[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.970902][ T32] audit: type=1800 audit(1571235791.014:25): pid=11575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.994428][ T32] audit: type=1800 audit(1571235791.044:26): pid=11575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.029310][ T32] audit: type=1800 audit(1571235791.064:27): pid=11575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2019/10/16 14:23:24 fuzzer started 2019/10/16 14:23:29 dialing manager at 10.128.0.26:36743 2019/10/16 14:23:29 syscalls: 2415 2019/10/16 14:23:29 code coverage: enabled 2019/10/16 14:23:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/16 14:23:29 extra coverage: enabled 2019/10/16 14:23:29 setuid sandbox: enabled 2019/10/16 14:23:29 namespace sandbox: enabled 2019/10/16 14:23:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/16 14:23:29 fault injection: enabled 2019/10/16 14:23:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/16 14:23:29 net packet injection: enabled 2019/10/16 14:23:29 net device setup: enabled 2019/10/16 14:23:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 14:27:27 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000200)=""/124) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0xfffffffffffffe2d, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) socket$vsock_dgram(0x28, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, 0x0, 0xd9c, &(0x7f00000013c0)=""/157) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) syzkaller login: [ 338.245353][T11740] IPVS: ftp: loaded support on port[0] = 21 [ 338.398133][T11740] chnl_net:caif_netlink_parms(): no params data found [ 338.457387][T11740] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.464723][T11740] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.473531][T11740] device bridge_slave_0 entered promiscuous mode [ 338.483988][T11740] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.491177][T11740] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.500219][T11740] device bridge_slave_1 entered promiscuous mode [ 338.533699][T11740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.547117][T11740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.583915][T11740] team0: Port device team_slave_0 added [ 338.596138][T11740] team0: Port device team_slave_1 added [ 338.677087][T11740] device hsr_slave_0 entered promiscuous mode [ 338.932967][T11740] device hsr_slave_1 entered promiscuous mode [ 339.033766][T11740] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.041016][T11740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.048863][T11740] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.056107][T11740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.137556][T11740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.158870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.173211][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.185033][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.197947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.219083][T11740] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.237635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.246769][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.254033][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.312234][T11740] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.323202][T11740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.340774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.350334][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.357598][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.367996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.378230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.387821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.397510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.413294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.421547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.450444][T11740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.765974][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 339.766011][ T32] audit: type=1800 audit(1571236049.814:31): pid=11751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 339.803459][ C1] hrtimer: interrupt took 101776 ns 14:27:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 339.823388][ T32] audit: type=1800 audit(1571236049.864:32): pid=11751 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 339.921473][T11757] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:27:30 executing program 0: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x4000) 14:27:31 executing program 0: setrlimit(0x0, &(0x7f00000006c0)) 14:27:31 executing program 0: syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) r6 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r6, 0x0, r7) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r5, @ANYRES32=r7, @ANYRES32=r8], 0x82) r9 = getgid() r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r10, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstat(r10, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$IOC_PR_REGISTER(r13, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r14) r15 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r15, 0x0, r16) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r13, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r14, @ANYRES32=r16, @ANYRES32=r17], 0x82) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="040002000000000008000400", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000400", @ANYRES32=r16, @ANYBLOB="10000000000000002000000000000000"], 0x64, 0x1) r18 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x37e) r19 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r19, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet6_udp_int(r19, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet(r18, 0x0, 0x0, 0x24044801, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 14:27:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2179, 0x53, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r5, 0x1c3a, 0x3, 0x8, 0x7, 0x7}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6, 0xfe00, 0x4, 0x1, 0x1, 0x8001}, 0x14) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0x3, "08c9"}]}}, 0x0}, 0x0) 14:27:32 executing program 1: r0 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x201) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) r4 = add_key(&(0x7f0000001280)='.request_key_auth\x00', &(0x7f00000012c0)={'syz', 0x3}, &(0x7f0000001300)="ac97f755877bdd449a2461abf1897d0125bc409d71", 0x15, 0xfffffffffffffff9) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="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", 0x1000, r4) socket$nl_crypto(0x10, 0x3, 0x15) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x80, 0x1) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vsock\x00', 0x101800, 0x0) ioctl$HIDIOCGDEVINFO(r6, 0x801c4803, &(0x7f00000013c0)=""/200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000014c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000001540)={{0x8, 0x1, 0x100, 0x9, 'syz0\x00', 0x8001}, 0x5, 0x10000000, 0xffffff58, r7, 0x4, 0x5, 'syz0\x00', &(0x7f0000001500)=['.vmnet1\x00', '^system^\x00', ']-\x00', 'cpusetwlan0%vboxnet1em1ppp0.trusted\x00'], 0x38, [], [0xb3, 0x9, 0x63de, 0x4]}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001680)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f00000016c0)) add_key(&(0x7f0000001700)='.request_key_auth\x00', &(0x7f0000001740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000001780)) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000017c0)={0x0, 0x0, {0x5, 0x5, 0x400, 0x101}}) r9 = dup2(r5, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000001840)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001800)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r9, &(0x7f0000001880)={0xa, 0x4, 0xfa00, {r10}}, 0xc) r11 = syz_open_dev$media(&(0x7f00000018c0)='/dev/media#\x00', 0x1, 0xe0640) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r12, &(0x7f0000001900)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000001980)=0x80) r13 = syz_open_dev$cec(&(0x7f00000019c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r13, 0x8108551b, &(0x7f0000001a00)={0x8, 0x2, "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"}) r14 = openat(r11, &(0x7f0000001b40)='./file0\x00', 0x60042, 0x1) ioctl$TUNGETFILTER(r14, 0x801054db, &(0x7f0000001b80)=""/205) [ 342.482394][T11747] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 342.808338][T11782] IPVS: ftp: loaded support on port[0] = 21 [ 342.882252][T11747] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.893728][T11747] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 342.906701][T11747] usb 1-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 342.915844][T11747] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.951218][T11747] usb 1-1: config 0 descriptor?? [ 343.062621][T11782] chnl_net:caif_netlink_parms(): no params data found [ 343.123470][T11782] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.130690][T11782] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.139644][T11782] device bridge_slave_0 entered promiscuous mode [ 343.153520][T11782] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.160755][T11782] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.169784][T11782] device bridge_slave_1 entered promiscuous mode [ 343.203762][T11782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.218018][T11782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.253967][T11782] team0: Port device team_slave_0 added [ 343.263342][T11782] team0: Port device team_slave_1 added [ 343.445306][T11747] uclogic 0003:2179:0053.0001: hidraw0: USB HID v0.00 Device [HID 2179:0053] on usb-dummy_hcd.0-1/input0 [ 343.470402][T11782] device hsr_slave_0 entered promiscuous mode [ 343.513606][T11782] device hsr_slave_1 entered promiscuous mode [ 343.562627][T11782] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.593246][T11782] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.600560][T11782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.608332][T11782] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.616975][T11782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.673798][T11747] usb 1-1: USB disconnect, device number 2 [ 343.754783][T11782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.776805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.791112][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.803390][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.816133][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.836209][T11782] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.855662][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.865022][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.872280][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.938146][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.947940][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.955234][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.965869][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.976295][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.985918][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.995098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.007920][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.017701][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.070551][T11782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.340847][T11791] Unknown ioctl -2145630205 [ 344.420768][T11791] Unknown ioctl -2145630205 14:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000200)=0x43b6) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) unshare(0x40000000) [ 344.482612][ T31] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 344.714775][T11797] IPVS: ftp: loaded support on port[0] = 21 14:27:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80c00) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r4, 0x6, 0xd, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x4010832, r0, 0x0) dup3(r1, r0, 0x0) [ 345.310930][T11797] IPVS: ftp: loaded support on port[0] = 21 [ 345.342134][ T31] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 345.350125][ T31] usb 1-1: can't read configurations, error -71 14:27:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x10000, @mcast2, 0x5}, 0x1c) close(r0) 14:27:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000200)=0x43b6) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) unshare(0x40000000) [ 345.671104][T11809] IPVS: ftp: loaded support on port[0] = 21 14:27:35 executing program 0: lsetxattr(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000080)=@random={'trusted.', '[#\x00'}, &(0x7f0000000100)='//selinux\x00\x00\x01\x01', 0xd, 0x0) getxattr(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)=@random={'system.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000000180)=""/66, 0x42) delete_module(&(0x7f0000000000)='[#\x00', 0x200) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4008014, 0xffffffffffffffff, 0x8000000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000200)=""/50) 14:27:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r3) r4 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r4, 0x0, r5) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6], 0x82) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0xd2de, 0x4e23, 0x0, 0x8, 0x80, 0xc0, 0x3a, 0x0, r3}, {0x2d, 0x20, 0x6, 0x4, 0xfffffffffffffff9, 0x7, 0x93, 0x6}, {0x40, 0x10000, 0xfffffffffffffffc, 0x4}, 0x5, 0x6e6bb8, 0xbd9b155c0f9be86f, 0x0, 0x4}, {{@in=@multicast1, 0x4d6, 0xff}, 0x0, @in6=@empty, 0x3501, 0x4, 0x0, 0x1, 0x80, 0xffff, 0x4}}, 0xe8) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000831dda08720c0c00aa7c0000000109021b000801000000000904d2000109502900090501000000000000"], 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280), 0x1000000000000116, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r7, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x9, 0x400}}, 0x28) 14:27:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000200)=0x43b6) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) unshare(0x40000000) [ 346.458588][T11820] IPVS: ftp: loaded support on port[0] = 21 [ 346.512112][ T31] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 346.752099][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 346.883314][ T31] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.893844][ T31] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 8 [ 346.902971][ T31] usb 1-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=7c.aa [ 346.912116][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:27:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x3, {0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) r2 = socket(0x11, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) ptrace$setregset(0x4205, r4, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)="965ded48557b74a5377c4f58fe5556b36a490c51bc9c298f7088b866b31f9a70ebb1860c7f901e1a18749b0283e320f311b23d9d16342b", 0x37}) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 347.075094][T11823] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 347.084325][T11823] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 347.220079][ T12] usb 1-1: USB disconnect, device number 4 [ 347.266375][T11823] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 347.275731][T11823] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:27:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) io_destroy(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0xffff) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000040)={0x4, 0x200004}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) pipe(&(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{0x7, 0x83}, {0x3f, 0x4}, 0x9, 0x5, 0xc0}) pipe(&(0x7f0000000000)) getpgid(0x0) [ 347.487731][T11823] syz-executor.1 (11823) used greatest stack depth: 52840 bytes left 14:27:38 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000127ea0698010000000009001c00029126c90009050f1f000000000009058703a422020144"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x6) [ 348.022290][T11743] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 348.261984][T11743] usb 1-1: Using ep0 maxpacket: 8 14:27:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt(r0, 0x2, 0xa988, &(0x7f0000000040)="cdc38ba52338bc2625fc4015b4af34bf8fa9d864008139e95a6d0505ae3f82fb4d65b071415ab46f593fb07cc321", 0x2e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x180200, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x3a9, 0x2, 0x88, &(0x7f0000fff000/0x1000)=nil, 0x3}) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000100)={0x7, @capture={0x800, 0x0, {0x5, 0x2}, 0x0, 0x4}}) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x4000, 0x0) r3 = dup(r2) r4 = dup2(r1, 0xffffffffffffffff) ftruncate(r4, 0x400000000000000) r5 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x5, 0x80081) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000480)={0xffffffc5, "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"}) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f00000005c0)=0xd2) syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x9a1, 0x101200) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r6 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0xee9d, 0x8000) ioctl$RNDADDTOENTCNT(r6, 0x40045201, &(0x7f00000006c0)=0x3) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)={0xf000, 0x9000, 0x7, 0x6, 0xec}) r7 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x4, 0x20400) sendmsg$nl_crypto(r7, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8200020}, 0xc, &(0x7f0000000900)={&(0x7f00000007c0)=@get={0x120, 