728b4d02bf827d34a70ef7b9091764c188", 0x6d}, {&(0x7f0000000140)="ad47e207b69be2437f19a9d37f5b5e08c8e5baee21ab63a2a79bfcbc50b5795482a4356b1d6f80bf2b367627864c113249", 0x31}, {&(0x7f0000000580)="27ee6c5b9d3189d4a78a75f0811382827a3fe018c10054bcc8a2aaffffff7f00000000c3fb4c3f0c63f755aacde13a9e0767b3c550b3a866f4220189d1b44e4d94dcfe2c9f9d4664da1089b24e2f8f92d4ee10389974fc127c81e3ede84f2b12e717c63fa15f0d852a3a190f1c6801be3efc2f2622911407e0", 0x79}], 0x9, &(0x7f0000004080)=[@assoc={0x18, 0x117, 0x4, 0x67a}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @iv={0xf8, 0x117, 0x2, 0xdd, "9a8067ec5b02256bfcfbaae7374f9c0084b7708e1b574f80fec6d934332dea982bb9f225ecab4160c9710fca7e2ded8e230ad9428435e66fa061c609d1f1d82832d6e2caf0b01c2ecd47d83b3bdea6bf36f640928635c008b328baf73799fa618efc282ddfa3bf5d97212d37e557728b82458cda4547eb93472c2d924d8d3d7977b1c5c731ddac51ddcee9c6edbaac4dd8d88ee3dc556750e1daa57475d6128f84b232f554101d094791f4affcfe8a9eb2d03d2ad61ec725d5973741c450f65b406fe8edaabf6f07d9494b7eb7f05369aa8002928ea3f5914a9ad1c068"}, @iv={0xf0, 0x117, 0x2, 0xd7, "4989384acfe3d4d197985282b349133241919c901735d494a377faf5a6348ccd1abb380a517da28683a5441b9b65953e3d45f69e8d56b13e1ea3b4ad732ad0077c8ee047e27f7ffcd3aa09f20385774fc59cc137bd584827413cc0260dec26de13241ca0e6441d9cc8d27c8bf172304a2cafdcff5260036771cf503e2da61437affe46762f8d2fda9955e89b0a57e8500e897e9ee53d1e03c60def5cea67bbe1fa52bf793e3c4b3c3f8dba9ce0317cc03529ce7d1874e3ed64aa407413ef792fca0c809ddb965f7eb4a262e9aea6835a718b69cdd89790"}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x6a39}], 0x260, 0x10}, {0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004300)="ba19d39a91ac8c586d6aeaa67e01cf9790e93a336e08a8f0ffe941271a1f415c365955c95acb04782ae8a5d4255361f52c5543d8d254396353db3120d4b0dbf24a50026e08b8c39fbe17ce552fea9a671d24364a8c8adad29db9f64e84837dc5364819e0401503dd695e0163eabbf93405ea9df4c99ad25496c2bba36752afd7cbfadac120f00ea093d4958e269a47ee5e7950caca949b380277ccff621cb6878dc9a698ee1f8c62ce7e0d2da1738a1cc8f4ef140a01ae6b49269ee775d6d76e89d7f5deebd39443ae25abec9e06968c8db859af9717f3bf2e35a2b0353ce67c53baafb0260b9e07d39b9e12a6", 0xed}, {&(0x7f0000004400)="82a80711579ab8487197f52758e052f6a7819049b5e57b3630790d0e904f24367af7924a4c5673bd3619bcc87467c7bd513c36120cfcec8546663a2201bf93b73248e8d97c8cc1588848f1ec661a035df3b7f4f6a90f7e10821b0107b80cf1a04241ab43ddf0a66e5f2e1fa79f7a685158708ee1ca8f1c6875924a41e95543e698ec1f62697960d2c13e2f98fb3d3ead7d181ddf86662bea8a6b", 0x9a}], 0x2, &(0x7f0000004500)=[@assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x30, 0x117, 0x2, 0x19, "346bb5e353f3b88d10c133298eb3b5eba317c92ab15ed12326"}, @assoc={0x18, 0x117, 0x4, 0x8055}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}], 0xa8, 0x10}, {0x0, 0x0, &(0x7f00000045c0), 0x0, 0x0, 0x0, 0x4010}, {0x0, 0x0, &(0x7f0000005640), 0x0, 0x0, 0x0, 0x400c000}], 0x6, 0x84) 08:46:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(0xffffffffffffffff, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x1, 0x300) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r1, r4) dup3(r5, r3, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) 08:46:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030003000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000"], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x20000) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000040)={0x0, 0x6b8}) 08:46:12 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x40400) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000002000/0x3000)=nil) [ 386.927388][T13246] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x0, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 387.233867][T13266] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000240)="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", 0x11e}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'v\x00\x00\x7fo\xfd\xa4\x91\xf4\xfe\xfb\x16\x8c/\f\x86', 0x800000d801}) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x200) preadv(r2, &(0x7f0000000100), 0x0, 0x0) 08:46:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000022, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) listxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000980)=""/147, 0x93) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)=""/151, 0x97}], 0x1, &(0x7f0000000540)=""/82, 0x52}, 0x2000) lsetxattr$trusted_overlay_redirect(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.redirect\x00', &(0x7f0000000840)='./file0\x00', 0x8, 0x7) recvfrom(r1, &(0x7f0000000600)=""/22, 0x16, 0x20001, &(0x7f0000000640)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="1110621b371a9c2265bb55e0f5637ab9bc6956269760"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="18a8ac6c7fd454183ea309d21358f3ee4f7c84b1a39ac3805c9017c20b3b2a55a5edb58b6b57116afac2bf4a5a9399e403d16f397b60eaabb45e8c865869d7a3d2942e8cf319fbc7fd8b8feecd32d7c160a1c84c95aa0307d0732a08d76d0fe5b4063316557fcc05d0d5d3a04e3f80a4f1d6dac16a1eaf8e02d1c20369b69f0d420ac269e64cd7773a00eeb2c3874f2fffacc26e628cfacb86514a1d4b52db867c746588a922a72c05c8bfe24253c1cdd9c0eef26ad980a8635f1a"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x204042, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000700)={'erspan0\x00', 0x500}) accept4$unix(r3, &(0x7f00000001c0)=@abs, &(0x7f0000000380)=0x316, 0x81000) preadv(r3, &(0x7f0000000940), 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000040)='/do#\x00', 0x42, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f00000000c0)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x101}}) 08:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x0, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r2 = dup3(r1, r0, 0x80000) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000040)="1e0185b51c104365de0cf18cdf2e2b591776eef0c93ddd0f09b5d9dc3c3660f78d65a6247b2c2bbde5288b55be4fd037795f9e71fa99e940f982163741cf16c21b42d20a1cc9bd113f535565be5cadb1d4845c09578e7af6d0716abd426132f3af26aa2b33dc4fc71106cc4cb08fb79890edf2023997b54e38d79a08892f36c61100", 0x82) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)={0x8, [0x9, 0x40, 0x0, 0x4, 0xf5b8, 0x7, 0xc620, 0x9]}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r3, r4) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f00000005c0)={0x6, 0x0, 0x2080, {0x6000, 0x2}, [], "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", "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"}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002640)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="7f1800000500001ff6fc16002f0000002400120008000100736974009800020014000300fe1a0e00000000000000000000000000cecc328969b5fe394e911331569f2df24cdf72eb9a12c75edcf25a50cb9f54cf6411651cec94c8d02d61708695f3b80c108c62dce91b09c99f911abc73d64ce7a498dce1e28fc7fff5c4f3b3ec8054f7f142011d7794e56aff51fc16dabb5a8324d805fd0ea8b6e92f064c506f258fc1f364b501c1ca788514c651cd36c85dad0fb11b517c5ce8874e148e082d987a97430bbce3f5c6f66b1381ae6a17f22fef82dcb7afb52724c0a67275608ad97392c49f13d559b86cd3083b2cdb782d34cab33957d4024c828e93c6daa65f8ab010699e9d8e28ef0ea17b5e7598c78591e23826589b30ed21ec36cbca38dc2459f86069964ba11f78e2999f1145"], 0x4c}}, 0x0) 08:46:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0xe7ae, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x7d, &(0x7f0000000000)={r11}, &(0x7f0000000040)=0x8) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r13, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000540), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000005c0)={r11, 0x4a, 0x1, 0x48, 0x5, 0xffff, 0x8, 0x3ff, {0x0, @in={{0x2, 0x4e23, @remote}}, 0xfff, 0x4, 0x6, 0x7, 0x4}}, &(0x7f0000000680)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000006c0)=r14, 0x4) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000280)={@initdev, @multicast1, @initdev}, &(0x7f0000000340)=0xc) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f00000004c0)={&(0x7f0000000380)=[0x0, 0x0], 0x2, 0x7fff}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r16, {0x4}, {0x0, 0x6}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x2}}}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x88, 0x28, 0x421, 0x0, 0x0, {0x0, r16, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x58, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x88}}, 0x0) 08:46:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x8240, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000006a3130289d9077fe528450b"], 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) 08:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0xfffffffffffffd6f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:46:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x0, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 387.911412][T13297] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 388.074910][T12128] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 388.331992][T12128] usb 5-1: Using ep0 maxpacket: 8 [ 388.452046][T12128] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.463132][T12128] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 388.476086][T12128] usb 5-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 388.485269][T12128] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.495121][T12128] usb 5-1: config 0 descriptor?? [ 388.975187][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 388.982543][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 388.989758][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 388.997034][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.004337][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.011475][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.018707][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.025919][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.033177][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.040344][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.047568][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.054719][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.061970][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.069102][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.076382][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.083594][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.090699][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.097936][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.105156][T12128] appleir 0003:05AC:8240.0002: unknown main item tag 0x0 [ 389.113041][T12128] appleir 0003:05AC:8240.0002: No inputs registered, leaving [ 389.124643][T12128] appleir 0003:05AC:8240.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8240] on usb-dummy_hcd.4-1/input0 [ 389.177962][T12128] usb 5-1: USB disconnect, device number 6 08:46:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) 08:46:15 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82a) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 08:46:15 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="122438a6bd43a110352ab5021d3e010000596b8e10570508209fb2000902240001000000002904170002320009050b020076cd135f00000009f77bb3d57d7a6614a1188d265d2395da3f73b55c5435d5ae801f2e41052c9878eecd7de8292a235f94893ba2ab1245aeeedfcfc0966cc6875180e45448be32bddf10236c46e53e0f19ba3002ead5d0f4d178180bb15c94b4c07bc368e7f54d0ba47df2bdd459b4"], 0x0) 08:46:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x1e19, 0x4) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r2, 0xff2c) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 08:46:15 executing program 5: clone3(&(0x7f0000000240)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), 0x2f, 0x0, &(0x7f0000000140)=""/79, 0x4f, &(0x7f00000001c0)=""/100}, 0x40) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) writev(r0, &(0x7f00000002c0), 0x0) munlockall() [ 389.864048][T13317] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x7c, &(0x7f00000000c0), 0x10) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x4, 0x4) [ 389.953550][T12128] usb 5-1: new high-speed USB device number 7 using dummy_hcd 08:46:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0010058], [0x3a]}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x20}, &(0x7f0000000040)=0x8) 08:46:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 390.122180][T12148] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 390.192653][T12128] usb 5-1: Using ep0 maxpacket: 8 [ 390.259630][T13342] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 390.313002][T12128] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.324117][T12128] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.337131][T12128] usb 5-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 390.346321][T12128] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.434659][T12128] usb 5-1: config 0 descriptor?? [ 390.455537][T12148] usb 4-1: device descriptor read/64, error 18 [ 390.735062][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.742398][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.749619][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.756926][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.764217][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.771424][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.778706][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.785951][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.793427][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.800672][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.807936][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.815178][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.824380][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 08:46:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1f, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0xc6f4d3deab954f28) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000300)=r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)=ANY=[]) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x0, 0x4}}, 0x10, &(0x7f0000000480)=[{&(0x7f00000003c0)="2cbf7274aa17ff5e416616b6bdf5674100a48a29a22c380acd24c0ab3ad94ecda7db6ae3bfd99bc9082f4e0805c9792c", 0x30}], 0x1, &(0x7f00000004c0)="2a1e02f99028d82f3b029eac149b4e773b6cc94e017d22af0e5c381ca7a161c773084b3298df176f0c3e91173b843ed1533b1dfb78aea41e3ba7afdbe04fb421f5b6a0990179312ccb9cce86d5825d789eae327ac66bc64021fc20d57d616035b65544bce9cad721fd1053afa90f1367ded57043", 0x74, 0x8000}, 0x8000) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r4 = syz_usb_connect$hid(0x50c5ec5155b7a8b3, 0x3f, &(0x7f00000005c0)=ANY=[@ANYBLOB="12011001000000ff2509668840000102030109022d00010100b31aa585cff96bf45a674a29c00909040008020301000709210500c00122c103090581030000"], &(0x7f0000000800)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x110, 0x4, 0x7f, 0x2, 0x10, 0xa5}, 0xdd, &(0x7f0000000900)={0x5, 0xf, 0xdd, 0x3, [@generic={0xca, 0x10, 