0x13, 0x200, 0x70bd2c, 0x25dfdbfc, {{'cbc-aes-aesni\x00'}, [], [], 0x1200, 0x2000}, [{0x8, 0x1, 0x6f6}, {0x8, 0x1, 0x401}, {0x8, 0x1, 0xfffffffd}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x6}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x240000f4) r8 = syz_open_dev$cec(&(0x7f0000000980)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f00000009c0)={{0x1, 0x5000, 0x10, 0x12, 0x7, 0x3f, 0x71, 0x3, 0x29, 0x24, 0x0, 0x40}, {0x1000, 0x2000, 0xc, 0x3f, 0x8, 0xb, 0x1, 0x1, 0x0, 0xff, 0x1, 0x21}, {0xd000, 0x1005, 0xc, 0x89, 0x53, 0x9, 0x1, 0x7f, 0x8, 0x7, 0x2, 0x8}, {0x100001, 0x1000, 0x10, 0x2, 0x1f, 0x72, 0x6, 0x5, 0x17, 0x68, 0x10, 0x8}, {0x100000, 0x2, 0x9, 0x7, 0x3f, 0x3, 0x4, 0xc6, 0x7f, 0x1, 0x1a, 0x80}, {0x3000, 0x2, 0xf, 0x5, 0x2, 0x7, 0x20, 0x7, 0x5, 0x81, 0x4, 0x4}, {0x0, 0x8a831a1925631902, 0x0, 0x81, 0x5, 0x6, 0x80, 0x8, 0x0, 0x8, 0x1, 0x9}, {0x100000, 0x4000, 0xc, 0x71, 0x5, 0x9, 0x0, 0x6, 0x40, 0x1f, 0x7, 0x1f}, {0xf000, 0xf000}, {0xf000, 0x2000}, 0x40008018, 0x0, 0x6000, 0x0, 0x6, 0x19800, 0x4000, [0x0, 0x7, 0x1000, 0x6]}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x80000, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f0000000c40)=0x8, 0x4) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x60, &(0x7f0000000c80)={0x14, 0x1, 0x8}) r11 = inotify_init1(0x7a4e18b96cee5033) fcntl$F_GET_RW_HINT(r11, 0x40b, &(0x7f0000000d00)) r12 = syz_open_dev$dmmidi(&(0x7f0000000d40)='/dev/dmmidi#\x00', 0x1, 0xaca91640320ef87) ioctl$KVM_TPR_ACCESS_REPORTING(r12, 0xc028ae92, &(0x7f0000000d80)={0xffffffff, 0x9}) [ 348.383916][T11743] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.394274][T11743] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 8 [ 348.403585][T11743] usb 1-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=7c.aa [ 348.412768][T11743] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.473268][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 348.700045][ T12] usb 1-1: USB disconnect, device number 5 [ 348.712114][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 348.794646][T11836] IPVS: ftp: loaded support on port[0] = 21 [ 348.908407][ T31] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 348.916468][ T31] usb 2-1: can't read configurations, error -61 [ 348.954889][T11836] chnl_net:caif_netlink_parms(): no params data found [ 349.013502][T11836] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.020708][T11836] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.029654][T11836] device bridge_slave_0 entered promiscuous mode [ 349.040739][T11836] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.048060][T11836] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.056947][T11836] device bridge_slave_1 entered promiscuous mode [ 349.093395][T11836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.102991][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 349.114588][T11836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:27:39 executing program 0: getrandom(&(0x7f00000000c0)=""/218, 0xda, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180600002300010000000000000000000400000004000d00"], 0x18}}, 0x0) [ 349.151361][T11836] team0: Port device team_slave_0 added [ 349.175559][T11836] team0: Port device team_slave_1 added [ 349.246835][T11836] device hsr_slave_0 entered promiscuous mode [ 349.294062][T11836] device hsr_slave_1 entered promiscuous mode [ 349.342006][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 349.513453][ T31] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 349.521201][ T31] usb 2-1: can't read configurations, error -61 [ 349.528715][ T31] usb usb2-port1: attempt power cycle [ 349.553286][T11836] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.616475][T11836] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.623761][T11836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.631484][T11836] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.638760][T11836] bridge0: port 1(bridge_slave_0) entered forwarding state 14:27:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x100}}, 0x1c}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000000)={0x9, "f4342684b6c7e104fe5b8912f87cbbcf3dec8b48fd660de072cf804921291bcf97820f7fa13a3914590a645fe97e6e1d3a51ef80c88d2775395c8f50f7b2a195"}) 14:27:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x7b, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x1}}, 0x18) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000200)={0x5}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="01800080", @ANYRES16=r1, @ANYBLOB="0100000000000000000600000079d0afc5189487de004c000100100001007564703a73797a3000000000380004001400010002000000e00000010000000000000000200002000a00000000000000fe880000000000000000000000000001000000002d86a308f3bd5b03d7c9a9e7f3b992ff57883ceb5c7393933f6a1704572d4be7f91c6b72336d809f8c3a6b873ab641f7317ed0eebc12778b9ea37374407bd8532418bc0c0d46dbd43b6c488ed4686acfd9230b4bc8b97689c5ce7698fbf0604c31ac4e2eca58d02212d90950be5264636f8d1650ef9c27c7a403b35d884c3b65c59fb24ef33467ebee227d6a41482cd8e4336582"], 0x60}}, 0x0) [ 349.826580][T11836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.854363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.882500][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.908889][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.923071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.961456][T11836] 8021q: adding VLAN 0 to HW filter on device team0 14:27:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1}, {}, {0x6}]}, 0x10) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) [ 350.027050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.036900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.046131][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.053385][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.102880][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.112633][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.121612][ T2794] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.128881][ T2794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.138420][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.148500][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.193485][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.203601][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.213643][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.223452][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.233051][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.242205][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.252023][ T31] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 350.258722][T11743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 14:27:40 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x85, 0x32, 0x5a, 0x8, 0x3f0, 0x421d, 0xe22, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe3, 0x0, 0x0, 0x2, 0x6}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r3, 0x1ff}, 0x8) [ 350.307645][T11836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.320114][T11836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.330889][T11747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.340193][T11747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.535705][T11836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.562782][ T31] usb 2-1: device descriptor read/64, error 18 [ 350.632022][T11744] usb 1-1: new high-speed USB device number 6 using dummy_hcd 14:27:40 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1f8, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = fcntl$dupfd(r4, 0x203, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.873209][T11744] usb 1-1: Using ep0 maxpacket: 8 [ 350.992068][ T31] usb 2-1: device descriptor read/64, error 18 [ 351.034190][T11744] usb 1-1: unable to get BOS descriptor or descriptor too short 14:27:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x10000000001, &(0x7f0000b67000), 0x0) r2 = socket(0x40000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getuid() socket$inet_udplite(0x2, 0x2, 0x88) lstat(0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_int(r3, 0x29, 0x10000000001, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(0x0, r5) geteuid() lstat(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="8e0000000000000056116a5ecd2caee031389b0de8a8dc2f8265ff3c2d8d97e1bc175ebe4fdb51f23ed688b6000000bd05350be012084a7e17a871f49a7f07ac87d8ef419c18ea5e1521b855a97fab2e"], 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x7a, &(0x7f0000000080)={r7}, &(0x7f0000000140)=0x18) [ 351.131353][T11744] usb 1-1: config 0 has an invalid interface number: 227 but max is 0 [ 351.139738][T11744] usb 1-1: config 0 has no interface number 0 [ 351.146640][T11744] usb 1-1: New USB device found, idVendor=03f0, idProduct=421d, bcdDevice= e.22 [ 351.155861][T11744] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.202869][T11744] usb 1-1: config 0 descriptor?? [ 351.282211][ T31] usb 2-1: new high-speed USB device number 5 using dummy_hcd 14:27:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lapb0\x00', 0x10) 14:27:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x7, 0x6, 0xd753, 0x8000}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x2000000000000074, 0x1e5) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xff8b, 0x2, 0x0, 0x204) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_mr_cache\x00') ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000180)={0x10001, 0x9, 0x0, 0x9, 0x15, 0x9e, 0x8d, 0xff, 0x7fff, 0x4, 0x4, 0x8}) [ 351.462415][T11744] qmi_wwan: probe of 1-1:0.227 failed with error -22 [ 351.507968][T11744] usb 1-1: USB disconnect, device number 6 14:27:41 executing program 1: syz_usb_connect(0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0) 14:27:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x3, @mcast2, 0x6}, {0xa, 0x4e21, 0xfffffffa, @mcast2, 0x7}, 0x2, [0x7f, 0xfffffc00, 0x7f, 0xb4, 0x7, 0x80, 0x80000000, 0x3]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0xe0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0xfffffffffffffceb}}], 0x2f81, 0x1f4) [ 351.767418][T11896] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:27:42 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="efb300000000000000000000003d3c5798c24dc8c997"], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x2}, &(0x7f0000000100)=0x8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000a40)=[{&(0x7f0000000680)="2f378da3b720557f002a2f78cd1ed9c476995faaed876f77f50362229b81ba3a1329bf18d82ffb02743c7595e27438"}, {&(0x7f00000006c0)="91ae27eb7485e7e71819892332073d20a4cb055ade1022429f7e3f692ae2051ade991d41b31f80f8518c2a37903655a457ad19a4494aafc70aa1315ec70d6d2a5f15367a1ec84cfb234fea"}, {&(0x7f0000000740)="cc248d96bc4006d34170c7ce7c5b9c1ea459c9834fd4616bc14a9d23878ce435ca0b87a2326f5d935eb49f1ff8b6"}, {&(0x7f0000000780)="705bf77e824cff57cfc2f14f40071a191454b496ebccbe2f51b613a5a91d8cc9101b8e00647b61ab481d479212ed155b8d64de01de1bc51759c29cec1faa76095620997d17fcb9a3ca6ff670755155c167fcc22bc0e62d224f222742a39dfafab4a1daafe10e882ff8aeda01b71f2ebf67e8ce44d7225b9852647cee0183cc183ce4bddf1bddf99b87d8bc9ffec4b21d57cf9062bbaa304b0e50c092bada25b012c715fddb236f8c854783f9763a3523e9"}, {&(0x7f0000000840)="c919e7f25cc9590b4da9d77290269e3051c7fe76748987d42624dc2961d219cd7ff009c45cf04253fb0a30a21b18976512de230b4c2817e703234f54b6206759345200050343281b79cbec91572bb64d6a0266342c74cb6629af9eb855e8e9735fe8a9f74fce1f38a3589f27f021ea60157a1f3d1e1c192792ad2befd5da9acd356a8e7491c6c4e0ba2aa2036f1c2b5ddde73fca2ca059a393b1d2640ade9d9b"}, {&(0x7f0000000900)="af032a308b1c9d477596c6acc50803246979e8e4750b6d356d71a77c5de06bc8a36870fa884d"}, {&(0x7f0000000940)="5ef22dc94e1453b3bb8078f92b59d6e89dc731585a4e1bea8b9dac67872c8cb970f67c2d5aacc0de312918e4f3ea095c3db67f36535b2499bbfd15a2d23bb0ce8294cd760f400eea557f65dac688bc0131a8ffcd2c533c3bec096cfb0d11d228ba0ff9054105d7f1dc767a658502485047e61ef144220166abcb678111e5286a324f3da90c54d2f856906d60acaf2090e905445b96b4b12d3ecda62a2d361cc9186b1f64"}, {&(0x7f0000000a00)="a51a9fb8ebbbd125c3b587dd2a67e8bc8f04ed9874c4b15185b859296e2ea12cd911b54e51c5eff4ad8b124f9bbb7146f3694b9810"}], 0x100000000000025c, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000440)={0x8000000, 0x8}) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r8 = fcntl$dupfd(r5, 0x0, r6) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8012000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r9, 0xfac52c8cff1667ec, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8805}, 0x811) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x7}}}, &(0x7f0000000200)=0x84) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000004c0)={0x7ff, 0x8, 0x9, 0x4, 0xb1}) r10 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfff, 0x400) ioctl$VHOST_NET_SET_BACKEND(r10, 0x4008af30, &(0x7f0000000080)={0x1}) sendmsg$nl_route(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20026011}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="3800000020d402000bb74f1887c8b23512c69ed5e57effff0000000000000280200381000000020000000500000008000100ac14142508000b000800000008000200ac1414aa08a0cec02b4730f8b166a4778e7be1665df7f7ff5c475318970cd70d95ac7e8f537fefca6213ec030e620bca7f"], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x48e0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r11, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000400)=@int=0x1ff, 0x4) 14:27:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000340)={0xa, "18bda0fcb77606b834bee61fa31637ae2672f14eb9dde47be0271407c1776c155f87ba06496f509098c41197e78d1e0cba964b0d6e97f16a3600"}) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000000), 0x180800) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0xfffffffffffffd3b, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0xab, {0x1a, 0x21, 0x0, 0x5}}}, &(0x7f0000000b40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 352.232099][T11744] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 352.454829][T11746] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 352.496182][T11744] usb 1-1: Using ep0 maxpacket: 8 [ 352.653633][T11744] usb 1-1: unable to get BOS descriptor or descriptor too short [ 352.702011][T11746] usb 3-1: Using ep0 maxpacket: 16 [ 352.732116][T11744] usb 1-1: config 0 has an invalid interface number: 227 but max is 0 [ 352.740340][T11744] usb 1-1: config 0 has no interface number 0 [ 352.747441][T11744] usb 1-1: New USB device found, idVendor=03f0, idProduct=421d, bcdDevice= e.22 [ 352.756603][T11744] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:27:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) open(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) r2 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0), 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0xe00) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000006ce9b3014e0a32c61175424e8a5ecf70df4f836520f04ba0c569f5771b51c795ee3ea4b147a5e1b38cdeb9c449703f8db2fe6bcdab706ddfeffa407ecc9d4b73587c220899be7c5da73e77058756ae056525deedb59eaa9281", @ANYRES16=r4, @ANYBLOB="00022cbd7000fedbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40000c1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) get_robust_list(0x0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000480)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 352.803046][T11744] usb 1-1: config 0 descriptor?? [ 352.860780][T11746] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.872050][T11746] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 352.885352][T11746] usb 3-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.40 [ 352.894564][T11746] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.927550][T11746] usb 3-1: config 0 descriptor?? [ 353.064536][T11744] qmi_wwan: probe of 1-1:0.227 failed with error -22 [ 353.085822][T11744] usb 1-1: USB disconnect, device number 7 14:27:43 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x58) [ 353.419584][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.426949][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x2 [ 353.434182][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.441344][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.448627][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.456340][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.463605][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.470761][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.478025][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.485254][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.492591][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.499739][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.506993][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.514222][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.521373][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.528635][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.535861][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.543101][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.550255][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.557551][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.564788][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.572032][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.579211][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.586489][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.593725][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.600969][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.608259][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.615437][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.615586][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.629645][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.636878][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.644145][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.651306][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.658601][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.665828][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.673079][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.680233][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.687511][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.694729][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.705078][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.712318][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.719495][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.726769][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.734018][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.741179][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.748431][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.755624][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.762871][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.770046][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.777290][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.784502][T11746] waltop 0003:172F:0034.0002: unknown main item tag 0x0 [ 353.791757][T11746] waltop 0003:172F:0034.0002: item fetching failed at offset 1078065387 [ 353.800798][T11746] waltop: probe of 0003:172F:0034.0002 failed with error -22 [ 353.830979][T11746] usb 3-1: USB disconnect, device number 2 14:27:43 executing program 1: syz_usb_connect(0x5, 0xffffffffffffffd7, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xd1, 0x45, 0xc9, 0x8, 0x4dd, 0x8007, 0xd764, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5, 0x1, 0xfe, 0x0, 0x80, 0xf7, [{{0x9, 0x4, 0x9a, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = dup(r2) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x8001, 0x4, 0x0, 0x0, @sint={0x7, 0x6}}]}) 14:27:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000000}}, 0x0, 0xffbffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000b253d660b971c43efe597b8ae27d185ec00d00006c4a0c5abc218d4400"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="48400000240007050000c95df3b5564a2025586a", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100687462001c00020018000200030000002096516a000000000000000000000000a0de9591292143d6856dc1d5504f4f8fe8b85446e2094b5a10be8195a4ba0e63db48dc83837a758c0f35a489ee256d562fabb1055d00d4dcfc9615b253f817d778cfc8ceefc6f5ed55b68149d2f5c69063f7a1f7a74c92ae1d4f1c6acc52bf9cca8e01df1b102d6d4f9c122b28bbba9020e68f76"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00070500"/15, @ANYRES32=r5, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) connect(r1, &(0x7f00000002c0)=@ll={0x11, 0x38, r5, 0x1, 0x45, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f00000001c0)={0x1, "d88ab6cbc96637279b5882dea8bf1634ef1f04258acc4ca045809ca00a8194bd", 0x5, 0x200, 0x0, 0x4, 0x8, 0x4, 0xfffffffe, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) lseek(0xffffffffffffffff, 0xfffffffffffffff7, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r7, 0xfffffffffffffff7, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r9, &(0x7f00000005c0)=[{&(0x7f0000000340)="623e6f5fb607459eec901801ec6dd42b8841c199d4a3"}, {&(0x7f0000000380)="9b0e9bcc707b796949f0be16f3f90188203fa54ce38d8bda238f51b985853af4dc8382e7a5c7dca953b6879c788aa6a2faf223e2a9ac3951339cf18194d13cb09e0e871cc2ae6b34248c3b9dc7232210ede3af86b1ab017ab939c914650038662cdc2a56ad8b34e55bdc57be19c42b852c70b7ac16514b44bb79fd897f6d04bf"}, {&(0x7f0000000400)="e1f961a3bb9af7026024f9125490c69634de859981729864b3b00c3038dcf97a647030f11e3e9af4177047f597c8f6"}, {&(0x7f0000000440)="347e86420647ba8a79360bb0173e"}, {&(0x7f0000000500)="f6be5616b4f19bea444669adf2b3b838b104b819bb23831893ed48981951784fb275976f7cccb1e6f9ca59702701958e7bff545494bc9cc4d8e9d80236a2f94a42185315e7a8433f72e670d76840a23eebcdefdff70f7edd19db1ab98cfdc3825ad0e095be3eca039f26014d738e9bce426998be4779d0829b98a3517ff80664f299cc34f52f8c4bcae350e827f5db75743866a913854e98313f01cc22e1d5fa19c676a0541863443336d3"}, {&(0x7f0000000480)="73d157abd07046e3dd"}], 0x100000000000026d, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r10, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r11, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r11, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x7fffffff, 0x5}) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r12, 0xfffffffffffffff7, 0x0) unshare(0x40000000) [ 354.167881][T11929] IPVS: ftp: loaded support on port[0] = 21 [ 354.310243][T11927] IPVS: ftp: loaded support on port[0] = 21 [ 354.323677][T11744] usb 2-1: new high-speed USB device number 6 using dummy_hcd 14:27:44 executing program 0: syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0615007d0ba4524da10282434ee68044"}]}}, 0x0, 0x0}, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {0xf, 0x29, 0xc1, 0x0, 0x40}}, 0x0}, &(0x7f0000000f00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 354.452876][ T31] usb 3-1: new high-speed USB device number 3 using dummy_hcd 14:27:44 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0xb, @pix={0x800, 0x7, 0xba06068f00ab586f, 0x2, 0x600, 0xe56, 0xb, 0x3, 0xbe01cd0f0ccc87c7, 0x13, 0x1, 0x4}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x440, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x410000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[r1, r3, r4, r5]}, 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x5, @pix={0x1, 0x101, 0x3147504d, 0x7, 0x4, 0xca4, 0xa, 0x1, 0x1, 0x3, 0x7, 0xe66e38daca3e0a92}}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000003c0)=0x180) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000400)="ed5a7c19c536c8920ace6f6dbbe94b5a915a428ad863f30beb19cc9d5adbc46737e2eda720a149128a00579a92ad335eed1c32f93a00e81d4dac27b54f7d9e8b767daec558aeb30a136e324aaf9fd2072f5bb7730b8d", 0x56}, {&(0x7f0000000480)="151ddfd2ce5c09f3d9dd0b220def83f3d225a0ae58d56a1cd2ea0893933cef0d6b4945e6cdd3ade0c9e38361f82b0846c4da231478f5be3687714706e2353ee60730d86463654c695677a5c633afbae620463974e546d889b3b6affa7037eb39e8", 0x61}], 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x3f, 0x6, 0x2, 0x8000, 0x4, 0x2, 0x0, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8000, 0x1ff, 0x6, 0x6, 0x821}}, &(0x7f0000000600)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000640)={r6, @in={{0x2, 0x4e23, @empty}}, 0x3ff, 0x9}, 0x90) r7 = syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x0, 0x200000) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) accept4$unix(r9, 0x0, &(0x7f0000000780), 0x800) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000007c0)={0x0, 0x0, 0x4, 0x2, 0x871, 0x3, 0x3, 0x7, {0x0, @in6={{0xa, 0x4e20, 0x40, @loopback, 0xffff}}, 0x418, 0x0, 0x0, 0x2, 0x8}}, &(0x7f0000000880)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f00000008c0)={0x2, 0x5, 0x9, 0xfff, r10}, 0x10) fchmod(0xffffffffffffffff, 0x0) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000900)) r11 = dup2(0xffffffffffffffff, r1) ioctl$KDGKBSENT(r11, 0x4b48, &(0x7f0000000940)={0x4c, 0x6}) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x20000, 0x0) ioctl$SIOCSIFMTU(r12, 0x8922, &(0x7f00000009c0)={'ip6gretap0\x00', 0x20}) r13 = syz_open_dev$radio(&(0x7f0000000a00)='/dev/radio#\x00', 0x1, 0x2) write$input_event(r13, &(0x7f0000000a40)={{0x77359400}, 0x4, 0x2, 0x80000000}, 0x18) r14 = add_key(&(0x7f0000000a80)='asymmetric\x00', &(0x7f0000000ac0)={'syz', 0x1}, &(0x7f0000000b00)="90cd0900b55479062305ce50752bb1ef3226ac8144fcbc72232731d0000b550b2c1cbac9fdc7e039b75d7b8514995df2ba098409d054053f9ebd07f638e37ef5d3298c747e8e93b20f88f093e5e3e9bb27695cef476ed3272132c1374a08d7b72ac70c33b84ccc9c12f1834d7c0d46b0eaef39a793f7ab6ad8b180f2d4573ba0d3df3ff9ab0456f638af0762d3eb228e1844b78cdcb0ed79eb7fd70880c2cb6540502cd9280927e2d9f8655263dbe2dabda7a141407eda3e30402fd4e35849d9135f14bf0a0e92f8dd156cb6936277efe0db6a", 0xd3, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000c00)={r14, 0xca, 0xae}, &(0x7f0000000c40)={'enc=', 'raw', ' hash=', {'rmd320\x00'}}, &(0x7f0000000cc0)="3be1383dec810bed00af6a975f5e31bfd8104bc86eabe722195c291f4e032440e6ca4dce5df94b491a5c4b30882ca5d1a44e7526efba90df55d602b7a2dc3da1a30e5571f102db08c57cc5f5ab980d336beece312722049e533c8f082123ed5787c7d5abbaf3056f73329b663eee05bb916d7022047c8fe2bb51decd93210f46246cb4eae1e6f36d398143d0cb2b7bd3236f6edf33e74898d75d55f7defb503b9e191a765a1ad92b84ddbe41d7b770dd7740025db988f36d458e3576174749ecd4bd29fc107ea1e3d7f6", &(0x7f0000000dc0)=""/174) r15 = syz_open_dev$vbi(&(0x7f0000000e80)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r15, 0xc100565c, &(0x7f0000000ec0)={0x1000, 0x0, 0x4, {0x2, @pix_mp={0x8, 0xfffffffe, 0x31424752, 0x4, 0xa, [{0x9, 0x3e}, {0x3, 0x9de}, {0x1, 0x2549}, {0x100, 0xfffffff9}, {0x7, 0x2}, {0x800, 0x400}, {0x1000, 0x8}, {0x8, 0x9}], 0x1f, 0x4, 0x9d6f724fcca004a1, 0x1, 0x1}}}) [ 354.591985][T11744] usb 2-1: Using ep0 maxpacket: 8 [ 354.703176][ T31] usb 3-1: Using ep0 maxpacket: 16 [ 354.713155][T11744] usb 2-1: unable to get BOS descriptor or descriptor too short [ 354.753156][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 354.772100][T11744] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 354.779856][T11744] usb 2-1: can't read configurations, error -71 [ 354.842318][ T31] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.853502][ T31] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 354.866504][ T31] usb 3-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.40 [ 354.875795][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.943533][ T31] usb 3-1: config 0 descriptor?? [ 355.021905][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 355.120675][T11936] IPVS: ftp: loaded support on port[0] = 21 [ 355.173662][ T17] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 355.182868][ T17] usb 1-1: config 0 has no interface number 0 [ 355.189064][ T17] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 355.198273][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.249855][ T17] usb 1-1: config 0 descriptor?? [ 355.343238][ T31] usbhid 3-1:0.0: can't add hid device: -71 [ 355.349466][ T31] usbhid: probe of 3-1:0.0 failed with error -71 14:27:45 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x5b4, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010003b0e0000000000000000000000000f20bdb90a851bfbfe3f79cc02bece68a30ca3ac886faebdd41efbcc43f00aa81fb6eed742f7d002040e7ea80f8086b47b6ba1def9ee8ca41e884d96d6758978e162f416096d65b6973c1f26bfc043aa437283af486432ea7b22022cd7f103fa0b6f15dc0256d450826e7620d0c7f62ea121c8059bbf508b263cd2c821279c98795945b3163e01cc9940e19b196a99b7296c42eef8da0362d1d39fbfd1b79451a738a88a035f0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001c00", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r2, @ANYPTR64, @ANYRES64=r3, @ANYRES16, @ANYRESDEC=0x0, @ANYRES16=r4, @ANYRES64], @ANYBLOB="0800010006000000"], 0x44}}, 0x0) [ 355.393426][ T31] usb 3-1: USB disconnect, device number 3 [ 355.495831][T11936] chnl_net:caif_netlink_parms(): no params data found [ 355.507687][T11744] usb 2-1: new high-speed USB device number 7 using dummy_hcd 14:27:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x100000000000011d, &(0x7f0000000140)=[{}, {}]}, 0xffffffffffffff2b) [ 355.627457][T11936] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.634933][T11936] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.643905][T11936] device bridge_slave_0 entered promiscuous mode [ 355.655538][T11936] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.662973][T11936] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.671703][T11936] device bridge_slave_1 entered promiscuous mode [ 355.707967][T11946] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 355.721319][T11936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.752218][ T17] gtco 1-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 355.757834][T11936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.760496][ T17] gtco: probe of 1-1:0.219 failed with error -5 [ 355.784119][T11744] usb 2-1: Using ep0 maxpacket: 8 [ 355.819851][ T17] usb 1-1: USB disconnect, device number 8 14:27:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e00000044000000000016007b00000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0x348, &(0x7f0000000480)=""/195}, 0x48) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000006480), &(0x7f0000006500)=0x80) r1 = syz_open_dev$mouse(&(0x7f0000006380)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x400000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000063c0)={r5, 0x8, 0x2}, &(0x7f0000006400)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000006440)={r6, 0x3, 0x20}, 0x8) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1, &(0x7f0000000300)=""/116, 0x74}, 0x62c}, {{&(0x7f0000000380)=@ax25={{0x3, @netrom}, [@bcast, @remote, @default, @default, @rose, @remote, @rose, @rose]}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000680)=""/114, 0x72}, {&(0x7f0000000700)=""/14, 0xe}, {&(0x7f0000000740)=""/142, 0x8e}, {&(0x7f0000000800)=""/238, 0xee}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000980)=""/127, 0x7f}], 0x8, &(0x7f0000000a80)=""/161, 0xa1}, 0x9b0}, {{&(0x7f0000000b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000bc0)=""/180, 0xb4}, {&(0x7f0000000c80)=""/249, 0xf9}, {&(0x7f0000000d80)=""/98, 0x62}, {&(0x7f0000000e00)=""/177, 0xb1}, {&(0x7f0000000ec0)=""/59, 0x3b}, {&(0x7f0000000f00)=""/148, 0x94}, {&(0x7f0000000fc0)=""/11, 0xb}, {&(0x7f0000001000)=""/195, 0xc3}], 0x8, &(0x7f0000001180)=""/222, 0xde}, 0x8000}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001280)=""/29, 0x1d}, {&(0x7f00000012c0)=""/20, 0x14}], 0x2}, 0x2}, {{&(0x7f0000001340)=@l2, 0x80, &(0x7f0000001780)=[{&(0x7f00000013c0)=""/75, 0x4b}, {&(0x7f0000001440)=""/17, 0x11}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/190, 0xbe}, {&(0x7f0000001580)=""/95, 0x5f}, {&(0x7f0000001600)=""/16, 0x10}, {&(0x7f0000001640)=""/91, 0x5b}, {&(0x7f00000016c0)=""/148, 0x94}], 0x8, &(0x7f0000001800)=""/110, 0x6e}, 0xef76}, {{&(0x7f0000001880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001900)=""/76, 0x4c}, {&(0x7f0000001980)=""/95, 0x5f}, {&(0x7f0000001a00)=""/44, 0x2c}, {&(0x7f0000001a40)=""/204, 0xcc}, {&(0x7f0000001b40)=""/215, 0xd7}, {&(0x7f0000001c40)=""/160, 0xa0}, {&(0x7f0000001d00)=""/249, 0xf9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/135, 0x87}, {&(0x7f0000002ec0)=""/73, 0x49}], 0xa}, 0x3}, {{&(0x7f0000003000)=@generic, 0x80, &(0x7f0000003640)=[{&(0x7f0000003080)=""/101, 0x65}, {&(0x7f0000003100)=""/90, 0x5a}, {&(0x7f0000003180)=""/244, 0xf4}, {&(0x7f0000003280)=""/5, 0x5}, {&(0x7f00000032c0)=""/168, 0xa8}, {&(0x7f0000003380)=""/90, 0x5a}, {&(0x7f0000003400)}, {&(0x7f0000003440)=""/89, 0x59}, {&(0x7f00000034c0)=""/228, 0xe4}, {&(0x7f00000035c0)=""/107, 0x6b}], 0xa, &(0x7f0000003700)=""/139, 0x8b}, 0x80}, {{&(0x7f00000037c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003840)=""/132, 0x84}, {&(0x7f0000003900)=""/119, 0x77}, {&(0x7f0000003980)=""/57, 0x39}], 0x3}, 0x1e2d}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000003a00)=""/87, 0x57}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/226, 0xe2}, {&(0x7f0000004b80)=""/61, 0x3d}, {&(0x7f0000004bc0)=""/66, 0x42}, {&(0x7f0000004c40)=""/22, 0x16}, {&(0x7f0000004c80)=""/241, 0xf1}, {&(0x7f0000004d80)=""/135, 0x87}], 0x8, &(0x7f0000004ec0)=""/49, 0x31}, 0x8}], 0x9, 0x12001, 0x0) clock_gettime(0x0, &(0x7f0000003400)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000006200)=[{0x0, 0x40, 0x0, 0x4, @time={r7, r8+30000000}, {}, {0x72, 0x7}, @queue={0x2, {0x1, 0x200}}}, {0x0, 0x9, 0x8, 0x1, @time={0x77359400}, {0x7f, 0x81}, {0x3, 0x6}, @result={0x2, 0xfffff417}}, {0x87, 0x7, 0x2, 0x5, @tick=0x34f1, {0x6, 0xcf}, {0x69, 0x2}, @time=@time}, {0xe4, 0x6, 0x3f, 0x3, @tick=0xff, {0x48, 0x5}, {0x81, 0x8}, @control={0x1f, 0x8001, 0x5}}, {0x1f, 0x1, 0x1, 0x2, @time, {0x3, 0x1}, {0x6, 0x7}, @ext={0x1000, &(0x7f0000005140)="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"}}, {0x7, 0x2, 0x5, 0x1e, @time, {0x4c, 0x3f}, {0xb3, 0x7}, @queue={0x6, {0x1, 0x4}}}, {0x28, 0x0, 0x9, 0x19, @tick=0x100, {0xf3, 0x8d}, {0xff, 0x2a}, @ext={0xb6, &(0x7f0000006140)="e1a89a1d13d1fa4887007f5165bd67e1bca83fc3003997a40dd991e0fd744e988ddba61175e3791b01f1ab6cdb2ff97b11b3917685e28b998da364b368bbd1f8f4aeb3b2b72e6cf90ddbe50dca9d754c863d3219c10f0882be3fc042e13e52175aa998fa90e0f42408ed794ccf6a7b8d296cd73124e5f09e7ac7388da4bedae9b7273d2f0d874ec5332149c3072eec6149d9b4c621cc900868f80ad93f864967688e4a6954b84e797cb43f38550389b150f745b9b13b"}}], 0x150) [ 355.899489][T11936] team0: Port device team_slave_0 added [ 355.905657][T11744] usb 2-1: unable to get BOS descriptor or descriptor too short [ 355.935807][T11936] team0: Port device team_slave_1 added [ 355.980654][T11744] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 355.988612][T11744] usb 2-1: can't read configurations, error -71 [ 356.009483][T11744] usb usb2-port1: attempt power cycle [ 356.039417][T11936] device hsr_slave_0 entered promiscuous mode 14:27:46 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4500, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000100)=0x6, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3, 0x2}, &(0x7f0000000080)=0x8) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0008052406000105240000000d240f0100000000000000000006241a0000000905810300001000000904000000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) [ 356.080311][T11936] device hsr_slave_1 entered promiscuous mode [ 356.113378][T11936] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.170016][T11936] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.177333][T11936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.185168][T11936] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.192496][T11936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.266136][T11746] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.276637][T11746] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.363748][T11936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.416608][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.425541][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.440544][T11936] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.448047][ T17] usb 3-1: new high-speed USB device number 4 using dummy_hcd 14:27:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) io_destroy(0x0) r1 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0xffff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x500, 0x0) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, 0x0) r7 = gettid() capset(&(0x7f0000000480)={0x20071026, r7}, &(0x7f00000004c0)={0xd46, 0xffffffff, 0x8000, 0x8, 0x1, 0xecea}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x9a68, 0x900) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0xffff) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="c5000000290100010000000004000000050000000000000000000000000000000307002e2f66696c65300301000000080000000000000009000000000000000107002e2f66696c65308002000000040000000000000001000000000000000007002e2f66696c653001030000000200000000000000ff010000000000000707002e2f66696c6530600400000006000000000000000900000000000000090700"], 0x9f) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='?