0xa, "b5dfa0dc10262297f73f66f2e21cd07fbc9a86925005b0db5bef19e96961dbfa74152b0d2d72935c9f5084dd1c76d1bbbd1ffb9bcfc77bdc04260a37d6794cf5b991f3b077fddf5435ea543f5561de5972714152160673f26e2a16aab553af2571d240d7a92b9eddfa512d06e61bc7f61aee6f4d7903f6d56fa5c1b212dfdf5b07998b35b84f0217d3f8f2d98d918195e35428ec903c6e71ac800e40b308cee06350e4002d59140675d3d1f2405a034851b636888a57e05d0712b9ddca83bcc830737b0d15b982"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x40, 0x7f, 0xfffd, 0x1}]}, 0x3, [{0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x444}}, {0x49, &(0x7f0000000e40)=@string={0x49, 0x3, "8c85c486bf6621163e9d3bd667ef0e85e6c5457d39b68d4c012c09524145ac92275b1caccfe5e32726fc6a8dd38b11fba060a0b60dfea457070255b8140fc237e2689cf44064ca"}}, {0x7d, &(0x7f0000000a00)=@string={0x7d, 0x3, "1fed5322cec72326375c001895ac106afa1819eaa0e672d0fad79c3684c33fe37fecf86153bb3b50385d44a8c8883205ea074b9c2d12a6b49e4c1074ec107e5d4e9e7ff9dbf6d548c67d70e071b62067bd7f373ba51f890538b74dc7c632cda427acfffd6fe44bbb8158033132a6e31f55d8dfd1b0de189849406f"}}]}) syz_usb_control_io$hid(r4, &(0x7f0000000b80)={0x24, &(0x7f0000000a80)={0x30, 0x8, 0x22, {0x22, 0x16, "d72e7c1624350181b439807f3f8d9c65655d058b4c7f85b00caa66fbd47e9e70"}}, &(0x7f0000000ac0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x405}}, &(0x7f0000000780)=ANY=[@ANYBLOB="091e8b8d5399763cdb7d96c8507655006011bf26dd9d6f826e5e7e2679781d2d805fbce15463a2179423914787013612abf30600000000000000417e11c2932a4d4480a2b239234e37a65f8e82b18e2f3335f552362c6b0615d81c91bcf8aaeda285cd63f2c77fb6f1c7b4ef96ce0b44fa5f82"], &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x81, 0x1, {0x22, 0x6c4}}}}, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)={0x20, 0x0, 0x4b, "7d7ef12b1ae0cec941c282f71d6e9476ebb621004f6cb4fbd94d8b56e9389f98e1729b67c501c0b2581fd42631a8afc570ee9ad41f5a3d19d692a50f415a75067ceef7e10a74f0cc98d000"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000cc0)={0x20, 0x1, 0x6f, "b13761c2f54a715b4951997305fe50a4f0b6c1c3e81e6a97d939cbd8edc3ea171473a6cf09ca0b4c65d2804e6b19d597a006988acf5c16a2226e2200a7ccd11f48c3bfb88495e1828ff5ed894e20f1ed49658b5fa053f55882ffebc0fe1ccf54a7e3cc394974c96ace2e2d8c1b05d6"}, &(0x7f0000000d40)={0x20, 0x3, 0x1, 0x4}}) gettid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000dc0)=""/105) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 08:46:16 executing program 0: 08:46:16 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), 0x0) connect$tipc(r0, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140), 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 390.831584][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.838829][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.846078][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.853373][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.860554][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 [ 390.863760][T12148] usb 4-1: device descriptor read/64, error 18 [ 390.867784][T12128] appleir 0003:05AC:8240.0003: unknown main item tag 0x0 08:46:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 390.881551][T12128] appleir 0003:05AC:8240.0003: No inputs registered, leaving 08:46:16 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x2000, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000080)="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") setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="fd350400fb000080"], 0x8) [ 390.986252][T12128] appleir 0003:05AC:8240.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8240] on usb-dummy_hcd.4-1/input0 [ 391.039958][T13360] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 391.060254][T12128] usb 5-1: USB disconnect, device number 7 [ 391.142259][T12148] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 391.282036][T12146] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 391.412298][T12148] usb 4-1: device descriptor read/64, error 18 [ 391.521910][T12146] usb 6-1: Invalid ep0 maxpacket: 512 [ 391.672034][T12146] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 391.802279][T12148] usb 4-1: device descriptor read/64, error 18 [ 391.911958][T12146] usb 6-1: Invalid ep0 maxpacket: 512 [ 391.917849][T12146] usb usb6-port1: attempt power cycle [ 391.923833][T12148] usb usb4-port1: attempt power cycle [ 392.631980][T12148] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 392.639911][T12146] usb 6-1: new high-speed USB device number 13 using dummy_hcd 08:46:18 executing program 3: stat(&(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x200800, 0x0) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100), 0x4) keyctl$chown(0x4, 0x0, 0x0, r1) socket$alg(0x26, 0x5, 0x0) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]) getgid() syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xc0b, 0x4000) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xc0800) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, &(0x7f0000000440)={{0x7f, 0xff}, 'port0 \x00', 0x6, 0xdd06b721741c0f65, 0x4614, 0x35e, 0x10af2f83, 0x20d6, 0x8001, 0x0, 0x808d094c0c80fa09, 0x1}) r6 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r7 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r8 = add_key$keyring(&(0x7f0000000200)='\xea\xff\xfe\x00\x00\x00\xc4\t', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r7, 0x49b, r8) unshare(0x60020000) 08:46:18 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000080)={0x40, 0x0, &(0x7f0000000100)="1f710a8aee45e32ba37d2657785e47bf6295105b10ad8d90f8ec929309df90ac240a3ca4c9e620c6922f94ccbdeb90493677eaf3100c336664b6318654553573dac7a7242fb6471b22313cc102ec71d5b000658c3fa514c1cfdf93fec402a9d7a4c33208eef12fc1c53f2951f50c44a774b464b2ebc3b18571693c4596c7f59192ea9d61ff5befd3321ec66467457d4a0306a1bdf6d7d42f1fcef8b45c48c2f96659f6dad88000eb9392c9a3ad288f7ec8ff8946b4948a", {0x8, 0x8, 0x34343459, 0x4, 0x8000, 0x3617, 0x6, 0x3}}) connect$inet(r0, &(0x7f0000000200)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 08:46:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x0, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x28a400, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x55, 0x5f, &(0x7f0000000240)="ddb30f6b77e094839462d30593cc9f835eb4358792b428cbe515aade28123523551fbddcb1244cd458f1be17870ec734742fbbcfa8f8889c6fb0792deaadb17b11de054efb27bf371f16b18af76c4a0c9fff95008f", &(0x7f00000002c0)=""/95, 0xff, 0x0, 0x18, 0xae, &(0x7f0000000340)="da7fe7acc4a5b72b682a5d5e43e64cd5b8cac989ade055b9", &(0x7f0000000380)="630e8db6e1793a05e7c70a25ca02ee59ee317620936f00f5b2901f097800a0606282f9539eb38bb5d31d68d47909d2261512da81216730d987bc836e6502b2bfceaa7f3c30415e4f1ea17d429b67ab9d70938fd1b046b56cb6b39ba5f56224150837034870365501a2ce6aee87b129e7182f6754e769ce8e8a92ae465277e332330da8e0b0b94e0b4930cb13343e43da9fe28ad939b9be76e73a80e6dbc033fe76d5878ed94d23e5c26a48e080a0"}, 0x40) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x40}}, 0x0) [ 392.882126][T12146] usb 6-1: Invalid ep0 maxpacket: 512 [ 392.902180][T12148] usb 4-1: device descriptor read/64, error 18 [ 392.907676][T13374] batman_adv: Cannot find parent device [ 392.914837][T13374] device ip6gretap1 entered promiscuous mode [ 392.943416][T13376] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 392.954795][T13378] IPVS: ftp: loaded support on port[0] = 21 08:46:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x105001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r3, &(0x7f00000006c0)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x2, 0x8, 0x40}, 0xa) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0xfc, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, r3, 0xffdfffffffffffff, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) unshare(0x40000000) [ 393.042511][T12146] usb 6-1: new high-speed USB device number 14 using dummy_hcd 08:46:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x0, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 393.133513][T13384] IPVS: ftp: loaded support on port[0] = 21 [ 393.182640][T13386] IPVS: ftp: loaded support on port[0] = 21 [ 393.216998][T13389] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 393.281982][T12146] usb 6-1: Invalid ep0 maxpacket: 512 [ 393.289386][T12146] usb usb6-port1: unable to enumerate USB device 08:46:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x0, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 393.362557][T13392] IPVS: ftp: loaded support on port[0] = 21 [ 393.485470][T13396] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) 08:46:20 executing program 3: r0 = syz_open_dev$midi(0x0, 0x80000000003f, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02000000230029080d974954f1305b6d04000000"], 0x14}, 0x1, 0x1c689}, 0x0) 08:46:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:20 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xcf9, 0x630ce10cb4b84a2d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/hwrng\x00', 0x4000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x2001, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = userfaultfd(0x0) ioctl$UFFDIO_API(r13, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r13, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r14, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r14, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r15 = dup2(r12, r14) dup3(r15, r13, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/sequencer\x00', 0x200000, 0x0) r16 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r16, 0x4b6d, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r17, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0xc54, [0x20000140, 0x0, 0x0, 0x20000170, 0x20000d64], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x1520c10cec3c5ee7}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x4, 0x31, 0x88f7, 'veth1_to_bridge\x00', 'yam0\x00', 'veth0\x00', 'rose0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0x80], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x9e, 0x9e, 0xd6, [@cgroup0={'cgroup\x00', 0x8, {{0x8c62}}}], [], @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}, {0x12, 0xa, 0x8917, 'bcsh0\x00', 'nr0\x00', 'ip6_vti0\x00', 'tunl0\x00', @random="c997cac6d904", [0x0, 0x0, 0x0, 0x7f, 0x103f03261480bc3b], @link_local, [0xff, 0x0, 0xff, 0x0, 0xff], 0xa76, 0xa76, 0xaee, [@among={'among\x00', 0x8b8, {{@offset, @zero, 0x2, {[0x101, 0x7, 0x401, 0x5, 0x1, 0x8, 0x6, 0x9, 0xe08, 0x0, 0x80000000, 0x1, 0x6f1dde80, 0xfffffffb, 0x1, 0x0, 0x80, 0x2, 0x3, 0x80000000, 0x8, 0xbe8d, 0x6, 0x313f, 0x1f, 0x2, 0x28, 0x499, 0x400, 0x800, 0x0, 0x6, 0x9, 0x80000001, 0x6c8, 0x17, 0x7, 0x7ff, 0x7, 0x0, 0x80, 0x8, 0x4, 0xfff, 0x100, 0x2, 0x80, 0x3, 0x2, 0x100, 0x3, 0x5, 0x6, 0x3, 0x8, 0x1, 0x9, 0x9, 0x0, 0x200, 0x9, 0x9, 0x5, 0x7, 0x200, 0x5, 0x8001, 0x1ff, 0xbb86, 0x4, 0x1f, 0xfffffc01, 0xaa, 0x6c25, 0x401, 0x1, 0x9, 0x9, 0x0, 0x7ff, 0x9, 0x2, 0x1, 0x236, 0x4, 0x7, 0x1ff, 0xc000, 0x40, 0x3, 0x5cc0, 0xfffffff8, 0x0, 0x1ff, 0x3f, 0xffff574a, 0xfffffffe, 0x0, 0xfffffffa, 0x1, 0x4, 0xff, 0x8, 0xfffffffa, 0x6, 0x6, 0xfd, 0x80000001, 0x10000, 0x6f, 0x0, 0x7, 0x3, 0x1, 0x4, 0x0, 0x3b4b, 0x3, 0x57e, 0x9, 0x9, 0x7fff, 0x81, 0x6, 0x8, 0x0, 0x2, 0x1, 0x200, 0x10001, 0x8, 0x7, 0xfffffffa, 0x4, 0x3, 0x8001, 0x5d, 0x0, 0xf50, 0x2b, 0x2a, 0x7ff, 0x656e7ccd, 0xfffffffb, 0x101, 0x5, 0x40, 0x6, 0xa8bc, 0x7fff, 0x2130, 0x32, 0x4, 0x400, 0xa4, 0x4b81e8b5, 0x2, 0x70, 0x7, 0x4, 0x3, 0x8, 0x7, 0x0, 0x9, 0x0, 0x9, 0xffffffff, 0x7, 0x5, 0x8, 0x2, 0x0, 0xfffff800, 0x0, 0x0, 0x2, 0x8, 0x1000, 0x20, 0x100, 0x3994, 0x4, 0xfffff3c5, 0x8, 0x7, 0x0, 0x8, 0x7fff, 0x9, 0x3, 0x5, 0x8, 0x244, 0xbce, 0x0, 0x273d364c, 0xcf, 0x8, 0x8, 0xffff7fff, 0x1, 0x2, 0xd2b1, 0xfffffffa, 0x9, 0x0, 0x8, 0x8, 0x6, 0x7, 0x8, 0x4, 0x5, 0x5, 0x0, 0x1000, 0xcea1, 0x2, 0x2, 0xea, 0x6, 0x89e5, 0x7fffffff, 0x6, 0x5, 0x0, 0x1ffe0000, 0x1, 0x3, 0x1, 0xc0b2, 0x8001, 0x7, 0x0, 0xca, 0x200, 0x2b, 0xce3, 0x40, 0x20, 0x9b9a, 0x5, 0x4, 0xe2, 0x10000, 0x2010000, 0x9, 0x9, 0x7, 0x62, 0x401, 0x200, 0x8, 0x80000000, 0x40, 0x3ff], 0x9, [{[0x15c93670, 0x3], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x5, 0x8000], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x6, 0xa0], @rand_addr=0x3f}, {[0x6, 0x1ff], @broadcast}, {[0x4, 0xe5], @loopback}, {[0x0, 0x8], @empty}, {[0x31, 0x6], @local}, {[0x8, 0x7], @multicast2}, {[0x2], @empty}]}, {[0x6, 0x7, 0x0, 0x89, 0x6, 0x1ff, 0x81, 0x8, 0x72c, 0x10000, 0x7, 0x200, 0x8, 0xfffffff9, 0x8, 0x9, 0x80000000, 0x6, 0x200, 0x0, 0xc9, 0x8, 0x8f3, 0x1000, 0x3, 0x9, 0x80000001, 0x5956, 0x7, 0x1, 0x2db, 0x8, 0x80000001, 0x9, 0x8, 0x8, 0xfff, 0xc024, 0x7f, 0x5, 0x2, 0x5, 0x401, 0x778, 0xe4000000, 0x3f, 0x1, 0x0, 0x0, 0x6, 0xfffffffa, 0x1, 0x1000, 0x7, 0x20000, 0x7fffffff, 0x0, 0x746823e5, 0x4, 0x4, 0x81, 0x7, 0x6, 0x8, 0x3, 0x4ec55b04, 0x8, 0x7, 0x3d, 0x0, 0x6, 0x3f, 0x1ff, 0x307d, 0x2, 0xfff, 0x2, 0x6, 0x8, 0x8, 0x9, 0xed5, 0x5, 0x9, 0x7, 0x2, 0x0, 0xf561, 0x7, 0x3ff, 0xbb8, 0x38d, 0x2, 0x1, 0x115b, 0x3, 0x1, 0xffffffff, 0xeb, 0x896, 0x0, 0xfff, 0x7, 0x3a, 0x4c22, 0xfffffffa, 0x0, 0x80000001, 0x9, 0x4000000, 0x10000, 0x81, 0x200, 0x81, 0x10000, 0x5, 0x5, 0xd8, 0xfff, 0x3, 0x34, 0xffff, 0x0, 0x2, 0x800, 0x7, 0x5, 0x16da, 0x4, 0x4, 0x1, 0x7, 0x6d346ca0, 0x20004, 0x400, 0x101, 0x2, 0x8, 0x5, 0x100, 0xb, 0x4, 0xfff, 0x4, 0xd5, 0x4, 0x2, 0x7, 0x1ff, 0x0, 0x25b, 0xec76, 0x80000000, 0x7f, 0x7, 0x1000000, 0x3, 0x74, 0x4, 0x2, 0x1, 0x9, 0xc8, 0x8, 0xfe48, 0x8, 0x9, 0x4c99, 0x2, 0x80000001, 0x9, 0x8001, 0x3, 0x8, 0x20, 0x20, 0xb06, 0x6, 0x5, 0x1, 0x2, 0x3, 0x1, 0x2, 0x1, 0x7, 0x4, 0x100, 0x8, 0x7, 0x8001, 0x401, 0x6, 0x89, 0x66a, 0x3, 0xff, 0x6, 0x256, 0xee, 0x5, 0x9, 0x9, 0x3, 0x9, 0x5, 0x40, 0x7, 0x4b740ed7, 0x4a3, 0x5, 0x1, 0x6, 0x8, 0x0, 0x20, 0x5, 0x4, 0x0, 0x5, 0x6, 0x1, 0xfff, 0x3, 0x20, 0x55, 0x400, 0x9, 0x10001, 0x8, 0x80000001, 0xa3df, 0x7, 0x81, 0x8, 0x5, 0x6, 0x0, 0x0, 0x0, 0xffffffff, 0x10000, 0x8, 0xb2, 0x2, 0x1, 0x0, 0x200, 0x10000, 0x5, 0x3ff, 0xda, 0x800, 0x0, 0x8, 0x9, 0x5], 0x4, [{[0x45a20, 0x4], @rand_addr=0xfffffffb}, {[0x7174], @empty}, {[0x3, 0x5], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x4, 0x6], @empty}]}}}}, @comment={'comment\x00', 0x100}], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0xfffa, 0x237a, 0x1, 0x0, "7ba0d4e72268a4ad087f5c5db8bc9b77c8935c462019c083d3a3589676520e3da6eb15b42257edc5493369b7167b0c9037463196dbcbe60aa3288718057099cd"}}}}]}, {0x0, '\x00', 0x2, 0x843a9ed5fe52b7fc}]}, 0xccc) ioctl$sock_SIOCGIFBR(r17, 0x8940, &(0x7f0000000100)=@generic={0x1, 0xfffffffffffffc00}) 08:46:20 executing program 3: modify_ldt$write2(0x11, &(0x7f00000006c0)={0x884, 0x0, 0x0, 0x0, 0x1}, 0x10) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 394.423381][T13406] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:20 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x2, 0x42002) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)={0x80000000, 0x84, 0xfffffc00, 0x1, 0x17, 0x8, 0xff, 0x7, 0x5, 0x1, 0x6, 0x40}) 08:46:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x28, &(0x7f00000000c0)="d744500821cedfdde99100") syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xeb, 0xdc, 0x10, 0x20, 0x83a, 0x3503, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa7, 0x0, 0x0, 0xbf, 0x41, 0x2b}}]}}]}}, 0x0) 