\xe7\xffZdC\x00\x00\x00\x00\x06\x00', 0x40000, 0x0) pwritev(r10, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$BLKDISCARD(r10, 0x1277, &(0x7f0000000080)=0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) getpgid(0x0) [ 356.478227][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.487902][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.497373][T11787] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.504605][T11787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.532882][ T31] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 356.574743][T11936] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 356.585846][T11936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.604089][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.613905][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.622953][T11787] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.630135][T11787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.638641][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.648714][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.658692][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.668515][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.678029][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.687924][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.697477][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.706621][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.716200][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.725438][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.745399][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.754790][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.762617][T11962] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 14:27:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/de\xd5S\xcc\xecm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000100)="9a00000000b100660f001deb6f000065260f79b900000080640fc71ab8f5ffffffbaffffffff0f3066b893000f07b9be090000b8df000000ba000000000f300f0fd4aec4e27d18c7660f3a096c790800b8e8000000ba000000000f10c744240000000000c744240200000000c7442406000000000f011424", 0x78}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.814237][T11936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.035281][ T17] usb 3-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 357.044507][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 357.054424][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 357.064234][ T17] usb 3-1: config 1 interface 1 has no altsetting 0 14:27:47 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x40000) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000080)=[0x3, 0x2], 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f00000007c0)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000002c0)="ab547d409c4a475fd91649dba205ce782d043debe180874a9076ea61709966282a521ce3fed7e58df72fb288180ea102b660769983a2bc1164261acd2635fad192c1ff32093e63b1c422c82b201ae96ddf45a25c9e27779a77189a3885334d0c308dddbadd9de967f1947ffdb1ca07107ecf82277a267fafcdeab22182692a11441f9d1392b6e718e40da5aac4a8af6d2c5471e576c6cba4b3f12bf0ccab5934273a0c26c3b4e6782536c220f12cb50c7a5f3cf444ed21a7c1f028a6c07dac2107073737c7bb09af2c2575553a51338f3f536a7bd855ccaae9cd36d97e258c472a8a90ad9feccf0eeab223c9fcc239e4c617ab", 0xf3}, {&(0x7f00000003c0)="9f4df7c50e29013dd8888440d55d548d3e7a5c56e2c48023110fbda65f082549e9c7e9d58f7d4b8cbbb39dd9435e9955", 0x30}, {&(0x7f0000000400)="c7b2f2a93c28dc0758a4900cfb2ad2db5893fca35902cb649f9789ab29637e2c4977127de5ac93a3183c639270f497a2b7d8c8", 0x33}, {&(0x7f0000000440)="9aad19c843a18d2290bf0ecf1c5e46494e14d180820f04541d7db83903dc7bd96b91eeda15cf1cb69351525d5008483104589a462bdc9315bfdc0a01d1e37d56be75e9e2cd40ca483cc88807f5977fe2acae9d7928", 0x55}, {&(0x7f00000004c0)="e4ce4207c7b2b6ff388b2e1d01ca9d2bd45d18bea482c714d19a9e47af8956ed282a698ec4506d5da5370dad08d6b2e484a5ce20dadfa431da7811dcc01214940f681bdf95fef91a1628a8aa37191b1dbbd82ded558c4686bedb714fc20716eb409c8c3a80bae104f872490f4adc4cf124b2dbfb7ce8c13754dff4869d5fd57db5dba78d31fa935b9324e5fe47cf9678f7d4ccc46ccfa3c9b7c69e2420d280331474e873c8f6e8d857e72058d8ad", 0xae}], 0x5, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x20, 0x44000004}, 0x4400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0xffffff00, 0x6, 0x6, 'queue1\x00', 0x5}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) preadv(r7, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/244, 0xf4}, {&(0x7f0000000900)=""/59, 0x3b}, {&(0x7f0000000940)=""/95, 0x5f}], 0x3, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5, 0x25, 0xc1, 0x40, 0x413, 0x6a05, 0x1306, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8b, 0x0, 0x0, 0x82, 0x6b, 0x26}}]}}]}}, 0x0) 14:27:47 executing program 1: syz_usb_connect(0x0, 0x2cd, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa5, 0xf6, 0xad, 0x20, 0x41e, 0x4041, 0x4f18, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xca, 0x0, 0x0, 0xd1, 0x95, 0x18}}]}}]}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="d8fb545e88d43fce05d842176c987e5f4bb33dad84d6a8dc970be9fa2d0f5f70ed670591d67153818b4eb144283f64c687877cae98713887e0a8e54071114a934a9e819734ee8b6787cc8fcbc2360b3eb7d6ed5547bf964779b237c9c269e78f7f39a7035ef20f5ef76b68bca377bea427b4d21d76d820a3745e67a0a4c378bc1645a9b16393fa138c56d0da2589f2fe060f3bd1c8a351ad8a2d5e22828a3aa128a2d931e2e10c249f9be170b8588ec79bb0a6a22c368f1f756c23616881474ce94fc7e8504fdeed297954cab5aaccbe1f51fe113009", 0xd6, 0x20000000, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @mcast1, 0x600}, 0x1c) [ 357.252866][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.262185][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.270276][ T17] usb 3-1: Product: syz [ 357.274703][ T17] usb 3-1: Manufacturer: syz [ 357.279389][ T17] usb 3-1: SerialNumber: syz 14:27:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_usb_connect(0x3, 0x7, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRESDEC=r1, @ANYRES16, @ANYRES16=r2, @ANYRES16=r0, @ANYRES16=0x0, @ANYRESDEC=r1], 0x0) [ 357.642351][ T17] usb 3-1: selecting invalid altsetting 0 [ 357.648334][ T17] usb 3-1: selecting invalid altsetting 0 [ 357.654444][ T17] cdc_ncm 3-1:1.0: bind() failure [ 357.665788][ T17] usb 3-1: selecting invalid altsetting 0 [ 357.671661][ T17] cdc_ncm: probe of 3-1:1.1 failed with error -22 [ 357.678565][ T17] usb 3-1: selecting invalid altsetting 0 [ 357.684484][ T17] cdc_mbim: probe of 3-1:1.1 failed with error -22 [ 357.692802][ T17] usb 3-1: selecting invalid altsetting 0 [ 357.698661][ T17] usbtest: probe of 3-1:1.1 failed with error -22 [ 357.711012][ T31] usb 1-1: device descriptor read/64, error -71 [ 357.776039][ T17] usb 3-1: USB disconnect, device number 4 [ 357.822062][T11744] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 358.061915][T11744] usb 2-1: Using ep0 maxpacket: 32 [ 358.182344][T11744] usb 2-1: config 0 has an invalid interface number: 202 but max is 0 [ 358.190657][T11744] usb 2-1: config 0 has no interface number 0 [ 358.197070][T11744] usb 2-1: New USB device found, idVendor=041e, idProduct=4041, bcdDevice=4f.18 [ 358.206250][T11744] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.222299][ T31] usb 1-1: config 0 has an invalid interface number: 139 but max is 0 [ 358.222624][T11744] usb 2-1: config 0 descriptor?? [ 358.230589][ T31] usb 1-1: config 0 has no interface number 0 [ 358.320595][T11744] gspca_main: sq930x-2.14.0 probing 041e:4041 [ 358.401977][ T12] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 358.423936][ T31] usb 1-1: New USB device found, idVendor=0413, idProduct=6a05, bcdDevice=13.06 [ 358.433113][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.441170][ T31] usb 1-1: Product: syz [ 358.445493][ T31] usb 1-1: Manufacturer: syz [ 358.450181][ T31] usb 1-1: SerialNumber: syz [ 358.458170][ T31] usb 1-1: config 0 descriptor?? [ 358.502901][T11744] gspca_sq930x: reg_r 001f failed -71 [ 358.508556][T11744] sq930x: probe of 2-1:0.202 failed with error -71 [ 358.532737][T11744] usb 2-1: USB disconnect, device number 9 14:27:48 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x14}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000480)=@req={0x28, &(0x7f0000000440)={'teql0\x00', @ifru_addrs=@isdn={0x22, 0x0, 0x9, 0xf8}}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) open_by_handle_at(r2, &(0x7f0000000300)={0xad, 0x80, "416dede3d07293ffb029b3e4a2d1275c7d5ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb7cac34def"}, 0x200000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) ioctl$UI_DEV_DESTROY(r0, 0x5502) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1f, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r6, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 14:27:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0xb, 0x0, 0x4) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc8220eb105987dbb, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) [ 358.677580][T11988] IPVS: ftp: loaded support on port[0] = 21 [ 358.752280][ T31] usb 1-1: USB disconnect, device number 9 [ 358.886138][T11994] IPVS: ftp: loaded support on port[0] = 21 14:27:49 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x10, 0x1, 0x8f0, &(0x7f0000000180)=[0x0], 0x1}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unshare(0x60000000) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x4800) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000003500)={0x8, &(0x7f0000000240)=""/4096, &(0x7f0000003440)=[{0x869, 0x1b, 0xff, &(0x7f0000001240)=""/27}, {0x8a0, 0x11, 0x3, &(0x7f0000001280)=""/17}, {0x71b, 0x1000, 0xfffffff7, &(0x7f00000012c0)=""/4096}, {0x2, 0x3c, 0x100, &(0x7f00000022c0)=""/60}, {0x581, 0xb5, 0x4, &(0x7f0000002300)=""/181}, {0x8, 0x22, 0x80, &(0x7f00000023c0)=""/34}, {0x7ff, 0xa, 0x1ff, &(0x7f0000002400)=""/10}, {0xffff, 0x1000, 0x80, &(0x7f0000002440)=""/4096}]}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') 14:27:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x6, 0x1, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x31f, 0x10400003) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0xfffffffffffffeef, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x28, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e33b4bd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/dsp\x00', 0x4000, 0x0) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x84, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r9 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r9, 0x4000b) sendfile(r0, r9, 0x0, 0x10010000000002) [ 359.076759][ T12] usb 3-1: device not accepting address 5, error -71 [ 359.162760][T11998] IPVS: ftp: loaded support on port[0] = 21 [ 359.513447][ T31] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 359.673949][T11744] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 359.766337][T12002] syz-executor.3 (12002) used greatest stack depth: 51328 bytes left [ 359.813783][ T31] usb 1-1: device descriptor read/all, error -71 14:27:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1401, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="650f0fa8a4000dbaa000b86340ef6465660febb600580f7885f2009a1d86d900660fc7b77b0026360fc76800baf80c66b8d4dcf98366efbafc0c66ed0f78cc0f09", 0x41}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000040)=0xb88) [ 359.912129][T11744] usb 2-1: Using ep0 maxpacket: 32 14:27:50 executing program 2: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x20000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="000022000000b400bedc2a543abb3a78a6dd51ea6221d59bc578290bb75545b86415f523b546d3b9"], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000100)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000140)={{0x60, 0x2}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x22, 0x10000, 0x6, 0x2, 0x5d72, 0x39, 0x7, 0x0, 0x4, 0x40}) 14:27:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_usb_connect$uac1(0x0, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="9aaa3d0f94f1af6712df14b6ee087bb961f9af53f2d27c9642d3c8c71e5ec6d9d2e05a130d72e167ec1d9cfd177a488ed8877e006bf720bc0db3cf693404a2218df981b6a2fea48aa0a9e46d7c8836ea8fabec7cb157e6a3e54003945195", @ANYRESHEX=r0, @ANYRES16, @ANYRES16=r1, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r1, @ANYRES64=r3, @ANYPTR, @ANYPTR64, @ANYRES64=r1, @ANYRESHEX=0x0], @ANYRES32, @ANYRESDEC=0x0, @ANYRESHEX=r1], @ANYRESHEX=0x0], 0x0) [ 360.033164][T11744] usb 2-1: config 0 has an invalid interface number: 202 but max is 0 [ 360.041466][T11744] usb 2-1: config 0 has no interface number 0 [ 360.047786][T11744] usb 2-1: New USB device found, idVendor=041e, idProduct=4041, bcdDevice=4f.18 [ 360.057003][T11744] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.102835][T11744] usb 2-1: config 0 descriptor?? [ 360.150130][T11744] gspca_main: sq930x-2.14.0 probing 041e:4041 14:27:50 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000300)={@broadcast, @random="b065a3cfff4d", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "631097", 0x0, 0x88, 0x0, @ipv4={[], [], @broadcast}, @mcast1, [], "0494d4987d6ed604"}}}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd7f, 0x146d04) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/69) [ 360.357232][T11744] gspca_sq930x: reg_r 001f failed -71 [ 360.362953][T11744] sq930x: probe of 2-1:0.202 failed with error -71 [ 360.389282][T11744] usb 2-1: USB disconnect, device number 10 [ 360.412045][ T12] usb 3-1: new low-speed USB device number 6 using dummy_hcd 14:27:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='(', 0x1, 0x2010810, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4406, 0x0) io_setup(0x105, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, 0x0, 0x4000}]) io_destroy(r2) [ 360.582375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.588684][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 360.773565][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 360.784903][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.797996][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 360.807321][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.987482][ T12] usb 3-1: config 0 descriptor?? 