08:46:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:21 executing program 3: unshare(0x10000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f00000000c0)={0xfffffffd, 0x3}) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000080)={r4}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) signalfd4(r6, &(0x7f0000000140)={0xbce}, 0x8, 0x800) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100)={{0x10001, 0x4}, 0x44}, 0x10) write(r5, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 08:46:21 executing program 2: r0 = socket(0x8, 0x4, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7d, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x200, 0xfffd, 0x200, 0x0, 0x1f, 0x3, 0xfffff085, 0x1, r3}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) 08:46:21 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8b, 0x33, 0xea, 0x8, 0x3eb, 0x2, 0x4a2d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x1, 0x72, 0x77, 0x55, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xfc9d, 0x2508c0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xee00, r4, 0x400) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r5, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000480)={0x1f0, 0xffffffffffffffda, 0x3, [{{0x3, 0x2, 0x8, 0xd99e, 0x200, 0x401, {0x1, 0x7fff, 0x9, 0x8, 0x2, 0x0, 0x7, 0x1559, 0x2, 0x9, 0x0, r2, r3, 0x2, 0xf7}}, {0x1, 0x101, 0x3, 0x5, 'dh\x00'}}, {{0x4, 0x1, 0x8001, 0x3f, 0x6, 0x3f, {0x6, 0x800, 0x4, 0x6, 0x40000000000, 0x1, 0xff, 0x2, 0x800, 0x5, 0x1ff, 0xee00, r4, 0x4, 0x3}}, {0x4, 0x5, 0x3, 0x4, 'dh\x00'}}, {{0x0, 0x2, 0x1cd, 0x1, 0x3, 0x2, {0x4, 0x100000000, 0x6, 0xd0ae, 0xffff, 0xcfb, 0xfffffff7, 0x2, 0x0, 0x7f, 0x5, r7, r8, 0x3, 0xffff3786}}, {0x1, 0x0, 0x3, 0x400, 'dh\x00'}}]}, 0x1f0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x5f, "9393725e1442ef87782a181081f6d243fcaf70d652fdcebc246a9e1d7d8609fe037f3ae753ccf22b7d4edeb459efc483831a38c8b3d1527c082a33698ad706b5a8aa1d0138e2f613b91744dae4ca1f72d00b01ccfb9cef747462ee1e8df4af"}, &(0x7f0000000180)=0x83) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSKEYCODE_V2(r9, 0x40284504, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x6, "f019fc8240ebae4a481118b83e441e0fd752efd57fe546aedba5d82cc184a3fe"}) 08:46:21 executing program 4: syz_usb_connect(0x0, 0x436, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x59, 0x3a, 0xe, 0x8, 0x553, 0x202, 0xce79, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x6f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa5, 0x9, 0x0, 0x4f, 0xe2, 0x98, 0x0, [@usb_cdc={{0xb, 0x24, 0x6, 0x0, 0x0, "e0dd1d77a525"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x1, 0x7f, 0x6}}], [{{0x9, 0x5, 0x80, 0x10, 0x33e, 0x4, 0xff, 0x81, [@generic={0x6c, 0xe, "26311723ed4ceb75a17c9ce6fedb7272f9d418a01b994ae06947d699c36531796ac79096b3fd2e31408542e907b3bacc03fc41ab9ddd79a1b792fd534cf01c0f173fd79e89ed89f6d6d627a26c5dabeae407fd074897f9ddff2edb29ce65a442f74a95daa4af45b44fad112e96c711b31ed497bb164ad77973b5e0928da2f38fd0ce64f0cd42e37782dfee505f6f0904f5418212ad16149da93474e860c8936e52bcec656a4f5cc696bc8edc0f6f9853c03a8b10676ca4ee7451cd0060e15ba540f6bf1e3e8580ba78"}, @generic={0x0, 0x8, "d728e9b3ac300431ef45152e18fe58cf15fa40124a4765937d745febfbe3033cdfdde2304eb7db6d90d1dbff20d59dde077ab472908676efbfd03810973c5322003cc083600b209a253aa3f86852e262603b27b5c482ae6d6ea5f15dabf43bfd6b3d7472b25371c7bfc9058ecbfb891488aafe71e693d140f24fa85c3965d5d56387e134d32ea075b32f83af822a"}]}}, {{0x9, 0x5, 0x9, 0x8, 0x25c, 0x6, 0x7f}}]}}]}}]}}, 0x0) [ 396.015619][T13436] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="57e8a07bfe92070000e6429d54de125c77471a06000000008600"/46], 0x2de) 08:46:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x0, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 396.222469][T12125] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 396.224724][T12148] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 396.274519][T12129] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 396.290540][T13448] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x0, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:22 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fremovexattr(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x325280, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r3, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000280)=0xe8) r6 = socket$isdn(0x22, 0x2, 0x21) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r5, r7, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x20001) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x4c95497b) setuid(r10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r11, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x200020, &(0x7f0000000500)=ANY=[]) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pipe(0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/111, 0x6f, 0x21, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x1c) [ 396.482484][T12148] usb 6-1: Using ep0 maxpacket: 8 [ 396.493235][T12125] usb 5-1: Using ep0 maxpacket: 8 [ 396.522479][T12129] usb 1-1: Using ep0 maxpacket: 32 [ 396.599391][T13453] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 396.610164][T12148] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 396.618770][T12148] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 396.629146][T12148] usb 6-1: config 0 has no interface number 0 [ 396.635440][T12148] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=4a.2d [ 396.644637][T12148] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.664851][T12125] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 396.673240][T12125] usb 5-1: can't read configurations, error -22 [ 396.700397][T12129] usb 1-1: config 0 has an invalid interface number: 167 but max is 0 [ 396.708762][T12129] usb 1-1: config 0 has no interface number 0 [ 396.715030][T12129] usb 1-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 396.724169][T12129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:46:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r3 = dup3(r1, r2, 0x40000) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x36}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 396.768415][T13454] delete_channel: no stack [ 396.773972][T12148] usb 6-1: config 0 descriptor?? [ 396.788958][T12129] usb 1-1: config 0 descriptor?? [ 396.819482][T12148] Registered IR keymap rc-hauppauge [ 396.827043][T12148] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.186/rc/rc0 [ 396.839113][T12148] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.186/rc/rc0/input9 [ 396.854291][T12125] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 396.862922][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 396.935510][T12129] usb 1-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 396.944014][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 396.956595][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. 08:46:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x0, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 397.034687][T12148] usb 6-1: USB disconnect, device number 15 [ 397.112002][T12125] usb 5-1: Using ep0 maxpacket: 8 [ 397.113316][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): Cannot get bulk out endpoint status. [ 397.127850][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 397.246944][T12129] usb 1-1: USB disconnect, device number 24 [ 397.292464][T12125] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 397.300614][T12125] usb 5-1: can't read configurations, error -22 [ 397.339136][T12125] usb usb5-port1: attempt power cycle [ 397.415032][T13474] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 397.862253][T12148] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 397.962423][T12129] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 398.085251][T12125] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 398.102866][T12148] usb 6-1: Using ep0 maxpacket: 8 [ 398.202528][T12129] usb 1-1: Using ep0 maxpacket: 32 [ 398.222452][T12148] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 398.230748][T12148] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 398.241018][T12148] usb 6-1: config 0 has no interface number 0 [ 398.247408][T12148] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=4a.2d [ 398.256705][T12148] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.267102][T12148] usb 6-1: config 0 descriptor?? [ 398.316530][T12148] Registered IR keymap rc-hauppauge [ 398.324164][T12148] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.186/rc/rc0 [ 398.335642][T12148] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.186/rc/rc0/input10 [ 398.354217][T12125] usb 5-1: Using ep0 maxpacket: 8 [ 398.358791][T12129] usb 1-1: config 0 has an invalid interface number: 167 but max is 0 [ 398.367625][T12129] usb 1-1: config 0 has no interface number 0 [ 398.373847][T12129] usb 1-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 398.383002][T12129] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.418970][T12129] usb 1-1: config 0 descriptor?? [ 398.472943][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 398.485178][T12129] usb 1-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 398.493594][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 398.505788][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 398.524756][T12125] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 398.532868][T12125] usb 5-1: can't read configurations, error -22 [ 398.579352][T12128] usb 6-1: USB disconnect, device number 16 [ 398.632308][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 398.644219][T12129] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 [ 398.698606][T12129] usb 1-1: USB disconnect, device number 25 [ 398.736501][T12125] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 398.992264][T12125] usb 5-1: Using ep0 maxpacket: 8 08:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x28, &(0x7f00000000c0)="d744500821cedfdde99100") syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xeb, 0xdc, 0x10, 0x20, 0x83a, 0x3503, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa7, 0x0, 0x0, 0xbf, 0x41, 0x2b}}]}}]}}, 0x0) 08:46:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x0, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x8, &(0x7f0000000000), 0xc) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r9 = dup2(r6, r8) dup3(r9, r7, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r9, 0x400442c9, &(0x7f0000000040)={0x3, @remote}) dup3(r5, r1, 0x0) 08:46:25 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x100, 0x4, {0x0, 0x1c9c380}, 0x0, 0x2c}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcb, 0xcf, 0x3d, 0x8, 0x6cd, 0x135, 0x9105, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x30, 0x0, 0x0, 0xd9, 0xbb, 0xa3}}]}}]}}, 0x0) 08:46:25 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x4000010, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f00000000c0)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='bond_slave_0\x00'}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x2000, @dev={0xac, 0x14, 0x14, 0x28}}}) 08:46:25 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x237, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) syncfs(r0) [ 399.073954][T12125] usb 5-1: device descriptor read/all, error -71 [ 399.081548][T12125] usb usb5-port1: unable to enumerate USB device 08:46:25 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) pipe(&(0x7f0000000140)) unshare(0x28020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200), 0x0) [ 399.375237][T13513] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 399.434281][T12128] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 399.442362][T12129] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 399.492013][T12148] usb 1-1: new high-speed USB device number 26 using dummy_hcd 08:46:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0x0, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r3, r4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000000)={0xa, [0x3, 0x9, 0x7fff, 0x6, 0x16, 0x519, 0x8, 0x9, 0x1d1b, 0x66f]}, &(0x7f0000000080)=0x18) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007041dfffd946f610500020000e8fe02000000010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:46:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000180)={0x8, [0x9e, 0xffff, 0x5, 0x4, 0x401, 0x8, 0x4, 0x8]}, &(0x7f00000001c0)=0x14) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0xb}, 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x7f, 0x7f, 0x1, 0x14, 0x8, 0x3, 0x81, 0xff, 0x9, 0x20, 0x3}, 0xb) syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e23, 0x4e20, 0x8}}}}}}, 0x0) [ 399.681998][T12129] usb 6-1: Using ep0 maxpacket: 8 [ 399.692174][T12128] usb 4-1: Using ep0 maxpacket: 8 [ 399.738690][T13544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.742337][T12148] usb 1-1: Using ep0 maxpacket: 32 [ 399.800817][T13542] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 399.802191][T12129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 399.834491][T12128] usb 4-1: config 0 has an invalid interface number: 48 but max is 0 [ 399.842872][T12128] usb 4-1: config 0 has no interface number 0 [ 399.849079][T12128] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=91.05 [ 399.858673][T12128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:46:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r9, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) ioctl$TCSETS(r10, 0x5402, &(0x7f0000000140)={0x0, 0x100, 0x3, 0x3, 0x1a, 0x2, 0x7f, 0x3, 0x81, 0x3, 0x74, 0x8000}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0xd8, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@TCA_STAB={0xb4, 0x8, [{{0x1c, 0x1, {0x7f, 0x7, 0x100, 0x101, 0x0, 0x5, 0x1000, 0xa}}, {0x18, 0x2, [0x3f, 0x7, 0x29, 0x2, 0x20, 0x81, 0x7ff, 0x100, 0x9, 0x5000]}}, {{0x1c, 0x1, {0xff, 0xff, 0x3, 0x800, 0xd0f339fd20cb8cfd, 0x1000, 0x3}}, {0x4}}, {{0x1c, 0x1, {0x1f, 0x2, 0x4, 0x1ff, 0x1, 0x0, 0x9acd, 0xa}}, {0x18, 0x2, [0x40, 0x5, 0x7ff, 0x0, 0x0, 0x3ff, 0x1, 0x3, 0x8, 0x7ff]}}, {{0xfffffffffffffd25, 0x1, {0xd0, 0x1, 0x7f, 0x4, 0x1, 0x4, 0xfff, 0x3}}, {0xc, 0x2, [0x3, 0x4800, 0x3]}}]}]}, 0xd8}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000002800210400"/20, @ANYRES32=r6, @ANYBLOB="0700000000000000000000000c0001006367726f7570000034000200300001002c0000000000080001006970740004000200180006002b0aad99fce400"/76], 0x64}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001100210300"/20, @ANYRES32=r12, @ANYBLOB="0700000000000000000000000c0001006367726f7570000034000200300001002c0000000000080001006970740004000200180006002b0aad99fce400"/76], 0x64}}, 0x0) [ 399.892311][T12148] usb 1-1: config 0 has an invalid interface number: 167 but max is 0 [ 399.900714][T12148] usb 1-1: config 0 has no interface number 0 [ 399.907104][T12148] usb 1-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 399.916245][T12148] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.967556][T12128] usb 4-1: config 0 descriptor?? [ 400.003604][T12148] usb 1-1: config 0 descriptor?? [ 400.012955][T12129] usb 6-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 400.018410][T12128] keyspan 4-1:0.48: Keyspan 2 port adapter converter detected [ 400.022166][T12129] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.029731][T12128] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 81 [ 400.037663][T12129] usb 6-1: Product: syz [ 400.037727][T12129] usb 6-1: Manufacturer: syz [ 400.045589][T12128] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 1 [ 400.049648][T12129] usb 6-1: SerialNumber: syz [ 400.055343][T12128] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 84 [ 400.075030][T12128] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 2 [ 400.145972][T12128] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 400.155969][T12128] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 88 [ 400.164419][T12128] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 6 [ 400.206567][T12128] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 400.234308][T12128] usb 4-1: USB disconnect, device number 15 [ 400.246136][T13551] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.260153][T12128] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 400.267033][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 400.281555][T12148] usb 1-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 400.290021][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 400.302330][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 400.318792][T12128] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 400.329125][T12129] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input11 08:46:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0x0, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 400.371726][T13559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.401456][T12128] keyspan 4-1:0.48: device disconnected [ 400.461909][T12129] usb 6-1: USB disconnect, device number 17 [ 400.482788][T13556] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.551633][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): Cannot get bulk in endpoint status. [ 400.563169][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 400.600845][T13563] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 400.673855][T12148] usb 1-1: USB disconnect, device number 26 08:46:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x28, &(0x7f00000000c0)="d744500821cedfdde99100") syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xeb, 0xdc, 0x10, 0x20, 0x83a, 0x3503, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa7, 0x0, 0x0, 0xbf, 0x41, 0x2b}}]}}]}}, 0x0) 08:46:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) pread64(r2, &(0x7f0000000000)=""/6, 0x6, 0x0) 08:46:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, 0x0, 0x8001) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ftruncate(r5, 0x3) [ 400.992133][T12208] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 401.232108][T12208] usb 4-1: Using ep0 maxpacket: 8 [ 401.237647][T12129] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 401.352611][T12208] usb 4-1: config 0 has an invalid interface number: 48 but max is 0 [ 401.360831][T12208] usb 4-1: config 0 has no interface number 0 [ 401.367148][T12208] usb 4-1: New USB device found, idVendor=06cd, idProduct=0135, bcdDevice=91.05 [ 401.376358][T12208] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.426018][T12208] usb 4-1: config 0 descriptor?? [ 401.465540][T12208] keyspan 4-1:0.48: Keyspan 2 port adapter converter detected [ 401.473344][T12208] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 81 [ 401.481285][T12208] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 1 [ 401.490314][T12208] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 84 [ 401.498374][T12208] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 2 [ 401.506785][T12148] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 401.543067][T12129] usb 6-1: Using ep0 maxpacket: 8 [ 401.604264][T12208] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 401.614870][T12208] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 88 [ 401.622940][T12208] keyspan 4-1:0.48: found no endpoint descriptor for endpoint 6 [ 401.640080][T12208] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 401.677770][T12208] usb 4-1: USB disconnect, device number 16 [ 401.686555][T12129] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 401.710547][T12208] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 401.737462][T12208] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 401.748080][T12208] keyspan 4-1:0.48: device disconnected [ 401.759836][T12148] usb 1-1: Using ep0 maxpacket: 32 [ 401.852482][T12129] usb 6-1: New USB device found, idVendor=05ac, idProduct=0237, bcdDevice= 0.40 [ 401.861756][T12129] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.870069][T12129] usb 6-1: Product: syz [ 401.874424][T12129] usb 6-1: Manufacturer: syz [ 401.879094][T12129] usb 6-1: SerialNumber: syz [ 401.884828][T12148] usb 1-1: config 0 has an invalid interface number: 167 but max is 0 [ 401.893176][T12148] usb 1-1: config 0 has no interface number 0 [ 401.899299][T12148] usb 1-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 401.908397][T12148] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.924531][T12148] usb 1-1: config 0 descriptor?? [ 401.955530][T12129] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input12 [ 401.975564][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 401.987805][T12148] usb 1-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 401.996231][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 402.008431][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 402.062719][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 402.074240][T12148] prism2_usb 1-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 08:46:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0x0, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000202505a1a44000010203010902710002010000000904000001020d00000b2406000167efd0b1822d05240000800d240f0101000000ff01ff010006241a04001f08241c0000000000032414000000000905810300000000000904010000020d00000904010102020d0000090582020000000000090503020000000000ba6d57c243343c42aafac41e6e7ffa485f359ced1326c627faf1f54ff470daa33184d7593513fcae1fc70fbd29a49d3049da87fb40da489ae1a5e16ce642c49d7bc50f18cd13b8de837cdfdf01cab4bd48fdbf0fe6c702c922e3900554f7ec5bb3bf9592d369ba2e477cf2"], &(0x7f0000000040)={0xa, &(0x7f0000000000)={0xa}, 0x18b, &(0x7f0000000340)={0x5, 0xf, 0x18b, 0x4, [@generic={0xd8, 0x10, 0x0, "db27422abf751545d2ddd28ce4b2c211d70fdcbb2b307d1f3cbd72a6203f6d7b1c2e88947bf72e62ea06863a115c711ba769a65d68db8ca39bb76a1db29c832ae11b0be64db14175184c82559077a71698efa2bd9e84061f875504d3a65e97c4c331c3d54c92c6582199e84f0d06f65fa8df711eb23e740d742774e640d8ad31ead80d08a593fb6c8c966b5b8bfd53a8165c5d56d9625657028c0f4a2ac0abd5913c361f5ce568e55d8bd945f9d0c91aea6edd0da454d8212dbacb67af0813df9e7a364586fb3a45c6b64a629c81fbe5aaf7458b1b"}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @generic={0x8c, 0x10, 0x0, "cca5c5dd710091ced3330a8cfc97c8419eabfde6623e32f3bafc369ea6fd180923fee57c6a2f32961870ec4b35bc1319190142cd395aa9998707678fc95bdfb6b6bd26ecdf22737660d2e5d4af14c917bd69740d83f62b3c6ecd8ed612ab01cfacd82451522cbcc224037da3473b90352ffbee23e5620c6232a564de25a9a1dd8628b51ec18fb983e5"}, @ss_cap={0xa}]}, 0x3, [{0x1002, &(0x7f0000000500)=@string={0x1002, 0x3, "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"}}, {0xc3, &(0x7f0000001540)=@string={0xc3, 0x3, "6cb2583598b26cc14f45371429e1f85170db90b986eda204c6fd7865248fcf8ef1761fd4e5abe3fbaf291aa23492655511c557001de37b1ed9304c01ae142af0e2c250e9f02071174e53944f5a9ea43cce50deecea174e228bb20985246e12c410cc2aa8a3175585ff61634235e08541141d7acb0c9868a15451f90ef71d7b396ebc7d4dc871acaaedb7cfec52390a6d68e5a62367cec2412ebe627133d1fb60ecf683dfd7a88c7295da74901e506cfab1f25d56033c396901dca713ff9aa1e721"}}, {0xfd, &(0x7f0000001640)=@string={0xfd, 0x3, "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"}}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) ioctl$RTC_AIE_OFF(r8, 0x7002) 08:46:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @multicast1}, &(0x7f0000000100)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'lblc\x00', 0x0, 0x200000, 0x5d}, 0x2c) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x50, 0xe2, 0x44, 0x8, 0x423, 0xa, 0xd64d, 0x0, 0x8001, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6b, 0x0, 0x0, 0xfb, 0x98, 0x4b, 0x40}}]}}]}}, 0x0) 08:46:28 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc4, 0x5d, 0xdc, 0x8, 0x61d, 0xc160, 0x8bd3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa7, 0x0, 0x1, 0xd0, 0x28, 0xf5, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2}}]}}]}}]}}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_usb_control_io(r0, 0x0, 0x0) [ 402.185487][T12128] usb 6-1: USB disconnect, device number 18 [ 402.200421][T12148] usb 1-1: USB disconnect, device number 27 08:46:28 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000001c0)={0x0, 0x8}, 0xfdb9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x24000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01001a00", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x7d, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r8, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r9, 0x5}, 0x8) [ 402.396993][T13610] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 402.554147][T12125] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 402.632051][T12208] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 402.741747][T13628] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 402.754181][T12126] usb 4-1: new high-speed USB device number 17 using dummy_hcd 08:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000200)={{0xa, 0x2, 0xfffffffd, 0x1, '\x00', 0x10001}, 0x1, [0x5, 0x3, 0x2, 0xffff, 0x5, 0x9, 0x0, 0x0, 0x5, 0x7, 0xffffffff00000001, 0x8001, 0x7dab12e1, 0x80000000, 0x40100000000000, 0x5, 0x0, 0x400000000, 0x3f, 0x3, 0x4, 0x100000000, 0x2, 0x8, 0x5, 0x3, 0x0, 0x3, 0xcfea, 0x1, 0xe41, 0x100000000, 0xff, 0x4, 0x1ff, 0x4, 0x3ff, 0x8, 0x0, 0x1, 0x3, 0x2, 0x4, 0xcef, 0xb49, 0x7, 0x100000001, 0x7f, 0x2, 0x1ff, 0x0, 0x6, 0x100, 0x80, 0x0, 0x80000001, 0x9, 0x2, 0x5, 0x456b1522, 0x100000000, 0x3, 0x5, 0x8, 0xda, 0x6, 0x7, 0x8, 0x7ff, 0xffffffffffffe6b2, 0x101, 0x1, 0x1, 0x80000001, 0x80000000, 0x7f, 0x2, 0x6, 0x37be, 0x5, 0x2, 0x3, 0x20, 0x1, 0x2, 0x10001, 0x6, 0x7f, 0x100, 0x6, 0x7f, 0x9f, 0x7fff, 0x7f, 0x0, 0xf55, 0x10000, 0x2, 0x5ea, 0x3f, 0x7, 0xfff, 0xfffffffffffff801, 0x2, 0x1000, 0x4, 0x5, 0x5, 0x80000001, 0x3f, 0xfffffffffffffffa, 0x100000000, 0xff, 0x1000000000000000, 0x3f, 0x3, 0x10001, 0xa50, 0x10001, 0x50, 0x7, 0x100, 0xc00000000000, 0x8, 0xffffffff, 0x4, 0x6, 0x181]}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000}}, @sadb_sa={0x2, 0x1, 0x4d4, 0xe2, 0x80, 0xa0, 0x3, 0x100000000}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x80}}, 0x0) [ 402.824601][T12125] usb 3-1: Using ep0 maxpacket: 8 [ 402.896040][T12208] usb 5-1: Using ep0 maxpacket: 32 08:46:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 402.953817][T12125] usb 3-1: config 0 has an invalid interface number: 167 but max is 0 [ 402.962256][T12125] usb 3-1: config 0 has no interface number 0 [ 402.968458][T12125] usb 3-1: config 0 interface 167 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 402.978577][T12125] usb 3-1: New USB device found, idVendor=061d, idProduct=c160, bcdDevice=8b.d3 [ 402.987760][T12125] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.005605][T12125] usb 3-1: config 0 descriptor?? [ 403.020502][T12208] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 403.030785][T12208] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 403.039892][T12208] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 403.066044][T12125] quatech2 3-1:0.167: Quatech 2nd gen USB to Serial Driver converter detected [ 403.079633][T12126] usb 4-1: Using ep0 maxpacket: 8 08:46:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x3, 0x5c, "68cadeefec444d9995dd01a84822995c266b828a4940d58964155e34c619f9a3e23609f8946d62c5b51b6e28101ec82fff2d74347c24797a66c09c8691346559ef743fc535c649024851b9d9a80f048f37fe572ef5644ba4623ef6f8"}, 0x64) sendmmsg(r0, &(0x7f0000000100), 0x40000000000018c, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) ioctl$RTC_VL_READ(r6, 0x80047013, &(0x7f0000000240)) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14}}, 0x0) [ 403.200312][T13639] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 403.214944][T12126] usb 4-1: config 0 has an invalid interface number: 107 but max is 0 [ 403.223295][T12126] usb 4-1: config 0 has no interface number 0 [ 403.291832][T12125] usb 3-1: qt2_setup_urbs - submit read urb failed -90 [ 403.300831][T12125] quatech2: probe of 3-1:0.167 failed with error -90 [ 403.313210][T12126] usb 4-1: New USB device found, idVendor=0423, idProduct=000a, bcdDevice=d6.4d [ 403.322426][T12126] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 403.330504][T12126] usb 4-1: Product: syz [ 403.341105][T12126] usb 4-1: config 0 descriptor?? 