14:27:51 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uhid\x00', 0x805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000fe72797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000260000000000000000000000010000000000000031a57bebf534432a208b64b00f3497c9b52a499174b3fd5ce7eb1b183ad26369ff2fd3b997f87bc0aa52dafa510dcf41c26235651c5dd325d01f24794de2b97610014cc10a02111fa5cc1f381bbe8fccdf58f4dbce0c8c8467bd4862a924f46967b477e2b492e2dff86accff046c4ae4fb365eb7464cc28382a67a990c2bf85c4b87d0f1ba6de49fdf0c9d74538c2db35b6730d9f32129ee2e6f022be8158ae0acb514159a8ee1f42f8c3a0e065093a6d385e0f73c884936d0ae2ae7a0a4a03e68ef914c4b8e3843bdf3925c12168a1a0d79c3e9f7ada442070432fdd08ab9a6904e64334c0a755f936d95a7f08be7dd7ae89ec8de44ab1f11272bc4fbe511a2486e7ae444654fb0f6e890057219a76881ed0465d49a6ce127727cb43c367fb07935971dfcbe8b8a967d022bb983ea61e6cd9833866cd59e2add01f94ef33c7d7eddc4e3e34e6a04a9b28e1314fb200a85ea3fdf91e6d9c31c17a0d9b0900f7cfd25e97908946c6d786b426da2b581c5cde637c74091c2af90af2689237e41dde55af8754d6c0b36747a1e4a0b7f6d187588d078df1b1634749695cf4eb7cf9a2a67a05d0d4591e01f95d02356de1fac14493e1bf8147f3bb9d3f1f4559fe6b2eebd6aca7044136eb5a742da3c61aef3e8c4fa2ddcb1436ccee69719f7d04cf7d445e8db8fb2860247133558abd1f85a65ee0198e8e1faee7280c6c3ed21b1a98d"], 0x13e) dup2(r1, r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000040)={0x401, 0x8, 0x1, 0x200}) [ 361.062270][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 361.068480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.131255][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x3 [ 361.139131][ T31] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 361.150039][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.150568][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 361.173135][ T31] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 361.269784][ T31] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.01 Device [syz0] on ryz1 [ 361.302437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.308948][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 361.345095][T11746] hid-generic 0000:0000:0000.0004: unknown main item tag 0x3 [ 361.352831][T11746] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 361.370791][T11746] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 14:27:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/pr\xff\x00', 0xe6401, 0x0) fanotify_mark(r0, 0xf4e4179af8cfcd2d, 0x2, r1, &(0x7f0000000100)='./file0\x00') fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "84334cfea35718c33367dbec38ab409d1dbe0407"}, 0x15, 0x2) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000ec0)={r2, 0x0, 0xaa}, &(0x7f0000000f00)=ANY=[@ANYBLOB="656e633d706b63733120686173683d736861332d3235362d67656e657269630000000000000000000000000000000000000000000000000000000000008e00"/79], &(0x7f0000000f80), &(0x7f0000000fc0)="8474e11129fbcc373e80eabbcc06217109dc97572eef1df36be6ae46d13c0fb7cf1e9aff61456e3f885ff4def6ec89a0a8903327dea3f9c1f6584e935e784aa97e2b361a27b36ac13d6f05105cae00ff140071a0964db71ab2e69fad8ebfcd10e469242dbfc0406a4cc8feeb6249e0b945010c0b8afb8ef83f2e7040a743001cca8561a078b1ebeb4b195b0b012fe9666963adfecfd21ab586abf3ab45030b503d603e789a4116ee0a6a") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000040)) write$binfmt_aout(r3, &(0x7f0000000480)={{0xcc, 0x3, 0x3, 0x5, 0xd2, 0x2, 0xb1, 0xfff}, "07fb796231bd56c8989449ab116c9a5fe06799412865a96518255bd10cc4", [[], [], [], [], [], [], [], [], [], []]}, 0xfffffffffffffedb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001940)=ANY=[@ANYBLOB="2c0000001a00070400000000000000000a000000000000000000000008000400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x2c}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7, 0x2) mkdirat$cgroup(r0, &(0x7f0000000f80)='syz0\x00', 0x1ff) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = getpid() ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000200)=r7) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000001100)={{0x5, 0x0, 0x7fffffff, 0x400, 'syz0\x00', 0x7f}, 0x1, 0x1, 0x7, r7, 0x6, 0x4, 'syz0\x00', &(0x7f0000001080)=[' hash=', 'user/vboxnet1em1md5sum^\x00', 'em0,[$vmnet1\x00', 'enc=', '/proc/capi/capi20ncci\x00', 'syz'], 0x48, [], [0x10, 0x8001, 0x0, 0x5]}) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], &(0x7f00000000c0)=0x101) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000240)={r10, 0x0, 0x10}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000440)) epoll_pwait(r4, &(0x7f00000001c0)=[{}], 0x1, 0x80000001, &(0x7f0000000200)={0x2}, 0x8) [ 361.453906][T11746] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.01 Device [syz0] on ryz1 [ 361.494016][ T12] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 361.522267][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0005/input/input6 [ 361.627084][ T12] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 361.725043][ T12] usb 3-1: USB disconnect, device number 6 14:27:51 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000290ad340ac059202dfd9030700010902390001000000040904a9000103480200090400000000000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x4d98, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000000)) ioctl$void(r3, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:27:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x102) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x1, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r5, 0x5}, &(0x7f0000000240)=0x8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000300}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_getlink={0x20, 0x12, 0x200, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, r6, 0x208, 0x200}}, 0x20}, 0x1, 0x0, 0x0, 0x40005}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e6400000000140002000100040058650000080001000400000070906bcf2b648b9dcb211ef06bac2e3d46372951e645d9b0316cd0fc8b2ff450906951268cfd048fa318f5080feffd7d3a66438f5dad59d83f33c4c0549560b89ce8c511b78b3f5fb1a692419906"], 0x44}}, 0x0) [ 362.161973][ T31] usb 2-1: new high-speed USB device number 11 using dummy_hcd 14:27:52 executing program 0: r0 = syz_usb_connect(0x2, 0xfffffffffffffeea, &(0x7f0000000540)=ANY=[@ANYBLOB="12e1d16b183401000000e5004a958f0100004fd0a60809122323fb0d000000010902120001259530da643768794c0550246b1af6bf742bddfdb82668a18c3823da052d5a55fdb723"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x5, 0x2, 0x1, 0x5, 0x7ff}, 0x14) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0xc6, 0x3f, 0x3, 0x0, 0x16, 0x1, 0xc0, 0xc0, 0xfffffffb, 0x1ff, 0x7, 0x9}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0xac, &(0x7f0000000400)=ANY=[@ANYBLOB="c84b4b01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = getpid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r5) ptrace$poke(0x4, r5, &(0x7f00000001c0), 0x0) r6 = fcntl$dupfd(r4, 0x0, r4) r7 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r7, &(0x7f0000000100), 0x2d) semtimedop(r7, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(r7, 0x0, 0x0) semctl$SEM_INFO(r7, 0x3, 0x13, &(0x7f0000000340)=""/107) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000080)={r10}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000440)={r10, @in={{0x2, 0x4e21, @remote}}, [0x2462, 0x7f, 0x0, 0x0, 0x9c, 0xa3e, 0x5ba, 0x1, 0x3f, 0x100000001, 0x800, 0xffffffff, 0xff, 0x401, 0x8]}, &(0x7f00000002c0)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000000)={0x1ff, 0x0, &(0x7f0000ffa000/0x4000)=nil}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 362.290631][T12049] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.482563][ T12] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 362.516520][T12054] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.544047][ T31] usb 2-1: config index 0 descriptor too short (expected 57, got 27) [ 362.552387][ T31] usb 2-1: config 0 has an invalid interface number: 169 but max is 0 [ 362.560638][ T31] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 362.569791][ T31] usb 2-1: config 0 has no interface number 1 [ 362.576092][ T31] usb 2-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 14:27:52 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40200, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x2b3, &(0x7f0000bd7000)={&(0x7f0000000540)=@acquire={0x16c, 0x17, 0x3, 0x0, 0x0, {{@in6=@mcast1}, @in=@remote, {@in6=@mcast1, @in6=@remote}, {{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @dev}}, 0x0, @in6, 0x0, 0x7}]}]}, 0x16c}}, 0x0) [ 362.664642][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.665254][T11787] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 362.670860][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 362.793241][ T31] usb 2-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice=d9.df [ 362.802583][ T31] usb 2-1: New USB device strings: Mfr=3, Product=7, SerialNumber=0 [ 362.810673][ T31] usb 2-1: Product: syz [ 362.815510][ T31] usb 2-1: Manufacturer: syz [ 362.867052][ T31] usb 2-1: config 0 descriptor?? [ 362.872163][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 362.872252][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 362.872353][ T12] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 362.905632][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:27:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x60941, 0x0) pwritev(r1, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000180)='\x00', 0xffffffffffffff7f}], 0x1000003f, 0x3) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x81, 0x646041) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) fcntl$setflags(r2, 0x2, 0x1) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0], 0x0) [ 362.938338][ T31] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.169/input/input7 [ 362.985110][T11787] usb 1-1: device descriptor read/64, error 18 [ 363.035209][ T12] usb 3-1: config 0 descriptor?? 14:27:53 executing program 2: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "5697b111313202b30095ec7dccfa6e8c"}, 0x11, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xfffffffffffffef0, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r5, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@mcast1, r5}, 0x14) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000040)=0x5) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) tee(r7, r8, 0xfffffffffffffffd, 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 363.372226][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 363.378552][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 363.402072][T11787] usb 1-1: device descriptor read/64, error 18 [ 363.414276][ T12] usb 3-1: USB disconnect, device number 7 [ 363.490053][T12071] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.682508][T11787] usb 1-1: new full-speed USB device number 13 using dummy_hcd 14:27:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x4, 0x2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x3, 0x3}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0xfffffffa, 0x800}, &(0x7f0000000240)=0xc) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000280)) r4 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1, 0x80000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000480)={r3, 0x1, 0x5f73cd154bb1344e, 0x0, 0x4}, &(0x7f00000004c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000500)={r7, 0xffffffff}, 0x8) r8 = openat(r5, &(0x7f0000000540)='./file0\x00', 0x2, 0x172) ioctl$TIOCSCTTY(r8, 0x540e, 0x0) ioctl$SG_GET_PACK_ID(r8, 0x227c, &(0x7f0000000580)) sendto$rxrpc(r5, &(0x7f00000005c0)="bba39887e8d3cbea00589f5f638f745855dabae6c78235794f68d309409c6d774e6a3d4d730d672a0540eef7974a7d04130f34c218679ff231c990656199a71ad6ebc59dcaf33f57ed5bc999f473369f78769cca8c3eab03ca7cac60f42298736a0027ec40bac34132c8fbfa89c261aa44f270a7c1133360062585074b801281a01795397d9fe95bb8510a6211072b0b9751f64df7c1793e0333bcb6a3e8f403338af91031f55b84f3d1f7681dcd45106e095cd25df8c6ad540baf", 0xbb, 0xb40dcb2687ada582, &(0x7f0000000680)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000700)={0x0, 0x4, 0x100, 0xc594}, &(0x7f0000000740)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000780)={r10, 0x401, 0x30}, &(0x7f00000007c0)=0xc) r11 = creat(&(0x7f0000000800)='./file0\x00', 0x20) ioctl$TIOCSSOFTCAR(r11, 0x541a, &(0x7f0000000840)=0x9) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, r1, 0x0) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x8400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000008c0)={r10, @in6={{0xa, 0x4e23, 0x3, @local, 0x3}}, [0x8, 0x40, 0x0, 0x80000001, 0x1, 0x6, 0x8, 0xa2, 0x5, 0x1, 0xfb0, 0x3, 0xea, 0xfc31, 0xfaa8]}, &(0x7f00000009c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r12, 0x84, 0x23, &(0x7f0000000a00)={r13, 0x1000}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r14 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/dlm-monitor\x00', 0x200000, 0x0) r15 = syz_genetlink_get_family_id$fou(&(0x7f0000003d40)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003e40)={'vcan0\x00', 0x0}) sendmsg$FOU_CMD_GET(r14, &(0x7f0000003f40)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003f00)={&(0x7f0000003e80)={0x7c, r15, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x18}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r16}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x88}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="fc96448127b6aec8f8f4a893995f0bca"}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}]}, 0x7c}}, 0x4008080) [ 363.941265][T12071] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.972239][T11787] usb 1-1: device descriptor read/64, error 18 [ 363.985339][ T31] usb 2-1: USB disconnect, device number 11 14:27:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="440400002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000030000000c0001007463696e646578000c0402000804060004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000b00639800000000000000000000bb17a4a1f177b9ba44d167a93b77a5f1fbc12095df9160135e359461610836626e4dd3d7b99fc8461db2ef9b99b3d8a20f92ee561f36dfde4dd8456c715b039bae02ac0733f72c4047b9d1bb36627ac02a7df47c220afe664c86cc35c6d2"], 0x444}}, 0x0) 14:27:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r2}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r2}) r3 = open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x800}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x1000, @mcast2, 0x2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @multicast1}], 0x88) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, 0x0) getegid() r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 364.189788][T12078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.217519][T12081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:27:54 executing program 3: syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) [ 364.392034][T11787] usb 1-1: device descriptor read/64, error 18 [ 364.430270][T12080] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.522160][T11787] usb usb1-port1: attempt power cycle [ 364.558293][T11788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.567700][T11788] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.574969][T11788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.682129][T12091] IPVS: ftp: loaded support on port[0] = 21 14:27:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80000000000007) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000000)=0x85) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)="81", 0x1}], 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$P9_RLOCK(r3, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x1}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a319105b0af57bc4e0c4c391d3ee2db6c93e2be31a68104eac0836fc4813a58a0e182194e294c56857dbb9dd6abd988ad1c8c92c727f7dcf2a8ec6c01910e863ac50b69903133660a2924b46a31632adab6c0fcc569e98823001d0932ce7f95673ecb0e21eb09d1626959c4f58d1c7850c818e19560c0cf7785262d09ac6d6c6eff28420ba359f5ad2b0e00559d24b2d02ee0b9f9c6a894747d7bd03ae4e55317a264dae56a437dd90c6f3da4f7ebfe011f4771defff16d8bf729b10d9564f69817b8e022a845aa54e89b663c988e5e819b1011b355498d6f0550c1b0e6844976b8bd6f84ba5751572150ac3ab3515d8a000000000000"], 0xea) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)={0x3, r5}) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) fchdir(r6) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x8}, 0x1c, 0x0, 0xfffffffffffffc93, 0x0, 0x221}}], 0xa280b30cd95110e2, 0x0) [ 364.821999][T11747] usb 2-1: new high-speed USB device number 12 using dummy_hcd 14:27:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4040140}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001c00000429bd7000fedbdf25115000010078786861736836342d67656e65726963000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380000004c6d5f060d1387000800180000000000240009000000000040cc00004e040000000000000000000000000000030000000000000000000013c33f8637ae61255a6412dc10a48af5a5b5d33ffcb8f2de59273f84a406177c4f104debcb38c730927c15171c8b3b9cf843f4d1ad9907c446bb5788d6e01c9ac437a99d87ea41ec58"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x4040440) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc), 0x4) [ 364.888362][T12091] chnl_net:caif_netlink_parms(): no params data found [ 364.958300][T12091] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.965771][T12091] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.974684][T12091] device bridge_slave_0 entered promiscuous mode [ 364.986718][T12091] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.994109][T12091] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.003134][T12091] device bridge_slave_1 entered promiscuous mode [ 365.047034][T12091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.062553][T12091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.101395][T12091] team0: Port device team_slave_0 added [ 365.111468][T12091] team0: Port device team_slave_1 added [ 365.197265][T12091] device hsr_slave_0 entered promiscuous mode [ 365.232639][T11747] usb 2-1: config index 0 descriptor too short (expected 57, got 27) [ 365.232708][T12091] device hsr_slave_1 entered promiscuous mode [ 365.240860][T11747] usb 2-1: config 0 has an invalid interface number: 169 but max is 0 [ 365.255687][T11747] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 365.264827][T11747] usb 2-1: config 0 has no interface number 1 [ 365.271046][T11747] usb 2-1: config 0 interface 169 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 365.284465][T11787] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 365.303440][T12091] debugfs: Directory 'hsr0' with parent '/' already present! [ 365.333472][T12091] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.340702][T12091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.348551][T12091] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.355832][T12091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.483063][T11747] usb 2-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice=d9.df [ 365.492650][T11747] usb 2-1: New USB device strings: Mfr=3, Product=7, SerialNumber=0 [ 365.500730][T11747] usb 2-1: Product: syz [ 365.505079][T11747] usb 2-1: Manufacturer: syz [ 365.512730][T11787] usb 1-1: device descriptor read/8, error -61 14:27:55 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(r0, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000380)={0x14, 0x11, 0x0, {0x8, 0x4, 0x6}}, 0x14) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r4 = syz_open_procfs(r0, &(0x7f0000000400)='autogroup\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffca) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r6, 0x0, 0x800000bf) r7 = socket$unix(0x1, 0x1, 0x0) connect(r7, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x800000bf) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r6}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f00000000c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20002000005) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x800, 