08:46:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 403.382558][T12208] usb 5-1: string descriptor 0 read error: -22 [ 403.389077][T12208] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.398382][T12208] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.474466][T12208] cdc_ncm 5-1:1.0: bind() failure [ 403.497379][T12125] usb 3-1: USB disconnect, device number 12 08:46:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 403.636906][T12126] usb 4-1: selecting invalid altsetting 1 [ 403.639254][T13653] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 403.643362][T12126] catc 4-1:0.107: Can't set altsetting 1. [ 403.657080][T12126] catc: probe of 4-1:0.107 failed with error -5 [ 403.679296][T12126] usb 4-1: USB disconnect, device number 17 [ 403.714743][T12128] usb 5-1: USB disconnect, device number 12 08:46:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 403.830260][T13658] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 403.940891][T13662] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 404.272092][T12128] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 404.382060][T12126] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 404.522079][T12128] usb 3-1: Using ep0 maxpacket: 8 [ 404.532014][T12208] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 404.631983][T12126] usb 4-1: Using ep0 maxpacket: 8 [ 404.642304][T12128] usb 3-1: config 0 has an invalid interface number: 167 but max is 0 [ 404.650584][T12128] usb 3-1: config 0 has no interface number 0 [ 404.656975][T12128] usb 3-1: config 0 interface 167 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 404.667046][T12128] usb 3-1: New USB device found, idVendor=061d, idProduct=c160, bcdDevice=8b.d3 [ 404.676351][T12128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.686063][T12128] usb 3-1: config 0 descriptor?? [ 404.725027][T12128] quatech2 3-1:0.167: Quatech 2nd gen USB to Serial Driver converter detected [ 404.762305][T12126] usb 4-1: config 0 has an invalid interface number: 107 but max is 0 [ 404.770699][T12126] usb 4-1: config 0 has no interface number 0 [ 404.802349][T12208] usb 5-1: Using ep0 maxpacket: 32 [ 404.852323][T12126] usb 4-1: New USB device found, idVendor=0423, idProduct=000a, bcdDevice=d6.4d [ 404.861629][T12126] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 404.869779][T12126] usb 4-1: Product: syz [ 404.875515][T12126] usb 4-1: config 0 descriptor?? [ 404.922088][T12208] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 404.932635][T12208] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 404.941572][T12208] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 404.952299][T12128] usb 3-1: qt2_setup_urbs - submit read urb failed -90 [ 404.961921][T12128] quatech2: probe of 3-1:0.167 failed with error -90 [ 405.143825][T12126] usb 4-1: selecting invalid altsetting 1 [ 405.149619][T12126] catc 4-1:0.107: Can't set altsetting 1. [ 405.155597][T12126] catc: probe of 4-1:0.107 failed with error -5 [ 405.172822][T12128] usb 3-1: USB disconnect, device number 13 [ 405.180801][T12126] usb 4-1: USB disconnect, device number 18 [ 405.192476][T12208] usb 5-1: string descriptor 0 read error: -22 [ 405.199083][T12208] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 405.208399][T12208] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.255649][T12208] cdc_ncm 5-1:1.0: bind() failure 08:46:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) getitimer(0x2, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 08:46:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @multicast1}, &(0x7f0000000100)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'lblc\x00', 0x0, 0x200000, 0x5d}, 0x2c) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x50, 0xe2, 0x44, 0x8, 0x423, 0xa, 0xd64d, 0x0, 0x8001, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6b, 0x0, 0x0, 0xfb, 0x98, 0x4b, 0x40}}]}}]}}, 0x0) 08:46:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r3, 0x0, 0x1, 0x4}}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x2f, @mcast2, 0x1ff}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0xfde, @mcast1, 0x477}], 0x68) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@nop, @nop, @generic={0x0, 0x6, "b4feb358"}, @fastopen={0x22, 0x9, "94426e7543c92e"}]}}}}}}}}, 0x0) [ 405.350653][T12125] usb 5-1: USB disconnect, device number 13 08:46:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.procs\x00\xf8\x9eX[m\xce\xd1\'\xb1f\x19g\xed\x94\x17\xf8L\xddWw\xc2\x01V\xe1\x84\xddUo\x04\xd4\xa2\x91K\xc8b\xab\xafx\"\r\x92vM\xce=puY\x1cvT\xd4\xa2\xb3\xf8\x93W5\x7fF.\x9f\x9d6\x13\x04R\x1b\xaf\x0f\x84\xa6\xcc~\xeb\x8d;\x88\x1fj\x86\xbaj\xed*<\x944\x9f\xd0zif\x92\xa4Is\x1e\b\xd5\x10\xbb\x96[\x9c8\xbf\xa8\x86]\xbcW\xb3y\xf3\xae\xf8\xa6\x1d\xff\x85\x9941\x025\xeb\xdc\xd5>\xaa\x90\x80\xd3\xf6\x95\x111\xdav\xd3G\x19\xb0\xb4\xc9\x10\x1a\xc1\x94\x1a\x12\xd00\xbc/\vcwkG\x98\x7fr\xd7\xb0M_\x80\xe9N:O', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000e200000008000180660007000000000000003c00009f0100001d00000000000007000000020000007c0780000107601e802c77fac6d62e2917d71c07feaa7298288fef767f5dc3c329c011f76867208972968e0ce671f7fa933a079be6d5ebba3e155be6df11dab227312ddb54001f8212e9ed43bab9ea115ed546ea24c1886ef5d1015002bae0"]) 08:46:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000000c0)=0xa2, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000eb10003b0e00000006e5bb3a075f3ce55bb644884eaae8512c4891ed7ad66dd4d999a6fd", @ANYRES32=0x0, @ANYBLOB="8bc3ae4900000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) [ 405.558457][T13679] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:31 executing program 5: r0 = socket(0x2, 0x3, 0x67) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43026f0eddfd39, 0x10) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10004, 0x0, &(0x7f0000ffe000/0x1000)=nil}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 405.799531][T12208] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 406.042030][T12208] usb 4-1: Using ep0 maxpacket: 8 [ 406.162268][T12208] usb 4-1: config 0 has an invalid interface number: 107 but max is 0 [ 406.170697][T12208] usb 4-1: config 0 has no interface number 0 08:46:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:32 executing program 5: r0 = syz_usb_connect(0x2, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x261900, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000280)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCFLSH(r1, 0x540b, 0x99c6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) connect$l2tp(r1, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x3, 0x1, {0xa, 0x4e24, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0xf}}}, 0x32) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000540)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x2a1, "57b1bc799bc8bfcddcf71b4b9d3be7c859d0361d5f39614ce73f73879746bd26c4c7d9f2d6fe446365ba74112ee520a5b31b7eb288488ed9c86342601add7d9f04c37d8614aa82caaed9ae26e9e1f672898624acba456ab64e941b2d6aa3a2744ae187778135beb628ec32d327a9701484c6b179d71ff2f6ee39ab760a6c65cce1580f362f3313aec4653fefe5c5e7e13c0a51532c0719e30b46e67c73d52c5defd6b85d7d9d994b9fb73efbc9"}, 0x0, 0x0}) 08:46:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'cpuset'}], 0xa, "5dfe8e154f190b7210dd20f5178150bf0f6c407532a1cc4db14e2ab5faf882df0616f1a253"}, 0x37) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r2, 0x5b, "c1cde438fca5868a1d4071998ebf08a3dc38166e6298fdc49177d1a2ff7247e7bceb0748c972a81a7a911da0c6c7d9cbaaa5993e85290cb84376c57dccb8b248df6aaafd0e556c1ddd64815ea74f3b18a870b8aa39e3accc8f7556"}, &(0x7f0000000480)=0x63) [ 406.263198][T12208] usb 4-1: New USB device found, idVendor=0423, idProduct=000a, bcdDevice=d6.4d [ 406.272497][T12208] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 406.280627][T12208] usb 4-1: Product: syz [ 406.307615][T12208] usb 4-1: config 0 descriptor?? 08:46:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup3(0xffffffffffffffff, r2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x7, 0x6, "7f3974596042b82efdc34187bba55a8c8ee94ab3a3b4bda1eb408c24076e9864", 0xa8000000, 0x9, 0x9, 0x7fff, 0x200}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r1, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) [ 406.383217][T13704] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x21, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x0, @mcast2}}]}, 0x65}}, 0x0) [ 406.593616][T12208] usb 4-1: selecting invalid altsetting 1 [ 406.599502][T12208] catc 4-1:0.107: Can't set altsetting 1. [ 406.605646][T12208] catc: probe of 4-1:0.107 failed with error -5 [ 406.672962][T12208] usb 4-1: USB disconnect, device number 19 [ 406.707300][T13709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:46:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x100) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000200)={0x0, 0x8, 0x7, [], &(0x7f00000001c0)=0x9}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) r5 = dup2(r4, r3) dup3(r5, r1, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r9, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) ioctl$PPPIOCSMAXCID(r10, 0x40047451, &(0x7f0000000080)=0x7) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0d100000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x7d, &(0x7f0000000000)={r12}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x4, 0x9, 0x4, 0x86, 0x12000000, 0xa11, 0x3, 0xc6c, r12}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010003b0e00"/20, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x6, @ANYBLOB="400012000c000100697036746e6c000030000200140002000000000000000000e400ffff00000000040013001400030000000000000000000000ff1201000000757356dd444ff0f128859905524e8c5a29c4c7aa5383f7d5bc98f539342d348f4e4d2f57df222011c22e177af29d3b7511320ab77e7ec40f6f489c049db033d4c36daefdab5e9d74976f796f3a733677bf929d7e12e7dfecc8b13c5ce2acfcf756c499030eec82225549202f61a66cc365b4dc9629ec709cea832413b14e0fab98e2634e4efcf6e8528c41897b8e2955f9539274b3557e134179cdb63d104d6275a7152f1703783fd21ba4be540937c75e73595e45312ac2ac"], 0x5}, 0x1, 0x0, 0x0, 0x10000082}, 0x800) 08:46:33 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40046103, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@remote, 0x69}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {0xffe7}, {0xa, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x8, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x6}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:46:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 407.353770][T13731] QAT: failed to copy from user. 08:46:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f00000001c0)) [ 407.427423][T13736] QAT: failed to copy from user. [ 407.503222][T13735] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) dup2(r6, r7) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0xfffffff7}) sendfile(r5, r0, 0x0, 0x6f0a77bd) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0x9f, 0x4) 08:46:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x79}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x70) 08:46:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xf9c, 0x20800) ioctl$sock_bt_bnep_BNEPCONNDEL(r5, 0x400442c9, &(0x7f0000000380)={0x3ff}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) 08:46:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f00000001c0)) 08:46:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0), 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) dup2(r6, r7) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0xfffffff7}) sendfile(r5, r0, 0x0, 0x6f0a77bd) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0x9f, 0x4) 08:46:34 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d40420d297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x6, 0x8}, 0xc) 08:46:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x1, 0x50, r0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x65, 0x0, &(0x7f00007d0000)) [ 408.857144][T13757] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 08:46:35 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x17, 0x7, 0x28, 0x40, 0xf3d, 0x68aa, 0x630, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5f, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000000)=0x0) clone3(&(0x7f0000000280)={0x1000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140), 0x3f, 0x0, &(0x7f0000000180)=""/7, 0x7, &(0x7f00000001c0)=""/137}, 0x40) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f00000002c0)="6b4ad79fb016fd2e398b9cf738bafc2053ea4cabd6084cf8853391b10ce3934980ecea7eb6777a9daf452d2d6adf27802c94f843f3064c99140fa15feb3c5a45851a1c36b331e3", 0x47, 0x80, 0x0, 0x0, r7}]) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 08:46:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/127) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) unshare(0x40000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000000)={0x1b, 0x7, 0x2, {{0xe, '/dev/snapshot\x00'}, 0x1}}, 0x1b) 08:46:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0), 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) dup2(r6, r7) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0xfffffff7}) sendfile(r5, r0, 0x0, 0x6f0a77bd) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r10, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r11 = dup2(r8, r10) dup3(r11, r9, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0x9f, 0x4) [ 409.156346][T13776] IPVS: ftp: loaded support on port[0] = 21 08:46:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f000007042808000800084004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 409.352167][T12208] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 409.488413][T13786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.505640][T13781] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 409.743097][T12208] usb 3-1: config 0 has an invalid interface number: 95 but max is 0 [ 409.751463][T12208] usb 3-1: config 0 has no interface number 0 [ 409.757865][T12208] usb 3-1: New USB device found, idVendor=0f3d, idProduct=68aa, bcdDevice= 6.30 [ 409.767074][T12208] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.826799][T12208] usb 3-1: config 0 descriptor?? 08:46:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0), 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 409.848651][T13786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.894233][T12208] sierra 3-1:0.95: Sierra USB modem converter detected [ 409.921910][T13778] IPVS: ftp: loaded support on port[0] = 21 [ 410.049365][T13795] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 410.257111][T12208] usb 3-1: Sierra USB modem converter now attached to ttyUSB0 [ 410.268477][T12208] usb 3-1: USB disconnect, device number 14 [ 410.277951][T12208] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 410.287784][T12208] sierra 3-1:0.95: device disconnected 08:46:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) 08:46:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f00000001c0)) 08:46:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x127, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000000)=0xff, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f0000000080)) 08:46:37 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001d80)={0xac, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000040)=ANY=[@ANYBLOB="00000011256f5bc51c3b64621cd97e39b78796685c18cdaf57f4e39522446cb4cdf8f895624133947034a116a4ea4f0bebc072eeb114af81a08a0e0de07e92cd5503102f1083240e9fa1d2f16f965934e6c5d2ad982498aeaa96c75fc2dedf36225d579adb4d8a34e6398e898a9dd5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x868) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x1c, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) r1 = msgget$private(0x0, 0x440) r2 = geteuid() r3 = getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000980)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f00000006c0), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000000c0)=0x0) ptrace$peek(0x3, r7, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00)={0x0}, &(0x7f0000000b40)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000b80)={{0x10000, r2, r3, r4, r5, 0x20, 0x7}, 0x421, 0x2, 0x2, 0x2, 0xa1f1, 0x7ff, r7, r8}) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r10 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4200, r10, 0x7, 0x10000d) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r6, 0x7}, &(0x7f00000001c0)=0x8) r8 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e23, 0x5, @rand_addr="cecde8bc5b928d06b40077be79229f8c", 0x3f}}}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x3, 0x80000000, @local, 0x8000}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x8, @local, 0x7}], 0x48) 08:46:38 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000000040), 0xa, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40096100, 0x0) 08:46:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 412.046499][T13819] QAT: failed to copy from user cfg_data. 08:46:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f00000010c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x200000) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x277b64ef, 0x0) recvfrom$unix(r2, &(0x7f0000000280)=""/218, 0xda, 0x100, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) keyctl$setperm(0x3, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x200000) keyctl$setperm(0x3, r3, 0x0) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, r1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:46:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xc66, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff00200000"], 0x28}}, 0x0) [ 412.311727][T13828] bond0: (slave bond_slave_1): Releasing backup interface 08:46:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r1, 0x1f) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='vmnet0user%!\\wlan1,em0(+]-(ppp1ppp1md5sum-!]user\x00', 0x31) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r4, r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x2, 0xc36b97f133a7c492, 0x1, 0x6, 0x101, 0x9}, 0x20) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = userfaultfd(0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r11, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r9, r11) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r12, 0x8921, &(0x7f0000000140)={'batadv0\x00', 0x0}) r13 = dup2(r7, r12) dup3(r13, r8, 0x0) write$input_event(r13, &(0x7f0000000180)={{0x77359400}, 0x16, 0xd0ed, 0x79}, 0x18) r14 = userfaultfd(0x0) ioctl$UFFDIO_API(r14, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r14, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r17, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r17, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="04100000d07d36008250d4ea9628300e37afc52c69b1df08628a04000a00", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r16, 0x84, 0x7d, &(0x7f0000000000)={r18}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r15, 0x84, 0x6d, &(0x7f00000001c0)=@sack_info={r18, 0x6fbdb9c4, 0x3}, &(0x7f0000002000)=0xfffffe2d) r19 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r19, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$sock_SIOCETHTOOL(r19, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r20 = dup2(r6, r15) dup3(r20, r14, 0x0) r21 = openat$cgroup_ro(r20, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) connect$rds(r21, &(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 08:46:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, 0x0, 0x0) 08:46:38 executing program 3: 08:46:38 executing program 0: 08:46:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f00000001c0)) 08:46:40 executing program 4: 08:46:40 executing program 3: 08:46:40 executing program 0: 08:46:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, 0x0, 0x0) 08:46:40 executing program 2: 08:46:41 executing program 0: 08:46:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x28, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @ipv4={[0x0, 0x0, 0x0, 0xe], [], @loopback}}}}}}}, 0x0) 08:46:41 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') 08:46:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 08:46:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, 0x8) 08:46:41 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) [ 415.229914][T13874] devpts: called with bogus options 08:46:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, 0x0, 0x0) 08:46:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) 08:46:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) 08:46:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) 08:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x213, 0x0) 08:46:41 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 08:46:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r3, r5) 08:46:41 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 08:46:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x40, &(0x7f0000000080)) 08:46:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:46:42 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x54, 0x2c000000, [], [{}, {0x801, 0x0, 0x80000001}]}) 08:46:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) 08:46:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "ebb3cc767398"}, 0x80, 0x0}}], 0x1, 0x0) 08:46:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="82"], 0x1) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 08:46:42 executing program 2: memfd_create(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 08:46:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'security\x00', 0x2, [{}, {}]}, 0x48) 08:46:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 08:46:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 08:46:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 08:46:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x8000000010) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0xa01}, 0x14}}, 0x0) 08:46:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) 08:46:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0), 0x4) 08:46:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x6c00) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=@sha1={0x1, "b8ce6699f3593361775c69b2d3da7f91568073b7"}, 0x15, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="8f", 0x1, 0xfffffffffffffffd) signalfd(0xffffffffffffffff, &(0x7f0000002080), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000046c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000047c0)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005f00)) r1 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000380)={'security\x00'}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, 0x0) add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/126) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000300)={@empty}, 0x0) setuid(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:46:42 executing program 2: clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:46:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000006380)=0xde5d6d8e1e297da3, 0x4) 08:46:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 08:46:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 08:46:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:46:43 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f000033bffc)) socket$inet_dccp(0x2, 0x6, 0x0) 08:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0xffffffffffffffff, 0x3}) statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x7fe, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) r4 = getgid() setregid(0x0, r4) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r6, 0x0) keyctl$get_persistent(0x10, 0x0, 0x0) 08:46:43 executing program 0: socket$kcm(0xa, 0x0, 0x11) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x80, 0x40, 0x0, 0x4, 0x0, 0x3, 0x4, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) 08:46:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) 08:46:43 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) 08:46:43 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, &(0x7f00000000c0)) 08:46:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) [ 417.534860][T14034] QAT: Device 0 not found 08:46:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:46:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x1000004}}) [ 417.584867][T14037] QAT: Device 0 not found 08:46:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x5452, 0x400000) 08:46:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') 08:46:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) 08:46:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000011000000a0000300140002006e657464657673696d300000000000001400020073797a6b616c6c65723100000000000014000200697036746e6c3000000000000000000014000600fe80000000000000000000000000002414000600ff0200000000fffffffffffffffb0001140002007465616d3000000000000000000000000800030004000000140002007663616e3000000000000000000000000800010002000000"], 0xb4}}, 0x0) 08:46:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r0, 0x227d, 0x718000) 08:46:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:46:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2275, 0x760000) 08:46:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x8, 0x1, 0x4a, 0x0, 0x6d7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f0000000000), 0x1b}, 0x40010, 0x0, 0x20, 0x0, 0x5, 0x5}) 08:46:44 executing program 4: getpgrp(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget$private(0x0, 0x0) ioprio_get$uid(0x2, 0x0) 08:46:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2275, 0x7fffffffefff) 08:46:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x53, 0x0, 0x6, 0x4, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="0217f32a1339", &(0x7f0000000080)=""/31, 0x0, 0x0, 0x0, 0x0}) 08:46:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) 08:46:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000900600000000000fff57b016d2763bd56373780398d537500620002591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 08:46:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, r2, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 08:46:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5385, 0x400000) [ 418.652427][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.658930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 418.665615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.671979][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:46:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 08:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x6000, 0x7fe, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) r3 = getgid() setregid(0x0, r3) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r5, 0x0) keyctl$get_persistent(0x10, 0x0, 0x0) 08:46:44 executing program 4: 08:46:44 executing program 0: 08:46:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) 08:46:45 executing program 2: 08:46:45 executing program 0: 08:46:45 executing program 4: 08:46:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 08:46:45 executing program 2: 08:46:45 executing program 0: 08:46:45 executing program 3: 08:46:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) 08:46:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 08:46:45 executing program 4: 08:46:45 executing program 2: 08:46:45 executing program 0: 08:46:45 executing program 3: 08:46:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, r1, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 08:46:45 executing program 4: 08:46:45 executing program 2: 08:46:45 executing program 0: 08:46:45 executing program 3: 08:46:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 08:46:45 executing program 4: 08:46:45 executing program 2: 08:46:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 08:46:46 executing program 0: 08:46:46 executing program 3: 08:46:46 executing program 4: 08:46:46 executing program 2: 08:46:46 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:46 executing program 0: 08:46:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 08:46:46 executing program 4: 08:46:46 executing program 3: 08:46:46 executing program 2: 08:46:46 executing program 5: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:46 executing program 0: 08:46:46 executing program 4: 08:46:46 executing program 2: 08:46:46 executing program 3: 08:46:46 executing program 5: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:46 executing program 0: 08:46:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 08:46:46 executing program 4: 08:46:46 executing program 3: 08:46:46 executing program 2: 08:46:47 executing program 0: 08:46:47 executing program 5: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:47 executing program 4: 08:46:47 executing program 3: 08:46:47 executing program 0: 08:46:47 executing program 2: 08:46:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000023000100000000000000000004000000"], 0x1}}, 0x0) 08:46:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7f, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:47 executing program 4: 08:46:47 executing program 3: 08:46:47 executing program 0: 08:46:47 executing program 2: 08:46:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0xd8, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:47 executing program 4: 08:46:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000023000100000000000000000004000000"], 0x1}}, 0x0) 08:46:47 executing program 0: 08:46:47 executing program 2: 08:46:47 executing program 3: 08:46:47 executing program 4: 08:46:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x1, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:47 executing program 2: 08:46:48 executing program 3: 08:46:48 executing program 0: 08:46:48 executing program 2: 08:46:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:48 executing program 4: 08:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000023000100000000000000000004000000"], 0x1}}, 0x0) 08:46:48 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key(&(0x7f00000010c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x200000) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x277b64ef, 0x0) recvfrom$unix(r2, &(0x7f0000000280)=""/218, 0xda, 0x100, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) keyctl$setperm(0x3, r1, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r3, 0x200000) keyctl$setperm(0x3, r3, 0x0) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, r1, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:46:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r2, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = userfaultfd(0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r10, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r11, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r11, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r12 = dup2(r9, r11) dup3(r12, r10, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@mcast1, 0x0}, &(0x7f0000000380)=0x14) r14 = socket$inet_udplite(0x2, 0x2, 0x88) r15 = userfaultfd(0x0) ioctl$UFFDIO_API(r15, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r15, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r16, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r16, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r17 = dup2(r14, r16) dup3(r17, r15, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0xf, &(0x7f0000000540)=@raw=[@ldst={0x0, 0x1, 0x0, 0x5, 0x5, 0xd, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0xbea779d8c4c5643e, 0x1, 0x0, r3}, @map={0x18, 0x2, 0x1, 0x0, r12}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0x7, 0x3, 0xb, 0x18, 0xfffffffffffffff0}, @ldst={0x1, 0x2, 0x0, 0x3, 0x8, 0xfffffffffffffff0, 0x1}, @alu={0x7, 0x0, 0x9, 0x3, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000100)='GPL\x00', 0x3f, 0x92, &(0x7f0000000240)=""/146, 0x40f00, 0x7, [], r13, 