0x0) 14:27:55 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xc5, 0x25, 0x7, 0x40, 0xeb1, 0x7007, 0x205, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbb, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4d8000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="00fc7071e483773aff14a9000000"], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYBLOB="0200f2f4c47ee2fe411c8bde57ad5e660d98f2ce1ff2cc7cd66c822766a92dfe7b3233"], 0x27) [ 365.550506][T12091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.589923][T11747] usb 2-1: config 0 descriptor?? [ 365.612255][T11747] usb 2-1: can't set config #0, error -71 [ 365.637163][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.650047][T11747] usb 2-1: USB disconnect, device number 12 14:27:55 executing program 1: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) openat(r1, &(0x7f0000000140)='./file0\x00', 0x692880, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fsetxattr(r2, &(0x7f0000000240)=@random={'security.', '/dev/swradio#\x00'}, &(0x7f0000000280)='/dev/swradio#\x00', 0xe, 0x2) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000eb080c2ead5acd7000000000000", @ANYRES32=0x0, @ANYBLOB="0000ff00000000001c0012000c00010062726964676500000cf601000800020000000000996a49e68408173a67a593bbe1e2"], 0x3c}}, 0x0) [ 365.659148][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.743815][T11787] usb 1-1: device descriptor read/8, error -71 [ 365.794596][T12091] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.802078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.810620][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 14:27:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r5 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r7) r8 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r8, 0x0, r9) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10], 0x82) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$IOC_PR_REGISTER(r13, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r14) r15 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r15, 0x0, r16) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r13, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r14, @ANYRES32=r16, @ANYRES32=r17], 0x82) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r19 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$IOC_PR_REGISTER(r20, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r21) r22 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r22, 0x0, r23) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r20, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a7bac2a2ea6c7d09de00"/151, @ANYRES32=r21, @ANYRES32=r23, @ANYRES32=r24], 0x82) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x6, r4}, {0x2, 0xc, r7}, {0x2, 0x6, r11}], {0x4, 0x1}, [{0x8, 0x7, r16}, {0x8, 0x2, r18}, {0x8, 0x7, r23}], {}, {0x20, 0x5}}, 0x5c, 0x3) r25 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r26, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r25, &(0x7f0000000000), 0x10000}]) [ 365.861608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.863493][ T2794] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 365.871160][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.887714][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.894941][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state 14:27:56 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x19, 0xd9, 0x6f, 0x40, 0x6cd, 0x10f, 0x1e99, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0x30, 0xca, 0x72}}]}}]}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40500, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x1c, 0x7, 0x1, {{0xf, '/dev/dlm_plock\x00'}}}, 0x1c) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x0, 0x9, 0x1, 0x80000001, 0xff, 0x6, 0x100000000}) [ 366.015920][T12091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.026787][T12091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.063173][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.073175][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.082248][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.089447][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.099738][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:27:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40200, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080)=0x6, 0x4) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f6400f36d0000000001000000000000eff24d8238cfa47e23f7ef", 0x4c}], 0x1}, 0x0) [ 366.109787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.119755][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.129615][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.139257][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.149196][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.158802][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.168188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.177932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.264991][ T2794] usb 4-1: config 0 has an invalid interface number: 187 but max is 0 [ 366.273761][ T2794] usb 4-1: config 0 has no interface number 0 [ 366.280029][ T2794] usb 4-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 366.289267][ T2794] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.292407][ C1] net_ratelimit: 14 callbacks suppressed [ 366.292427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.353385][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.382342][T12124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.385876][ T2794] usb 4-1: config 0 descriptor?? [ 366.404585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.412614][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.413066][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.426719][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.453688][T12091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.463976][ T2794] go7007 4-1:0.187: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 366.473854][ T2794] WIS XMen II or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 366.483804][ T2794] go7007: probe of 4-1:0.187 failed with error -12 [ 366.522487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.528823][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.643380][T11747] usb 4-1: USB disconnect, device number 2 [ 366.652395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.658725][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.822399][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.828741][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:27:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5fa5d01cfe47bf070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000280)="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", 0xfc) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) open(&(0x7f0000000100)='./bus\x00', 0x20000000000b02, 0x0) epoll_create(0xfd2e) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000004c0), 0x38) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x0, 0x4, 0x88e}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 14:27:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000002940)=ANY=[@ANYBLOB="12010000d84bf1203009270200200000000109021200010000000009040000008be8360046f54dde75fed3ccbd3cea62dbabad4756112eb9909c150c705aad26735ab51ee8c8147b7304b836090031e8cbb3b2f30587f8d46b9628b57b539db904bb980eeebc1f50c90d875e4d8fde7d7d2603000000"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/4096) 14:27:56 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(r0, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000380)={0x14, 0x11, 0x0, {0x8, 0x4, 0x6}}, 0x14) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r4 = syz_open_procfs(r0, &(0x7f0000000400)='autogroup\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffca) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r5, r6, 0x0, 0x800000bf) r7 = socket$unix(0x1, 0x1, 0x0) connect(r7, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x800000bf) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r6}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f00000000c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20002000005) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x800, 0x0) [ 366.865434][ T31] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 367.275125][ T31] usb 2-1: config 0 has an invalid interface number: 143 but max is 0 [ 367.283687][ T31] usb 2-1: config 0 has no interface number 0 [ 367.289923][ T31] usb 2-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=1e.99 [ 367.299185][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.302278][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 367.309536][T11787] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 367.337642][ T31] usb 2-1: config 0 descriptor?? [ 367.398088][ T31] keyspan 2-1:0.143: Keyspan 2 port adapter converter detected [ 367.405984][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 87 [ 367.414028][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 7 [ 367.423113][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 81 [ 367.431101][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 82 [ 367.439204][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 1 14:27:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0, 0xffffffffffffffa7}, {&(0x7f0000000040)="81", 0x1}], 0xa6, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000000)=0x1) [ 367.447143][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 2 [ 367.455856][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 85 [ 367.463867][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 5 [ 367.553687][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 367.565954][ T31] usb 2-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 367.576324][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 83 [ 367.584375][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 84 [ 367.592417][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 3 [ 367.600376][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 4 [ 367.609101][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 86 [ 367.617135][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 6 [ 367.643451][T12152] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 367.664766][T11787] usb 1-1: Using ep0 maxpacket: 32 [ 367.678044][T12151] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 367.734501][ T31] usb 2-1: Keyspan 2 port adapter converter now attached to ttyUSB1 14:27:57 executing program 4: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004140)={'ip6_vti0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)="2a91cecab3f3c68715366aeecbcfe7fc08aa347fbcad9fbb8bc96e478fd4462270d11a9e1a822b95d7e1809604ab2dcbd67c558568d647733c659ac71091460dfe3f3619379624ab4121af82e95ef28bd40e9f695826ac2912cf75ca38430b5e02797ed129429fecc4a3206416918469e78b0d8fe3fcf821b099f440fe8975b6789f0c498d84c2dd65b5bd1602664d8c2fa0cca2f91951ab3827a51bc2c03a6b68826e", 0xa3}, {&(0x7f0000000380)="43f3e1e99d28db48ee704d1a1ac727b5aba218d30e3c35ecd9bb62f51e1eac23ad7a55817968b54fd8636897b677a59ad47705c0116c7f80c2d270d785c18e26f03e875e2ad8a51d2a69d260d3456b90c7654fe258577ed606150257f720bf8a39eb68abab502aa8489fbd0757e1bffe9d4c89310082da8348315034085bfe55f516c9ecb01666e499965c45f6d558c2ba5d8153abdfbcfdb7a79b03af5b4404771ddba6613edc1bbdd8ffd257e9829c0e47e2dc6f85b3c24bcdcef82989b53ff04fa7f21af56577413253bb6772155887cea931ed0dee4d65938cc1872f553c6465340cd57aba644c17a6234ca10f8c", 0xf0}, {&(0x7f0000000480)="1f08978fb4725795495f2d3d369a84bf7a7333c4bd4c2f511b9f47188693b19daa56253c90033abcbe5dcd58f85394232e3a0dd28e201ad7b711568ea6c31b815b0b179b817d1cb20c47fc81f5332edca4bf70fd3cd8d88d177947fa5aa0bf80c0e791334d072c975bb615051077aa874be21617161f6ae785db7824f64c2438689f7d0f6f5820ae2a7abf560ffae8c5bc280645f9b817f5ae9cf445f0482cd761e4d2578a70e322ceee37301dd12c0b0ebbce4bd35f4684718682e8d9baf46476c0770fadbee86acd9c0bdc4823247e", 0xd0}, {&(0x7f00000000c0)="549bbf53780377e53755fa7b18153aa9c9ab99b2046e5a82f540ee5eaf2ac8f1b91b183b10e147ef069cb0a1cbced4e50b00714b57dd3d83383437", 0x3b}, {&(0x7f0000000200)="a2f2f5813f476635b2b753e960ad533444ac77cf1b4ea9cfedc98ab7725755bd0e6cb6c1faeac6c94e41c95019042d186f3897474598bae3009eda508429d13e710d7ee80eacbd7eae4116d2a16b5581c0813038a8415bfb5c9d383d4d82a81ee9c3da22be5547b222decab0b2907e96871703f0d1815f06a4889bd170a2a6", 0x7f}, {&(0x7f0000000580)="cde8d2c1b864a2205a2a87ffa8d728a88608cc28ef7a6f2a1a352ecf8a013a8af082f44244f51459c8f882210e63653aa451e9619d7c92450d21c4239f0fc7eb1f574c7cefc1af5c097a94ad557ecfa5be9dcc0f", 0x54}, {&(0x7f0000000600)="763b2c6cc468c92ba08e6341f6f8fa43b244af9e70b25b0984ef70c3b43fbf3c8cf47db98c482c0cb000c9d8701daec6bf20467c194dd00455b4404e0e3f8fbe68f6433907a06e29aa23b9026f091042022111851c8842cbfcba1b5486ac4d", 0x5f}, {&(0x7f0000000680)="2eb64e110292299de45febbc0684102a0b8f5448dad500c1f140a4f61dabec78b05760e5c9b5843f7c67f95dfb437524cbeeeb2cff432654dd5c7a13a47f7bd61e45d5beb8a35aa6230ba839715c322f5fedf1fdb1ca6bd64b0584ceff6123168d5863a4674726e55fe1594068c26985baf5af9072926dd8f7ae8c9dfb0a", 0x7e}], 0x8, &(0x7f0000000780)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dstopts={{0x1d0, 0x29, 0x37, {0x2b, 0x36, [], [@jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x10000}, @generic={0x20, 0x62, "5a697e85159e76b5c1bd2576a466845943264d9c832bff4764c4e63173d016dcaa7e6d2954584eb64826c5422465af721e0209a41b5dbfb1423eb9b9a307436afa67180b59f07494c712b775f5bef1bf521dda18f356bd6c06dd6393374310703547"}, @pad1, @jumbo={0xc2, 0x4, 0xfffffff9}, @generic={0x94, 0xe5, "e79d290e2fb6c8f98abc45627cf0d3ebcdca810138a6d9a8d4ffd5d85eab942a752d545bca10c84ac4ce2c972244a83a6cf9e74fc8224361e649cbf02372ed2df13aa1ebbcc68c39103782b388bf2f6ebf4854e5f7c3037c4177f5b7f9aee564e9775e8da03c559d06faa7d33c9dcd7a356c90964cf53ec0d9d5ca1cd020a0f5097d6d21451bd68c029088adfbecaf5c945bc02c3a3060488adc2ff3030b3192270c1e6a9fa43c2c5090da9553e34460d78c0520428c59d840fa6b5238eb0de4a7cea641b054c4b80a504629d2122dc9f4c473aa3ba004ed16c31d9bf1c07936bdcaf7bd83"}, @calipso={0x7, 0x50, {0x6, 0x12, 0xa3, 0x7, [0x6, 0x7, 0x9, 0x3f, 0xa01e, 0x4, 0x0, 0x80000000, 0x9]}}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x0, 0x3f, 0x0, [@rand_addr="74703c056478813e34757f578e1e01d7"]}}}, @rthdrdstopts={{0x198, 0x29, 0x37, {0xc, 0x30, [], [@enc_lim={0x4, 0x1, 0x4}, @generic={0x4, 0xaf, "68b9284d18df779be928f4c686fd3799122bc596be699d10a18a4aec11609abd3baff30ff28fd9434fb0a179ca7e8d32be31f0769ef89e79c86ba6c6b10830c26ba1698856a87378b80c6bffc4e00dfe96d54bcf44e455d7ceaf84b4ace08763f2aa3a0e5da6dc8861f892621198ceb96f47aa8d265e52bba14e3ceca6e10a86f382c780f65a3ffe4c5c41ac7f4042be1793357b6ddb74b8cda7a69efc774b3395e7eec38cfe90baa52d72ab24ad5b"}, @generic={0x2, 0xbe, "215245f3a71744bd061e32bfee6dbce3e2cc3231f6a097232eab8ecfbb0261fed932b22a56535da938b44290f550e7fbfcbaf84ff96ca13e68ad3b459348035b195d1d809d4eb79f7257cd8f9dbe02dbbc67cff082713a6396b5ae3e9286f8ad0aecc83d84bfd74f48fb673fc2e8da67a30a0a88d9120f55c2800707a01782dfbdca7ef19c5d3f56b89d6941e47835ce675dc11c519d89b4847239615863363b0c5cf017990c3c1a7d14f93ea9886d125f8b445e46d1aaeaa06038bcc60b"}, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x8}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}], 0x3c0}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000b40)="2a95622275ca", 0x6}, {&(0x7f0000000b80)="660a6ac7e051bb6d934ff128895fb13c4c44d2c7e82a55508b2d013927ae99e338884c6e23ffe86666b8100fb30246871617b99de3b849ab1ce2505bdf2e351aa09629ee79bde0955c5cb0f9712a7d4754d909c209b85eca4f8c2a727572784cd2deed2b8102c6e3e8dfb83f4e61b184af4584821c9a1c2e2a02d1511988c2b4fde9dbc192e970fba87ff14d7384126bdf85b0944f93f95a95e146f1779460dbdb3020c5af877f91c7e57f89de4cf75f14599df273d60c6803d8ab53ec49cfd4d6ddfbb1da8b6a63ed2c62ae7143add6f685e4dd1f0a73b38f3fbfd467f10a2300168e4b573145a8dc102ccc", 0xec}, {&(0x7f0000000c80)="40eb97a748e4560c", 0x8}, {&(0x7f0000000cc0)=':n', 0x2}, {&(0x7f0000000d00)="4f8352bd272c7f4dc89536ccabcc72ffa0a572766a8cc15f", 0x18}, {&(0x7f0000000d40)="9bc06d6eb5890afbc88773c9b1b94235680f97ce8b2144301baf80bbcea1d5ad629d36125401286454a543c5c3cf9e9ea9d0513a6d3367fdd7d66eba009eacf0922c674d9e3514fc80a8be8103915f367bedfe740332f20051984f2e5e2eaccdc0a8580d8204c9a3", 0x68}, {&(0x7f0000000dc0)="d9a03b60eaf13f0dfd6b8ee62edf7b58b5181c89773bf3af715e441e0adb04f1f8ccae9d25d796d872901bd42b2a8d66edef2ccd0d79c78d3965547d95f6ebaa1348633593766955c80636a3c7606dec3e2120112cbee8a61e4d9a9f3309a3b56e526f1acf02a7aece95142d89efa15aadf4c6afe4b0444e9857d3bfdd3305873b0fa98324e7b2a362067511a0a35bb1e004bf02f68f2fe1077f5b90bc0b82a6a63e73b34211232d7fcd40cd684199325e6a12f1fffb733e94697227134af22d67df9febcda108", 0xc7}, {&(0x7f0000000ec0)="3a188adfcbc14aef5831c114745c7927d43ed1c4b828292793ee9d191b8c1989ea7ae7c369d214d18ebf6070a39b98573bbb3e6e74983795c4e7bddc74aa9e95981b8240d1541084bd1db046d06d43180c25101d5939394b74783a71ac1d2cb9b31d27cde5bc50c21b3bc7984d0951bf63fac156ab8f2dd0d70c864dc7283fbe159a02171286c641736606e490f2187c031f7f88f2565c39ca9f027a326db88a2c2050c75837aec9e75161c0793b0faa70454e4e9f28da3fbcab2f6e8e9045f86c2c5cd0a6db93a312822e77", 0xcc}], 0x8, &(0x7f0000001040)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x4, 0x1, [], [@ra={0x5, 0x2, 0x75}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x3}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dstopts={{0x40, 0x29, 0x37, {0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x8000}, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x6}, @pad1]}}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000010c0)="c3a1253b35a72f5b508dd6b10b4a0e13848ffd6ce0e75b19cc46b43b507987e32bfc895e868a41a293e6436f373284cd14c42770077127ba9c6cd6edee2f66d96a714a5a1286fea0bdfd6f28849618df235cc781980bdb777f09fde78b1339d7f7640b67d9f9bc62cdaf9dd08c66c0e22252b6b496c20d84b1634b5aa5daee5c7d", 