0x3, r17, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x5, 0x3, 0x6}, 0x10}, 0x70) ioctl$sock_SIOCETHTOOL(r8, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r18 = dup2(r6, r8) dup3(r18, r7, 0x0) ioctl$KDSETLED(r18, 0x4b32, 0x5) r19 = fcntl$dupfd(r5, 0x0, r5) ioctl$KDGETKEYCODE(r19, 0x4b4c, &(0x7f0000000000)={0x9c, 0xf2}) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400203) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="14001200080001006772650008000200040004000000799492403a615b554700905c722078bb0b56"], 0x3c}, 0x1, 0x0, 0x0, 0x4024088}, 0x28800) 08:46:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000043e46220450c3c612ce20000000109021200010000000009049d00002ee3eb0018e27e14c41d8d8afcbad38992683f8be8e285e2edaa5d1d2b1cb7eaca598017de1b4bd4bea8012d17e51266fdeeb4e86b15d25e278138de282ee11e9e508a40a23e982a8792532e8d9c6851d47c43b983b98334c585c2d6968c1593cc6e3b6ba32c4ca8411004582152dacd66de708a5919cb82de853361f240110b3e1784a50200ac2f19223b21a3ce"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x957ec2371ee6c81, 0x7f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x366, 0x3f, 0x6, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x188, 0xe2, 0x1f, 0x5c}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x6, 0x0, 0xc0, 0x0, 0xc7}, 0xc7, &(0x7f00000001c0)={0x5, 0xf, 0xc7, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x1c, 0x5, 0x8, 0x8}, @ptm_cap={0x3}, @generic={0xa4, 0x10, 0xa, "5674a1eb116c2bf8e0ac0eb3fc81c3ef915852f81b591c5047956dd12f1d4c65f54e6a58d322eabcde66fb3318442ba00265d6d466fb1eb1a345899357b9c69a37283526693aefb41290a1dbe3dd967d55981a7d36eec6ce0e47cce063cbc14f1cc762c3252ba71d916681597d4940e258d0673bfd729f26e306a51443cbdc23b4bb2798be262b2d12908f678e7e2846b1cf2aff7ba48817c6cdedb4b9e2c87c7d"}, @ss_container_id={0x14, 0x10, 0x4, 0x98, "2df001d194f1b6c56c813962a1d3b4db"}]}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x409}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x4889}}]}) syz_usb_control_io(r2, &(0x7f00000004c0)={0x2c, &(0x7f0000000380)={0x20, 0xe, 0x2, {0x2, 0x23}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x380a}}, &(0x7f0000000400)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x4, 0x80, 0x1, "36daba52", "043947ea"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x8, 0x0, 0x71, 0x0, 0x5, 0x34b}}}, &(0x7f0000000a40)={0xac, &(0x7f0000000500)={0x80, 0x7, 0x1a, "235798c7ad501101efb21541b0162d64ee0ecbe9d264729c7402"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x5e}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000005c0)={0x20, 0x81, 0x3, "3cc397"}, &(0x7f0000000600)={0x20, 0x82, 0x1, "d6"}, &(0x7f0000000640)={0x20, 0x83, 0x2, "a5a2"}, &(0x7f0000000680)={0x20, 0x84, 0x3, "ad1a40"}, &(0x7f00000006c0)={0x20, 0x85, 0x3, "2a83c3"}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0xa00c8520aae1b99, 0x6}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x200, 0x1, [0xf00]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0xfffa}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000800)={0x40, 0xb, 0x2, "a671"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x7ecd}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="050d94a4cd03"}, &(0x7f00000008c0)={0x40, 0x17, 0x6, @dev={[], 0x19}}, &(0x7f0000000900)={0x40, 0x19, 0x2, "cee3"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0x9}, &(0x7f00000009c0)={0x40, 0x1e, 0x1}, &(0x7f0000000a00)={0x40, 0x21, 0x1, 0x7f}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0xac, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:48 executing program 4: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x400000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x151102, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, 0xffffffffffffffff) dup3(r4, r2, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000200)=0x5a7) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000240)) membarrier(0x1, 0x0) 08:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d00"], 0x1}}, 0x0) [ 422.491453][T14303] bond0: (slave bond_slave_1): Releasing backup interface 08:46:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d00"], 0x1}}, 0x0) [ 422.792149][T12126] usb 3-1: new high-speed USB device number 15 using dummy_hcd 08:46:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 423.032007][T12126] usb 3-1: Using ep0 maxpacket: 32 08:46:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d00"], 0x1}}, 0x0) 08:46:49 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 423.152353][T12126] usb 3-1: config 0 has an invalid interface number: 157 but max is 0 [ 423.160730][T12126] usb 3-1: config 0 has no interface number 0 [ 423.167136][T12126] usb 3-1: New USB device found, idVendor=0c45, idProduct=613c, bcdDevice=e2.2c [ 423.176388][T12126] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.273189][T12126] usb 3-1: config 0 descriptor?? [ 423.317168][T12126] gspca_main: sonixj-2.14.0 probing 0c45:613c 08:46:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) r7 = dup3(r6, r4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffffffffffffff85, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x9ed11fdf4b6f8994}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) timer_create(0x3, &(0x7f0000000040)={0x0, 0x10, 0x1, @thr={&(0x7f0000000500)="0669b667885799dbea847870960d66a974bc1d618c1d653300f8d3dabffb49b85d15742de5b2ca537e24195499cd31e95d63929b93f2b4f153d42f25b2b13c8f1b9fd7bff8993b802414dc4e0443a9b883e0ede7a68be6c159449e95fcfd62ffdf56b66b6d3c040ae115e186cda84b58808d0f2d5fe55d360e4e6f8fec5fff24f9e31c00c943eadf060ae517a73ee1cd0776252e4cd43bf935f0bae1387ced2fc9819f6786b1b375243448da83f7ddfffa1d2272a7cc51e6e60142a86f5ea1029983f66ee0", &(0x7f00000003c0)="2b8cd7e2c4503952680dd1ebca7c7f56c7b27ef7333d5e12dbc8b23c3b309bbf6a3c6a6663f1674d0d4abf025c78006880150f151e5dc8e2c88aa8ad0fcecec10f7564da0c299d90ecdc7c37d6e03c119b9f2b2ba0e466d6343b5a4b1bb2c0b5485c3a00d62036abf4782ccb5921f589af26c077fae81f690f4df53b13de6f5452c16fcf491d4fdab8d561673152301585d08ab505698638c17285083ecd6ed37a4b98b63462e41626474803e2bb1e3c3df28c215345f0f16828a4130a53bd6902a3bb5a11b44259751554833ef0b5b8190fc61c2fe81cd39e6b1b410cf6747c8699381750bf17d8d8697cf84ea22be8"}}, &(0x7f00000000c0)) ioctl$HIDIOCGREPORT(r7, 0x400c4807, &(0x7f00000002c0)={0x1, 0xfffffcfe, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@hci={0x1f, r8}, 0x80, 0x0}}], 0x2, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0xfffffffffffffef2, 0x0, 0xfffffffffffffea4}}], 0x1, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r10, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfde4) [ 423.961991][T12126] gspca_sonixj: reg_w1 err -71 [ 423.966963][T12126] sonixj: probe of 3-1:0.157 failed with error -71 [ 423.977857][T12126] usb 3-1: USB disconnect, device number 15 [ 424.712053][T12148] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 424.951992][T12148] usb 3-1: Using ep0 maxpacket: 32 [ 425.072251][T12148] usb 3-1: config 0 has an invalid interface number: 157 but max is 0 [ 425.080645][T12148] usb 3-1: config 0 has no interface number 0 [ 425.087022][T12148] usb 3-1: New USB device found, idVendor=0c45, idProduct=613c, bcdDevice=e2.2c [ 425.096193][T12148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.105846][T12148] usb 3-1: config 0 descriptor?? [ 425.156191][T12148] gspca_main: sonixj-2.14.0 probing 0c45:613c 08:46:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:51 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x94, 0xe6, 0x22, 0x8, 0xc72, 0x12, 0xcb87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x85, 0x0, 0x0, 0x41, 0x9a, 0x5b}}]}}]}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup3(0xffffffffffffffff, r0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x6}, 0x2) socket$caif_seqpacket(0x25, 0x5, 0x4) 08:46:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fb"], 0x1}}, 0x0) 08:46:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xffffffffffffff5d, 0x880) connect$l2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x0, 0x0, {0xa, 0x4e23, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x3a) listen(r0, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r7 = dup2(r4, r6) dup3(r7, r5, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000080)={0x8000000, 0x4, 0x28}) bind$netlink(r3, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) r8 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r8, 0x40045730, &(0x7f0000000040)=0x7) r9 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 08:46:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0xa, 0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000240)={0xfffffffb, 0x6, 0x6, 0x80000001}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001000)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x0, 0x9}}]}}]}, 0x40}}, 0x0) 08:46:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 425.512425][T12148] gspca_sonixj: reg_w1 err -71 [ 425.517428][T12148] sonixj: probe of 3-1:0.157 failed with error -71 [ 425.548265][T12148] usb 3-1: USB disconnect, device number 16 08:46:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fb"], 0x1}}, 0x0) 08:46:51 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$KDMKTONE(r1, 0x4b30, 0x7) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x5, 0x2, 0x4}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) close(r0) 08:46:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fb"], 0x1}}, 0x0) [ 425.953104][T12148] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 426.192020][T12148] usb 3-1: Using ep0 maxpacket: 8 [ 426.312327][T12148] usb 3-1: config 0 has an invalid interface number: 133 but max is 0 [ 426.320756][T12148] usb 3-1: config 0 has no interface number 0 [ 426.327069][T12148] usb 3-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=cb.87 [ 426.336213][T12148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.346138][T12148] usb 3-1: config 0 descriptor?? 08:46:52 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff0020"], 0x1}}, 0x0) 08:46:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8040, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="000004000000001851f8bfece58f40a867ad00"], 0x8) write$binfmt_elf64(r0, &(0x7f0000000ec0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) 08:46:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x1b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x20000000003, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a0007100a000800fe05000b6a08000104000400", 0x24) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x3, 0x2, 0x40, 0x20, 0x4, 0x1}, 0x4}, 0xa) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r7, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r6, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c000000ded173e43996633cf7312c163efbd233002908000000c910000000020000001800000014000900feffffff000000000000000000010001d35d85255e2bbe98cfd1157b530305347b9575914fb3f0637e4f2e899952e3f4bc05e2bfe7cce6d6efae3987168b4e3753f2c84a44e97fe387579c57f7479ba0850efbf54428fa8d0cf7e0b47ac12482952996feb65c542795041c96008ac20a855bb478f705436b77ece456553cd0eaead2e2"], 0x2c}}, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) dup2(r8, r9) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x3, 0x6, 0x8, 0x522, 0x8, 0x1f, 0x97f, {0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x8, 0x5, 0x100, 0x6, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f00000002c0)=@sack_info={r11, 0x20000078, 0x3}, &(0x7f0000000080)=0xfffffffffffffd93) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r12 = dup2(r3, r5) dup3(r12, r4, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes256, 0x5, [], "da4dd2b397802ec3822a9127fc0d4d0e"}) [ 428.622143][T12148] peak_usb 3-1:0.133 can0: unable to request usb[type=0 value=1] err=-71 [ 428.630733][T12148] peak_usb 3-1:0.133: unable to read PCAN-USB FD firmware info (err -71) 08:46:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x28, 0x2, 0x28) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 08:46:54 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff0020"], 0x1}}, 0x0) 08:46:54 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sysfs$3(0x3) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) move_pages(0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f000026bfec), &(0x7f0000002000), 0x0) [ 428.703296][T12148] peak_usb: probe of 3-1:0.133 failed with error -71 08:46:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x64}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x618) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x7d, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x800000c0}, 0xc, &(0x7f0000001940)={&(0x7f0000001800)={0x138, r7, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffcb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27be}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2d9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xaa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40}, 0x80) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100906d", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x7d, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000001740)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x1, @remote, 0xffffffff}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000180)="1356a6aaa663050bcda965215972ff05d47041d7869a5f66e6a623a01c4549b609febc82e54958e7298e1ed2fa4f4e7857f32341e11ffd027383a9e0eaa086ff625442f616913d3cfc0705e6f202cc78", 0x50}, {&(0x7f0000000200)="9ac15f2161d809621c9a6955c80f876e3e9957601a367b36ee14c2a617330cae1a81da69cdbee09c3f586a4e7499bc2d510201afda91dc4e5e81d07f2c0b926f5cbcd6371cb928a2c584dfc522d5595351aa43602b8b93511ec5aa746637d4faef28559e8c5e28f5fcb35cc2afb58927c869491a7e0c", 0x76}, {&(0x7f00000002c0)="b8a0cbfc6207f377422dabbecfda9e72e5013a2f94029be64f0086461e87", 0x1e}, {&(0x7f0000000300)="140a29fc4dce5ca9a4c57f08bb5ddcd9e51d3bfe55f624e520ebbb54a2241373592665052d8506d0861e314fe78ad2d93982ee0080ce767ad2a678", 0x3b}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="fc51750673d16c", 0x7}, {&(0x7f0000001380)="5c1f8b2bcb05f8ad0a54c2df690b1ffc77b54e9aaf217faf4aedd6fe4085f3eaec3b4bc16b8bba493e53db60684f34a50d3e9367af4186ac81ed46d87395131107179db1b2265ed5360fa080d1c1a3d89c310968fa3a1879154545e99632af18cecbccf733e8e8697dbaa531b8c4c887dee944415bfe89d4b89ff3c3ec4e3f360f2ad5c4010c0eb32795cddd0f79eb74587a7b", 0x93}, {&(0x7f0000001440)="e26a7e35a847f23ed9de9cc0b8df9cd6508bce799b87299912d128e22869db0288472061110522a8226c71e22aac4ee15d48a7c34ed06ca25009d89391cd0f537030093346", 0x45}, {&(0x7f00000014c0)="29fde5417b03460d77bf79837148b6993755aadba5f982bb4b78347c73f1a18b448835df378d86b34ca8", 0x2a}, {&(0x7f0000001500)="c213fccf4c311b62e4918600d7437b3cea262fcf121a500deaf5fd0535fe4bc106f5c925132b67e369f58e5a845b4bab11dc967aeb7b0128ac4aaa29481acb22aa12a7d4558507ccef18acf1a098e13427ab2fc5dfe1290b0d2aed00995d52d44ebcbaadb141f083ca1e6a6c0a88a0d9574e715e6d2693f66412d3250234d304e4723e8543231f2fb1f93e7b5c59afd195f6416cdada6e16a4773127776b4c", 0x9f}], 0xa, &(0x7f0000001680)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="560770ba3008ec67dd2dffbdcf9a8b3d"}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x4004, 0x3, 0x80000000, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x7f, 0x8, 0x61ca, 0x8ac, r8}}, @init={0x18, 0x84, 0x0, {0xffe0, 0x1ff, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}], 0x90, 0x20000040}, 0x755b10f7eae85e74) close(r0) [ 428.801263][T12148] usb 3-1: USB disconnect, device number 17 08:46:54 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x86}, [@exit]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 08:46:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x2e6, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 08:46:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff0020"], 0x1}}, 0x0) 08:46:55 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) rt_sigreturn() sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x101040) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) [ 429.382257][T12148] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 429.622003][T12148] usb 3-1: Using ep0 maxpacket: 8 [ 429.742504][T12148] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.753691][T12148] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 429.766692][T12148] usb 3-1: New USB device found, idVendor=056a, idProduct=005d, bcdDevice= 0.00 [ 429.775876][T12148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.786584][T12148] usb 3-1: config 0 descriptor?? [ 430.271000][T12148] wacom 0003:056A:005D.0004: unknown main item tag 0x2 [ 430.281259][T12148] wacom 0003:056A:005D.0004: hidraw0: USB HID v0.00 Device [HID 056a:005d] on usb-dummy_hcd.2-1/input0 [ 430.465247][T12148] usb 3-1: USB disconnect, device number 18 [ 431.231958][T12126] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 431.471960][T12126] usb 3-1: Using ep0 maxpacket: 8 [ 431.592169][T12126] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 431.603466][T12126] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 8 [ 431.617084][T12126] usb 3-1: New USB device found, idVendor=056a, idProduct=005d, bcdDevice= 0.00 [ 431.626282][T12126] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.636101][T12126] usb 3-1: config 0 descriptor?? 08:46:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f00000008c0)="cb91f6fe897039eb99fdadbd5298fe12949dffc5348ac21b17be0fc337bc2107", 0x20}], 0x1) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x34, 0xbd, 0x90, 0x40, 0x846, 0x1040, 0x9a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0x4c, 0xe5, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000280)={0x2c, &(0x7f0000000c40)={0x0, 0xda64fc7da344c1ba, 0x1002, {0x1002, 0x1, "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"}}, &(0x7f0000000380)={0x0, 0x3, 0xa1, @string={0xa1, 0x3, "4da81b9acbeb1aea3e1b25d39344aabab02f27f466131bb1265b227d960ee3cfa004c6000fb69aac0f047c016fa92ddf641e2cd10156c755c547f14902008c23e2f11e921e79664f1e951be46a6ea8a6d8ed7f791f541c33b64d2f1e83ac18bbc0a7a4fcdd3f7c3f83c51e7d880a0d31d14e1b0b2c7561f4be425bfc3155991d3286dc413fece7a80332219845a6bc6288b3026923f6159e63b9204b6d9453"}}, &(0x7f0000000440)={0x0, 0xf, 0x42, {0x5, 0xf, 0x42, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0x40, 0x3, 0xff, 0x0, 0xff, [0xc0, 0xc0, 0x11f6f]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x1, 0x1, 0x4, 0xb9}, @generic={0xc, 0x10, 0x2, "013f3baeb255c688b4"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x0, 0x80, 0x80a3, 0x7}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x8, 0x5c, "452034fe", "35ff0e7c"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x6, 0x1, 0x7, 0x1, 0x8000}}}, &(0x7f0000000b40)={0xac, &(0x7f00000004c0)={0x0, 0x12, 0x9e, "8067df13a32068ebccd835712d8de51700489bd0b41cf40807006aa3e1f2f9b54908bffe2fdcad3b7254311cef28358263a846d46a01cbef9f4e8a55ec237a67907131f159da3adaa55a45d053bd969ea1a5193eaed4d8ae7668e743732b27bc95249deb3ba645bdc90078209ce5521d42d3b240a30f32e8a71141a236ca0cc577af31138e2d3044ba4086dcc50a9cab8fe3ca74660f9fbb0950dee8e62b"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x19}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000001c80)=ANY=[@ANYBLOB="205093810300000000561d"], &(0x7f00000006c0)={0x20, 0x82, 0x3, "623af6"}, &(0x7f0000000700)={0x20, 0x83, 0x1, "f3"}, &(0x7f0000000740)={0x20, 0x84, 0x2, "e407"}, &(0x7f0000000780)={0x20, 0x85, 0x3, "d5c04e"}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x3, 0x6}}, &(0x7f0000000800)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf00]}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0xba}, &(0x7f0000000900)={0x40, 0xb, 0x2, "b55d"}, &(0x7f0000000940)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000980)={0x40, 0x13, 0x6, @remote}, &(0x7f00000009c0)={0x40, 0x17, 0x6}, &(0x7f0000000a00)={0x40, 0x19, 0x2, "7deb"}, &(0x7f0000000a40)={0x40, 0x1a, 0x2, 0x3ff}, &(0x7f0000000a80)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000ac0)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000000b00)={0x40, 0x21, 0x1, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x10000000000, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:46:57 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a248c3f5a14b8d8, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 08:46:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff002000"], 0x1}}, 0x0) 08:46:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r3, r2, 0x0) dup(r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getuid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r5, r4, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r9, r8, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80) r10 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140), 0xe8, 0x0) accept$packet(r10, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a40)=0x14) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r13, r14, 0x0, 0x7ffff000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x800, 0x5, 0x3, 0x100, r14, 0x7f, [], r11, r2, 0x1, 0x4}, 0x3c) 08:46:57 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a075f1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:46:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) close(r0) 08:46:58 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 431.982495][T12126] usbhid 3-1:0.0: can't add hid device: -71 [ 431.988773][T12126] usbhid: probe of 3-1:0.0 failed with error -71 [ 432.027156][T12126] usb 3-1: USB disconnect, device number 19 08:46:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff002000"], 0x1}}, 0x0) 08:46:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6b, 0x488900) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = userfaultfd(0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r9, 0x8921, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = dup2(r7, r9) dup3(r10, r8, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 08:46:58 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x8, 0xffffffffffffffff, 0x1, 0x1, 0x8e5, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x7fd440e41d98eaf2) perf_event_open(&(0x7f00000000c0)={0x1, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 432.211981][T12128] usb 4-1: new high-speed USB device number 20 using dummy_hcd 08:46:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000, 0x100}, 0x2c) clone3(&(0x7f0000000180)={0x200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140)=0x0, 0x2b, 0x0, &(0x7f0000000200)=""/211, 0xd3, &(0x7f0000000300)=""/240}, 0x40) fcntl$lock(r0, 0x22, &(0x7f0000000400)={0x1, 0x1, 0x1ce, 0xffffffff, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c00000000000d0000000000fbff002000"], 0x1}}, 0x0) [ 432.602270][T12128] usb 4-1: config 0 has an invalid interface number: 224 but max is 0 [ 432.610670][T12128] usb 4-1: config 0 has no interface number 0 [ 432.616988][T12128] usb 4-1: New USB device found, idVendor=0846, idProduct=1040, bcdDevice= 9.a6 [ 432.626340][T12128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.678322][T12128] usb 4-1: config 0 descriptor?? [ 433.802144][T12128] asix 4-1:0.224 (unnamed net_device) (uninitialized): invalid hw address, using random [ 434.042674][T12128] asix 4-1:0.224 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 434.052960][T12128] asix 4-1:0.224 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 434.082061][T12128] asix 4-1:0.224 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 434.092496][T12128] asix 4-1:0.224 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 434.122222][T12128] asix 4-1:0.224 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 434.132519][T12128] ===================================================== [ 434.139471][T12128] BUG: KMSAN: uninit-value in asix_mdio_write+0x3fa/0x8d0 [ 434.146591][T12128] CPU: 1 PID: 12128 Comm: kworker/1:5 Not tainted 5.4.0-rc3+ #0 [ 434.154202][T12128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.164245][T12128] Workqueue: usb_hub_wq hub_event [ 434.169247][T12128] Call Trace: [ 434.172536][T12128] dump_stack+0x191/0x1f0 [ 434.176874][T12128] kmsan_report+0x14a/0x2f0 [ 434.181378][T12128] __msan_warning+0x73/0xf0 [ 434.185882][T12128] asix_mdio_write+0x3fa/0x8d0 [ 434.190754][T12128] asix_phy_reset+0xd8/0x2d0 [ 434.195335][T12128] ax88172_bind+0x780/0xbd0 [ 434.199874][T12128] ? asix_resume+0x160/0x160 [ 434.204557][T12128] usbnet_probe+0x10d3/0x39d0 [ 434.209219][T12128] ? kmsan_get_metadata+0x39/0x350 [ 434.214317][T12128] ? kmsan_internal_set_origin+0x6a/0xb0 [ 434.219950][T12128] ? usbnet_disconnect+0x660/0x660 [ 434.225053][T12128] usb_probe_interface+0xd19/0x1310 [ 434.230243][T12128] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 434.236121][T12128] ? usb_register_driver+0x860/0x860 [ 434.241404][T12128] really_probe+0xd91/0x1f90 [ 434.245999][T12128] driver_probe_device+0x1ba/0x510 [ 434.251101][T12128] __device_attach_driver+0x5b8/0x790 [ 434.256462][T12128] bus_for_each_drv+0x28e/0x3b0 [ 434.261315][T12128] ? deferred_probe_work_func+0x400/0x400 [ 434.267042][T12128] __device_attach+0x489/0x750 [ 434.271831][T12128] device_initial_probe+0x4a/0x60 [ 434.276856][T12128] bus_probe_device+0x131/0x390 [ 434.281705][T12128] device_add+0x25b5/0x2df0 [ 434.286217][T12128] usb_set_configuration+0x309f/0x3710 [ 434.291696][T12128] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 434.297789][T12128] generic_probe+0xe7/0x280 [ 434.302328][T12128] ? usb_choose_configuration+0xae0/0xae0 [ 434.308032][T12128] usb_probe_device+0x146/0x200 [ 434.312879][T12128] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 434.318784][T12128] ? usb_register_device_driver+0x500/0x500 [ 434.324668][T12128] really_probe+0xd91/0x1f90 [ 434.329257][T12128] driver_probe_device+0x1ba/0x510 [ 434.334356][T12128] __device_attach_driver+0x5b8/0x790 [ 434.339714][T12128] bus_for_each_drv+0x28e/0x3b0 [ 434.344558][T12128] ? deferred_probe_work_func+0x400/0x400 [ 434.350261][T12128] __device_attach+0x489/0x750 [ 434.355013][T12128] device_initial_probe+0x4a/0x60 [ 434.360032][T12128] bus_probe_device+0x131/0x390 [ 434.364873][T12128] device_add+0x25b5/0x2df0 [ 434.369371][T12128] usb_new_device+0x23e5/0x2fb0 [ 434.374218][T12128] hub_event+0x581d/0x72f0 [ 434.378643][T12128] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 434.384517][T12128] ? led_work+0x720/0x720 [ 434.388843][T12128] ? led_work+0x720/0x720 [ 434.393176][T12128] process_one_work+0x1572/0x1ef0 [ 434.398224][T12128] worker_thread+0x111b/0x2460 [ 434.402993][T12128] kthread+0x4b5/0x4f0 [ 434.407043][T12128] ? process_one_work+0x1ef0/0x1ef0 [ 434.412242][T12128] ? kthread_blkcg+0xf0/0xf0 [ 434.416827][T12128] ret_from_fork+0x35/0x40 [ 434.421235][T12128] [ 434.423556][T12128] Local variable description: ----smsr@asix_mdio_write [ 434.430393][T12128] Variable was created at: [ 434.434803][T12128] asix_mdio_write+0xc7/0x8d0 [ 434.439471][T12128] asix_mdio_write+0xc7/0x8d0 [ 434.444128][T12128] ===================================================== [ 434.451037][T12128] Disabling lock debugging due to kernel taint [ 434.457186][T12128] Kernel panic - not syncing: panic_on_warn set ... [ 434.463751][T12128] CPU: 1 PID: 12128 Comm: kworker/1:5 Tainted: G B 5.4.0-rc3+ #0 [ 434.472749][T12128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.482812][T12128] Workqueue: usb_hub_wq hub_event [ 434.487823][T12128] Call Trace: [ 434.491095][T12128] dump_stack+0x191/0x1f0 [ 434.495410][T12128] panic+0x3c9/0xc1e [ 434.499332][T12128] kmsan_report+0x2e8/0x2f0 [ 434.503832][T12128] __msan_warning+0x73/0xf0 [ 434.508319][T12128] asix_mdio_write+0x3fa/0x8d0 [ 434.513085][T12128] asix_phy_reset+0xd8/0x2d0 [ 434.517675][T12128] ax88172_bind+0x780/0xbd0 [ 434.522176][T12128] ? asix_resume+0x160/0x160 [ 434.526752][T12128] usbnet_probe+0x10d3/0x39d0 [ 434.531529][T12128] ? kmsan_get_metadata+0x39/0x350 [ 434.536636][T12128] ? kmsan_internal_set_origin+0x6a/0xb0 [ 434.542277][T12128] ? usbnet_disconnect+0x660/0x660 [ 434.547403][T12128] usb_probe_interface+0xd19/0x1310 [ 434.552604][T12128] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 434.558494][T12128] ? usb_register_driver+0x860/0x860 [ 434.563777][T12128] really_probe+0xd91/0x1f90 [ 434.568370][T12128] driver_probe_device+0x1ba/0x510 [ 434.573481][T12128] __device_attach_driver+0x5b8/0x790 [ 434.578872][T12128] bus_for_each_drv+0x28e/0x3b0 [ 434.583713][T12128] ? deferred_probe_work_func+0x400/0x400 [ 434.589449][T12128] __device_attach+0x489/0x750 [ 434.594211][T12128] device_initial_probe+0x4a/0x60 [ 434.599235][T12128] bus_probe_device+0x131/0x390 [ 434.604082][T12128] device_add+0x25b5/0x2df0 [ 434.608591][T12128] usb_set_configuration+0x309f/0x3710 [ 434.614065][T12128] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 434.620136][T12128] generic_probe+0xe7/0x280 [ 434.624628][T12128] ? usb_choose_configuration+0xae0/0xae0 [ 434.630335][T12128] usb_probe_device+0x146/0x200 [ 434.635171][T12128] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 434.641066][T12128] ? usb_register_device_driver+0x500/0x500 [ 434.646958][T12128] really_probe+0xd91/0x1f90 [ 434.651544][T12128] driver_probe_device+0x1ba/0x510 [ 434.656648][T12128] __device_attach_driver+0x5b8/0x790 [ 434.662034][T12128] bus_for_each_drv+0x28e/0x3b0 [ 434.666879][T12128] ? deferred_probe_work_func+0x400/0x400 [ 434.672599][T12128] __device_attach+0x489/0x750 [ 434.677357][T12128] device_initial_probe+0x4a/0x60 [ 434.682368][T12128] bus_probe_device+0x131/0x390 [ 434.687212][T12128] device_add+0x25b5/0x2df0 [ 434.691730][T12128] usb_new_device+0x23e5/0x2fb0 [ 434.696760][T12128] hub_event+0x581d/0x72f0 [ 434.701209][T12128] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 434.707089][T12128] ? led_work+0x720/0x720 [ 434.711407][T12128] ? led_work+0x720/0x720 [ 434.715733][T12128] process_one_work+0x1572/0x1ef0 [ 434.720780][T12128] worker_thread+0x111b/0x2460 [ 434.725552][T12128] kthread+0x4b5/0x4f0 [ 434.729613][T12128] ? process_one_work+0x1ef0/0x1ef0 [ 434.734804][T12128] ? kthread_blkcg+0xf0/0xf0 [ 434.739398][T12128] ret_from_fork+0x35/0x40 [ 434.745225][T12128] Kernel Offset: disabled [ 434.749546][T12128] Rebooting in 86400 seconds..