0x81}, {&(0x7f0000001180)="a5d5ab4387b8879edfec2702a25e5746f28d5da66332fffae1a86f78c341dbf62aa3cbfda837fc54b951035c660d", 0x2e}, {&(0x7f00000011c0)="eccc2b7e9b70dbb58d18070cc924f6fbc8f69a750122477aba24f7d9a5f898cd9c02a9daa4b3793dbc083b561ea94d4b1fc0297ea9eb184f99df89749db51ac548aa4dd05746fd0e47bf3eb62bd2621b4c641a94333cd4e36a58e304e789d8de97ada46cf0303262ec4ece167b1f2d4ee866b7a9895237e2f7b8fb976d0eac8c0657816ffc28dda1959c96bf14c09aaf9cdb99e2b0b6c91b56", 0x99}], 0x3, &(0x7f00000012c0)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x21, 0x4, 0x2, 0x2, 0x0, [@remote, @loopback]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @dstopts_2292={{0x78, 0x29, 0x4, {0x2b, 0xb, [], [@calipso={0x7, 0x38, {0x7ff, 0xc, 0x81, 0x8, [0x8, 0x400, 0x7fffffff, 0x4, 0x5, 0x4]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2a}}, @jumbo={0xc2, 0x4, 0x80000001}, @jumbo={0xc2, 0x4, 0x1}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x400}}, @rthdr={{0x38, 0x29, 0x39, {0x2f, 0x4, 0x0, 0x80, 0x0, [@dev={0xfe, 0x80, [], 0x18}, @ipv4={[], [], @empty}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x1d, 0x3, [], [@pad1, @pad1, @jumbo={0xc2, 0x4, 0x7}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x150}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x3f, @mcast2, 0x2c0}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000001480)="867ce9e59960f36144d046f003e3b0770d6a65325f5dd452cd8af87842af197e3040b97b2020a0ddc7dc991e237dc4fc5086ad0a8488c1c4a826d8cbb1c2a8199ce3b8dee074a8f67131a3b10ce51255d7d2a7ea7249faa17aa3c68ff9e884f8e30a000e505122392bfff66a8d1f30979966c94ef404b03494178e2024a939276d4c13c9f3cbcc78e9b6b516ddc0ee59b6da248e9594c8d7e42841cf337eef0bcf9440e7d43c338fac2673ca5bdb6b6df2eb49fc658c81d0b92a2eb8a09048d1eb36724ee33c380f6e5d92709a98f75940dc95e0c1bcc1cb7e0ec4bc16f820f4439ef6b4267c16e8", 0xe8}, {&(0x7f0000001580)="c9540e4e3f13b914b74fc37f8601522446232995525ac9d404cef71b220071b703fa5c733eef92450edc9428e9fbbad268387d9dd56ee6", 0x37}, {&(0x7f00000015c0)="2cfad6fca82fabf27f6b21ba875e63c86b3f6107468584367317a386c524632449d06c12797e1fc8bf096857520e8a41fbc00d100564df86ef4f6b38dcb931c351e0a846e694f7c15bd4d3c7f9851f3c9f3a89f0d48849a26f16e89230d4d8fb800a08b60414b6fdc63fd5bd2d61d363a267a711cb666cdff817fe5e7c1138e107b31c109e701e0a1d4e747ce078b123b24e663f627741806a90a63ab880c723587f047796dfa0bf433180208db935a8336c5258ae4d64308c75660b8417172299012b10de19be1509e8", 0xca}, {&(0x7f00000016c0)="f19bdcd9b2bc5258ef87218729412404b7c83e631adc041c2229283333a872f1f87a7bd0e2c85225b1a91f663fd22f03255cfbfccfaff42f31eb9d06bf996dccc69ae6551113dbc6015c51c21a61f495e0f83f8270e84e5215f6c885717a6a619a82927a", 0x64}, {&(0x7f0000001740)="a5982405eea88fe44138a7eb345c05de57f667c336675dd69e0e188f97a3ae333e5fd6a6dad905138074a53fdd7c026589f3acc7666b666f403a5860bd45b32e8fcfc579a6e0dbb8760b42470c99d8d9b47d7251f24defd006678481dba92dbfd72e69068f16317e7cefc90346ec796536cc0560b0022a0d040774cbd48d141c06b7044af96a9f", 0x87}, {&(0x7f0000001800)="ac0074ac55080ec42b251ee52c403012adacea71e55351ad4c3c0414b7261a4cc6d810695fe3c6224b628df41b2c6d011c55c034d40633d4c3ba70051fdee43fdbb7b3e05125e4964b4216bf7faec5e3e719bdc74dbd", 0x56}, {&(0x7f0000001880)="e4befb03386480ec16fc3e9d8f138f556a9f022d1a094c30bbbe08713b739838205dd8cb443e66697aae9d1f343fa89380792c98222a50153c141d58bfb0c02ee5610cd543e6fc", 0x47}], 0x7, &(0x7f0000001980)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x4, 0x4, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x400}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x19}}, @ra={0x5, 0x2, 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x7fffffff}}, @dstopts={{0x58, 0x29, 0x37, {0x0, 0x7, [], [@pad1, @padn, @calipso={0x7, 0x20, {0x2, 0x6, 0xc4, 0xfff8, [0x82, 0x9, 0x2]}}, @hao={0xc9, 0x10, @loopback}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x29, 0x6, [], [@generic={0x2, 0x27, "cc2e07ba4f671cbe216f7aa4233c1d44a85268f3b560068184c370b7698b7990979fcc6f792776"}, @pad1, @pad1, @ra={0x5, 0x2, 0x4000}, @ra]}}}], 0x118}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000001ac0)="25ac9819e80e230639ff7349c6d7b77dcb04c5dc06811be9d72bd6770151cc50d4672a005dc6c9b991f57e9ab1dd93e12632d2d28b94d59b0d8d5d9dc06c53064abc3cb9e1395d76ef44e5e9c8f9bf4b5b9b48874c110bc31288f19b5d34a4fa7aa10a80e22f569c4a6657be3b147173f1296d6922bf81678dd65de1d7b091597453c61636dac1f3b1fcc5d1b4852d12f379666fec809a0df701d4a5583ac9fe3324daa3c6c1790fb62e742b75cb9fe1755da0a9db08e5403566429b47d5e0dd09d595393cbf3b890bd3e8f5355aab64879ed7704fc6e840f5739ee1cc96712cee4a0fd6eacf5e8dc658b22d77477fbc", 0xf0}, {&(0x7f0000001bc0)="68d0b565a0dbdf8e606854b81d4133da2200f803e8e1b222ea1e8e708abe5903441a5dbb790f47c49e6ee5bde4befb167389f1f2003c29d822b406658376efb3f1d96e30289c5718cafd3ed1ae0e9333ee274cc8a9a140622057307173e52ffc17709519ae9cd4db302bdeb83ffa207f2fa109d95980cb7438801b2fa733df22f797df6df32b", 0x86}, {&(0x7f0000001c80)="28db169e8efb769e25e1c8f2a2006f950234895c9eb3b92f91e477e027f0a558512eb2c6351eca7cab009df3cda7c1038ab9469f421a20b4e8503019651918c68187c8336ee740ddba59476a8821756cbb26dfd2099d79f4db6de992b6b8827f7ab869e3934e9f24ae57e0921f3307a2446df4f7f778823aac4b534ea21b27a2f252a95ce8fca8b2d10e8542efca5ffdd5dfed4d78220fdd17d6d54701116ed6b5a75c9856ec60be94827a799a", 0xad}, {&(0x7f0000001d40)="c2ab02018d10640a28e9f77385009a908c3f7ff61b15bb226a00e4d9eaf75fbb7ff1730082bbc75864fc1174148714f7274221961f7d48e526949b53ad0f1ea208e35c8443bffd86b1bcf2b184574376894c6b040f5ddf80be6098fee8aaf8a68abcbd3cd160ce02", 0x68}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="787d2cd7bf201ff182829b0b3ca7e192ad012cd822816bd5d5e228547cd0d0a9e81254bcddaed13cd60c02ccee4570852b165e06ba873103c9c52b2659513c5222e41b7434487f90481b179e928dad06405ff0b85f8c326d7b25a3b4edd2a39658d563febe54a95613b70ee0c8a7e5085a9108943956d064215b6d7927f0a9bf2f9a7647fe8906a9c32715d3caf3df1d7aa8cc11a7db92cda6a54c1c76c1bbf7d66718c25190e81e5b16250ce3c2e1a6e0ab38ca6157e5752b186959bae8139548025ec946272b1e0be129888cfbc946e3510303072ebf75ed78", 0xda}, {&(0x7f0000002ec0)="3e403e07fadd422490c7fa113172981f57f2b5df3fc3669ce742e85c693452dcf5e4d9df2778e465174025ae567c2b37b97928d7629ded658a77237fa67922b1a07eab632a5b4c48c7d3d98797de1d9ba0f922f09e70a38cd65f3c9072eecd560cdf2142a3165ca57239f07021d52883a9b4207730a183961f0b3a5f1c506e447238400ce5426bc0", 0x88}, {&(0x7f0000002f80)="79954262e7e762a888b5bc4e7f72615021da0f44adb29913861194e67e25082c72d26139cc9ea7c66b6000fddf0b0f09f5ff40470f7acb77148c550071f84cdc28708ba0c18150923335e7b9504c004a46204ba983be4ff3b692455023019cfc9e9b4a7ce5c74b2ec2f8fb9acb1197086014dcc3521109e1e6", 0x79}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000004000)="18cdae6ac2efedb45d92866de965373f26df17d9e76480bc259ab02209950ddcc92b9f7606f63bf5ccce42a9656adca75350a5c6323081f79ab455e48a9a2b24b4544283dcca22a335431dcac52594440386", 0x52}], 0xa, &(0x7f0000004180)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r1}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffb}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x32, 0xd, [], [@pad1, @calipso={0x7, 0x50, {0x100, 0x12, 0x80, 0x9, [0xffff, 0x9, 0x3, 0x800, 0x9, 0x7, 0xd60, 0x5, 0xed]}}, @enc_lim={0x4, 0x1, 0xfc}, @hao={0xc9, 0x10, @mcast1}]}}}], 0xc8}}, {{&(0x7f0000004280)={0xa, 0x4e23, 0x3ff, @rand_addr="2027ed338ab653af0fdf70aa44740365", 0x8}, 0x1c, &(0x7f0000004400)=[{&(0x7f00000042c0)="d215b5fdcd1610295bef82263fd1877a8f084ce54c6281f354ec4d80ca015d717630d19f6723fcdd1fcbed32aebdbc42c09a26aea7e39078a05a2245546910fc11795177de70de9d712158fda3cdd4328b3647090cfc8df57db549bdb94732672706852f98029030a023799b7192d4d652c5364f947fd6c63d3e86185dc38fc65d0812e05ae40c8c1ebff4003afd71c6e423c3b64cb60b13bb25456da8ede9bd4f8830dc2ff8681b98f7090ebe1a25a9ffc599b4ef429a72074cda270da58b43858e130cade7bc9d5bdf9cb4301d4c1410e7354f0ea5ff4d86", 0xd9}, {&(0x7f00000043c0)="67bbcb87675b9be62888e3568d4f56775e4cdfc4eeea1a67b492ab15f4ac28951dac3e537a2c50d720dff0efdc989310bbca68326b1d18d5", 0x38}], 0x2, &(0x7f0000004440)=[@hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x0, 0x17, [], [@calipso={0x7, 0x58, {0x8001, 0x14, 0x9, 0x2, [0x0, 0x2, 0x6, 0x200, 0x9, 0x3, 0xc2, 0x4, 0x7fffffff, 0x0]}}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x83de}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x20}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @loopback}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @dstopts={{0x30, 0x29, 0x37, {0x67, 0x2, [], [@hao={0xc9, 0x10, @ipv4={[], [], @empty}}]}}}], 0x168}}, {{&(0x7f00000045c0)={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x1f}, 0x1c, &(0x7f00000058c0)=[{&(0x7f0000004600)="53d86f64415d8d089992a9d01a539a49190e7806373ee62aa84e0b49951bf936facd34dc01190c9526b41866e4f804f2199691a00f96741dd13f1d90c851084b4f08e6cfc03ca7ce969c88db532078889016d12befcecc1c6a8b74bd6e496333af90", 0x62}, {&(0x7f0000004680)="e06d17c08b0e26f1de1e586e2b509a0c8cac539564839936f6b4f08c630f6c7225ed39d7c77f81a889887772240a87f5ef574da51d2130bf894dd17c97d233b3e8943e9474970cc9392acd3d94264568af01846d567f174b4710005c7954aa16fa", 0x61}, {&(0x7f0000004700)="f018cbd41f5a84916ab8106256775197952b20ea8711023e11bc2106b0a49863abcd99844ee0d7b745660638a22ffd191e3e1efa835f544268d99a6b9c87ba3194c7edf8adc4e4628dd6e12b258151bfe649b5e4d578dfb7c1fc62c486c71607d84774652e120345b8e85a8500dea54916f6b2d8ec44df19273b1de4952488297e26da2d2430a5ff802532e4d023dc1da5428829d980d1c0f8d19cb2562a670293135813fb98baab0ddc344e4fca887e741eb93ce58a46ee8bd78eee86b9fc2ab6437488138f4700482d789fde42060fc086af6e8fabff9b4a56d7e6e2ff58d1e3aae3cb0710c910611bbed8463e6a71e6454d3cee1d", 0xf6}, {&(0x7f0000004800)="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", 0x1000}, {&(0x7f0000005800)="5060e5f7c7f3b76e0d4a8615062b6072441d34e4d42b2107102c47c568e02011b9fa6514b5cff42ea08299fa6a8d78cb9934ed6bad630be5e8d8066971b42a545dc4ba3ff1ae4136d972909f439f39e8c2dcc8394b5392aa09e89aed0d4a22a5ea3a5009f2a0b1cc6a0401d884630b49b8792bc78fd579", 0x77}, {&(0x7f0000005880)="0b16cfc4ad1bd2ae", 0x8}], 0x6, &(0x7f0000005940)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f00000069c0)=[{&(0x7f0000005980)="c776d69657aabb0cd80547e681467b0c19024f26fdc321b7637a3cfe40656c78a95459de47f9611c16062c3d70f1ca54f6a5afa249", 0x35}, {&(0x7f00000059c0)="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", 0x1000}], 0x2, &(0x7f0000006a00)=[@hopopts_2292={{0x68, 0x29, 0x36, {0x21, 0x9, [], [@calipso={0x7, 0x40, {0x10001, 0xe, 0x6, 0x3f, [0x7110000000000000, 0x100, 0x7, 0xe4, 0x1, 0xff, 0x10000]}}, @jumbo={0xc2, 0x4, 0x62}, @ra={0x5, 0x2, 0x8001}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7fffffff}}, @dstopts={{0x70, 0x29, 0x37, {0x0, 0xb, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x18}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}, @enc_lim, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x20, {0x50d419b3, 0x6, 0x81, 0x101, [0x1256, 0x0, 0xd4]}}, @enc_lim={0x4, 0x1, 0x80}, @hao={0xc9, 0x10, @empty}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0xbc, 0xe, 0x2, 0x6, 0x0, [@local, @rand_addr="e174fc1c942be99b54d306879af78c83", @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast2, @dev={0xfe, 0x80, [], 0xe}]}}}], 0x178}}], 0x8, 0x18090) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0x4}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x8a1d, @remote, 0x7fffffff}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @local}], 0xa4) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 367.797281][ T31] usb 2-1: USB disconnect, device number 13 [ 367.814005][T11787] usb 1-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice=20.00 [ 367.823213][T11787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:27:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYPTR, @ANYRES64], @ANYBLOB]], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) bind$xdp(r4, &(0x7f0000000100)={0x2c, 0x1, 0x0, 0x34, r5}, 0x10) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4000000000400200) syz_usb_control_io(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x1, 0x100, 0xfffffffa, 'queue0\x00', 0x363}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f00000001c0)=[{&(0x7f00000004c0)="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", 0x133}, {&(0x7f0000000200)="1ed10f998d37d24a17a03270569efd4ad8929222e18bfbfb261f0d4d74c4b10471a18048fb52a9a10586664f88cf404efc69d658bb3e06f397fbc30532ae2bbd7eef4276b7a27d4a181a7909118fd9d2fe00"/92, 0x5c}, {&(0x7f00000003c0)="63658770d84624c54e21ef753aa12570341a292d6c8cbaaa709c9538d52e7ddd93d154b10ba11dd6b158059a9c53d4fe073b3634a0370319fe3c18bd56548426263074bccdcfee30d6ea85de60432e36119df2d4ab6b21214cbc4227be95625024d76005016ea673d113fb850e8e5104493d4e9fcdea4b83202869a95796f5dcd283b2dccad9aed1541adf0a8e45b42e2f67b724bbdf83eaffe5b908ce14d0adda052c73d765d4cde1fd9133a98c4425f96473a0857419f906c1db136e8f43370440858b88d9227b1d862203014d7a0664b5", 0xd2}], 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x5}, {0x8, 0x2, 0xc1, 0x40}]}, 0x10) r7 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r7) [ 367.853160][ T31] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 367.892618][T11787] usb 1-1: config 0 descriptor?? [ 367.928430][ T31] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 367.939541][ T31] keyspan 2-1:0.143: device disconnected [ 367.962532][ T17] usb 4-1: config 0 has an invalid interface number: 187 but max is 0 [ 367.970840][ T17] usb 4-1: config 0 has no interface number 0 [ 367.977146][ T17] usb 4-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 367.986338][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.032421][ T17] usb 4-1: config 0 descriptor?? 14:27:58 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000689473083a090f26482400000001ff7f0000010000df00009b74900000000000c004afd8739289de7587dcd9dcdca777318840948b4cbc92fca383b219ea1cbae98000129ae40b7dd11d37a585864dfdfc47a922e1b67649004dc55576965e7dee86b138cac33cdf2bc023f253beef85a355b6f41b3e70be84a5436925f642fce5ccaf98876bff62100dd8c73fa24a87289a20c658e644c9506af540ee6606f275c0dfaa"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002900000029000c53a2600e7bb2fee7000000000000a409c93cedee42366ad97c0865b6b37bfb7cbb8151a96db4"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000001200)={0x2c, &(0x7f0000000180)={0x20, 0x8, 0x1002, {0x1002, 0x39, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x14, @string={0x14, 0x3, "6eb4bbf04b2b4394ed335580690a3547ae58"}}, &(0x7f0000000040)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x7, 0x5, 0x6}, @ptm_cap={0x3}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x104, 0x2, 0x1, "a47fa57f", "f7633963"}}, &(0x7f00000011c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x0, 0x20, 0x5, 0x30, 0x1eb, 0x40a}}}, &(0x7f0000001740)={0x84, &(0x7f0000001240)={0x0, 0x15, 0xfc, "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"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0xcf}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x4, {0x1ec, 0x20}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0x9}, &(0x7f00000014c0)={0x40, 0x9, 0x1}, &(0x7f0000001500)={0x40, 0xb, 0x2, "f660"}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000001580)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000015c0)={0x40, 0x17, 0x6}, &(0x7f0000001600)={0x40, 0x19, 0x2, "98a4"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000001680)={0x40, 0x1c, 0x1, 0xf8}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000001700)={0x40, 0x21, 0x1, 0x3}}) [ 368.088727][ T17] go7007 4-1:0.187: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 368.098556][ T17] WIS XMen II or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 368.108368][ T17] go7007: probe of 4-1:0.187 failed with error -12 [ 368.162875][ T17] usb 1-1: USB disconnect, device number 16 [ 368.291335][T11747] usb 4-1: USB disconnect, device number 3 [ 368.512052][T11787] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 368.613705][ T31] usb 2-1: new high-speed USB device number 14 using dummy_hcd 14:27:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="d7444dbc9a7948c9ab7e1232e06732c725b856a21fe23564102e7a2232a40d8c07f37bd3615941ec688f54e524f0aa7f5fa85f56fc9a77873c09f5a3b8d9c674b1cdb85f31963fd369efff4f9ee3092b09dd17cb8c4d37e6140d4684ff05655af94b59f01ecf20c18a53753f59528b9b050b063b88fa684b07a5abef51ea3d44ea92865e305b4771abadeb0c57e5b99f03a4ce43e4e25c8dd27b6579de167a6d05b2db014cb4897df65edaddef2000fa1e5927bca66ea7ea63357af925195fafba259e513498843a731f94b02be82c838d62b6fb6c4503d722c422c34c4f60ab8330", @ANYPTR64, @ANYRESOCT=0x0, @ANYRESDEC, @ANYPTR, @ANYPTR64, @ANYRES64=r0, @ANYRESDEC, @ANYPTR64], @ANYRES32=0x0, @ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRES64=0x0, @ANYRESOCT]], 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x7, 0x32841) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0xff, 0xffef, 0x1, 0x7, 0x6, 0x7, 0x6, 0x3f, 0x3a, 0xb3, 0x20, 0xbe, 0x198}, {0x8, 0x8001, 0x1, 0x6, 0x2, 0xa7, 0x80, 0x2, 0x6, 0x7f, 0x9d, 0x20, 0x3}, {0x0, 0x121, 0x40, 0x6, 0x20, 0x9, 0x0, 0x7, 0x2, 0xbb, 0x8, 0x1, 0x40}], 0x2}) fcntl$lock(r2, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x19e4, 0xa000000}) [ 368.763996][T11787] usb 5-1: Using ep0 maxpacket: 8 [ 368.952348][T11787] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 368.960326][T11787] usb 5-1: can't read configurations, error -61 [ 368.967575][T11747] usb 1-1: new high-speed USB device number 17 using dummy_hcd 14:27:59 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x68, 0x55, 0x3}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000002c0)=""/208) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x3ff, 0x8b29, 0x401}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) fcntl$dupfd(r1, 0x0, r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000680)={&(0x7f0000000400)=@ipx, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/62, 0x3e}], 0x1, &(0x7f0000000600)=""/87, 0x57}, 0x2002) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x8, 0x8000) pwritev(r6, &(0x7f0000000280), 0x0, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x2, 0x0) ioctl$TCSETXF(r8, 0x5434, &(0x7f0000000780)={0xff, 0xba7, [0xc9, 0x8, 0xfffa, 0x5, 0x200], 0x6}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r10 = socket$inet(0x2, 0x2, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f00000006c0)={'bond_slave_1\x00', 0x1000}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="686367b5ca21270df3ee747b39169c29e9", @ANYRES16=r9, @ANYBLOB="00042dbd7000fcdbdf25010000000000000009410000004c00180000000165746800"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40) write$P9_RREADDIR(r4, &(0x7f0000000100)={0xfffffdbb, 0x29, 0x1, {0xfffffffd}}, 0x2b9aa7d639343d00) [ 369.023861][ T31] usb 2-1: config 0 has an invalid interface number: 143 but max is 0 [ 369.032538][ T31] usb 2-1: config 0 has no interface number 0 [ 369.038782][ T31] usb 2-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=1e.99 [ 369.048075][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.082396][ T31] usb 2-1: config 0 descriptor?? [ 369.136966][ T31] keyspan 2-1:0.143: Keyspan 2 port adapter converter detected [ 369.144796][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 87 [ 369.152942][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 7 [ 369.162152][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 81 [ 369.170145][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 82 [ 369.178334][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 1 [ 369.186282][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 2 [ 369.194213][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 85 [ 369.202273][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 5 [ 369.213665][T11787] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 369.287117][ T31] usb 2-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 369.297567][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 83 [ 369.305623][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 84 [ 369.313683][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 3 [ 369.321582][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 4 [ 369.329553][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 86 14:27:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0xd0b83ed4b0aa8341, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400500, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r6, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r7, 0x1}, &(0x7f0000000240)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.337599][ T31] keyspan 2-1:0.143: found no endpoint descriptor for endpoint 6 [ 369.397654][ T31] usb 2-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 369.420267][T11747] usb 1-1: Using ep0 maxpacket: 32 [ 369.475998][T11787] usb 5-1: Using ep0 maxpacket: 8 [ 369.504396][ T31] usb 2-1: USB disconnect, device number 14 [ 369.540417][ T31] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 369.556759][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000006 data 0x7 [ 369.569578][T11747] usb 1-1: New USB device found, idVendor=0930, idProduct=0227, bcdDevice=20.00 [ 369.578795][T11747] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.621024][ T31] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 369.633998][ T31] keyspan 2-1:0.143: device disconnected [ 369.654648][T11747] usb 1-1: config 0 descriptor?? [ 369.668865][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000008 data 0x99 [ 369.691628][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000000a data 0x4 [ 369.709212][T11787] usb 5-1: unable to read config index 0 descriptor/start: -61 14:27:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x9) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000080)='lo\x00') r5 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x1, 0x2b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r1, @ANYRES16, @ANYRES32=r0, @ANYRESHEX], @ANYRES32=r6, @ANYRES64]}, 0xa3) [ 369.723308][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000000c data 0xd7 [ 369.723397][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000000e data 0xcf [ 369.723520][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000012 data 0xc3 [ 369.723598][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000014 data 0xaf [ 369.723677][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000016 data 0xcf [ 369.723754][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000018 data 0xcb [ 369.723829][T12182] kvm [12181]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000001a data 0x6b [ 369.793113][T11787] usb 5-1: can't read configurations, error -61 14:28:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x200000000000007) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00'}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40880, 0xd0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0xc6, 0x80000001, &(0x7f00000000c0)=0xffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r8) r9 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r9, 0x0, r10) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r8, @ANYRES32=r10, @ANYRES32=r11], 0x82) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={r4, r5, r10}, 0xc) 14:28:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c80)={0x2c, &(0x7f0000000b00)={0x0, 0x0, 0x1, "10"}, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_usb_control_io(r0, 0x0, 0x0) [ 369.959671][ T17] usb 1-1: USB disconnect, device number 17 14:28:00 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0x28) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$TCSETS(r4, 0x5402, &(0x7f00000000c0)={0x2, 0x100, 0x80000000, 0x4, 0x10, 0x81, 0x9, 0xf8, 0x77bb, 0x6c40, 0x0, 0x8b4}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 14:28:00 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001500)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000300)="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", 0xd56}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) recvmmsg(r1, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/80, 0x50}, {&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f0000001080)=""/214, 0xd6}], 0x3, &(0x7f0000001180)=""/88, 0x58}, 0xffff}, {{&(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000001280)=""/168, 0xa8}, {&(0x7f0000001340)=""/143, 0x8f}, {&(0x7f0000001480)=""/88, 0x58}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x5, &(0x7f0000001400)=""/31, 0x1f}, 0x8}, {{&(0x7f00000015c0)=@xdp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)=""/171, 0xab}, {&(0x7f0000001700)=""/65, 0x41}, {&(0x7f0000001780)=""/104, 0x68}], 0x3, &(0x7f0000001840)=""/211, 0xd3}, 0x1f}, {{&(0x7f0000001940)=@ipx, 0x80, &(0x7f0000001c00)=[{&(0x7f00000019c0)=""/104, 0x68}, {&(0x7f0000001a40)=""/119, 0x77}, {&(0x7f0000001ac0)=""/14, 0xe}, {&(0x7f0000001b00)=""/224, 0xe0}], 0x4}, 0xffffd68d}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000001c40)=""/191, 0xbf}, {&(0x7f0000001d00)=""/146, 0x92}, {&(0x7f0000001dc0)=""/75, 0x4b}, {0xffffffffffffffff}, {&(0x7f0000001e40)=""/187, 0xbb}, {&(0x7f0000001f00)=""/69, 0x45}, {&(0x7f0000001f80)=""/148, 0x94}, {&(0x7f0000002040)=""/214, 0xd6}, {&(0x7f0000004200)=""/115, 0x73}, {&(0x7f0000004280)=""/154, 0x9a}], 0xa, &(0x7f0000004400)=""/239, 0xef}, 0x40}, {{&(0x7f0000004500)=@un=@abs, 0x80, &(0x7f0000005780)=[{&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000002140)=""/22, 0x16}, {&(0x7f0000005580)=""/186, 0xba}, {&(0x7f0000005640)=""/240, 0xf0}, {&(0x7f0000005740)=""/18, 0x12}], 0x5, &(0x7f0000005800)=""/59, 0x3b}, 0x5}, {{&(0x7f0000005840)=@caif=@dgm, 0x80, &(0x7f00000068c0)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1, &(0x7f0000006900)=""/36, 0x24}, 0x7}], 0x7, 0x1, &(0x7f0000006b00)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000006b40), &(0x7f0000006b80)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002180)={0x0, 0x5, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x23}, @initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000006bc0)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="f3f4460f01d10f08f346fd66b853000f00d066b80b000f00d80f215266470f6e65db4381d4490000000f20e3", 0x2c}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 370.052194][T11787] usb usb5-port1: attempt power cycle [ 370.114288][T12198] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.122313][T12198] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.381974][T12205] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.389295][T12205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.397145][T12205] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.404472][T12205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.412868][T12205] device bridge0 entered promiscuous mode 14:28:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x7158e0d6d7096d1e, &(0x7f0000000040)={@initdev, 0x0}, &(0x7f00000000c0)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x17, r3, 0x1, 0x1, 0x6, @broadcast}, 0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'veth0_to_team\x00', 0x1}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffd], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 370.532125][ T17] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 370.585927][T12198] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.593447][T12198] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.600960][T12198] device bridge0 left promiscuous mode 14:28:00 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 370.907300][T12208] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.914691][T12208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.922532][T12208] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.929751][T12208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.937960][T12208] device bridge0 entered promiscuous mode [ 370.952373][ T17] usb 1-1: config index 0 descriptor too short (expected 34205, got 18) [ 370.960853][ T17] usb 1-1: config 2 has too many interfaces: 204, using maximum allowed: 32 [ 370.969824][ T17] usb 1-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 370.985463][ T17] usb 1-1: config 2 has 0 interfaces, different from the descriptor's value: 204 [ 370.994768][ T17] usb 1-1: New USB device found, idVendor=0c45, idProduct=19c5, bcdDevice=41.e8 [ 371.003915][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.158883][T11787] usb 5-1: Using ep0 maxpacket: 8 14:28:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r3, r2, 0x0) dup(r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getuid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x1) dup3(r5, r4, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) dup3(r11, r10, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80) r12 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r12, &(0x7f0000000140), 0xe8, 0x0) accept$packet(r12, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a40)=0x14) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r15, r16, 0x0, 0x7ffff000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x7ff, 0x6, 0xffffffff, 0x100, r16, 0xff, [], r13, 0xffffffffffffffff, 0x800003, 0x4}, 0x3c) 14:28:01 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x18, 0x0, 0x0, "fa52777260"}, {0x18, 0x266, 0x0, 'z'}, {0x7a8, 0x0, 0x0, "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"}], 0x7d8}}], 0x1, 0x4044820) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = accept4$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x100000) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0x1fd) 14:28:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x9, 0x204) fremovexattr(r0, &(0x7f0000000240)=@random={'osx.', 'GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x2, 0xff00000000000000, 0x0, 0x55}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x39a, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdb9}, 0x36) [ 371.352155][T11787] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 371.359959][T11787] usb 5-1: can't read configurations, error -71 [ 371.372714][ T2794] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 371.387961][T11744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.462400][ C0] net_ratelimit: 19 callbacks suppressed [ 371.462422][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.474633][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:28:01 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60900008001c2100fe800000000000000000000000000000ff02000000000000000000000000000100"/66, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000170090780000"], 0x0) [ 371.542253][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.548492][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.586807][T12244] dccp_invalid_packet: P.Data Offset(0) too small [ 371.606830][T12244] dccp_invalid_packet: P.Data Offset(0) too small [ 371.613739][ T2794] usb 2-1: Using ep0 maxpacket: 16 14:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) pkey_alloc(0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r2 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x7eb, 0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x14) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) clone3(&(0x7f00000002c0)={0x4002000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)=0x0, 0x41, 0x0, &(0x7f0000000140)=""/111, 0x6f, &(0x7f0000000200)=""/188}, 0x40) ptrace$poke(0x8, r4, &(0x7f0000000300), 0x2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r10 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$IOC_PR_REGISTER(r11, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r12) r13 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r13, 0x0, r14) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r12, @ANYRES32=r14, @ANYRES32=r15], 0x82) fchown(r8, r9, r14) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20008010}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xe0, r7, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x78, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xadde}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x100) write$cgroup_pid(r5, &(0x7f0000000380)=r6, 0x12) [ 371.712562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.718871][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.773112][ T2794] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 371.780820][ T2794] usb 2-1: can't read configurations, error -61 14:28:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) select(0x40, &(0x7f0000000040)={0xffff, 0x4, 0x8, 0x15, 0x4, 0x3, 0xfffffffffffffffb, 0x6}, &(0x7f0000000080)={0x10001, 0x3, 0x3, 0x6, 0x401, 0x0, 0x8, 0xa4}, &(0x7f00000000c0)={0x0, 0x10000, 0xb3ca, 0x1, 0x1ff, 0x5, 0x1, 0x8}, &(0x7f0000000100)={0x77359400}) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000f59ffc)=0x1000, 0x4) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @random="96a58c5eeec0", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 371.942121][T12254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 371.971308][ T2794] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 372.212488][ T2794] usb 2-1: Using ep0 maxpacket: 16 [ 372.372540][ T2794] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 372.380512][ T2794] usb 2-1: can't read configurations, error -61 [ 372.389644][ T2794] usb usb2-port1: attempt power cycle [ 372.903529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.909772][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:03 executing program 0: 14:28:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:28:03 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x18, 0x0, 0x0, "fa52777260"}, {0x18, 0x266, 0x0, 'z'}, {0x7a8, 0x0, 0x0, "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"}], 0x7d8}}], 0x1, 0x4044820) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = accept4$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x100000) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0x1fd) 14:28:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000005c0)=0x5, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = getpid() ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000200)=r5) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r5}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21fc}, 0xfffffe23) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 14:28:03 executing program 5: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000000c0)={0x54, &(0x7f0000000040)="7f4457aa2982a79856b928871ce285c1041d443efb990488a3c199bdee3e4037e7e4196e5c4c3dc22721f3adc25ac42ada30fec9d080bc304d37cb9d52afe754170a87e9a88cc1e29c8b3d601b42f52422d282cd"}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x400, 0x400) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x3, 0x0, [{0xb42}, {0xa3d, 0x0, 0x100000000}, {0xa35, 0x0, 0x3f}]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x36427280c5c4a00b, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x17) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000200)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r5 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x1, 0x400000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x2f, @dev={0xfe, 0x80, [], 0x1e}}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e24, @remote}], 0xac) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000480)={0x43, 0x4, 0x1}, 0x10) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0xebefa202b46b1462, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x6000) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) r9 = syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x2, 0x2) ioctl$LOOP_CHANGE_FD(r9, 0x4c06, r6) r10 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r10) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000580)="10d3a7fd7a8d3f94133dc4c1a202817774f7b7c84da538089a72671461881908093c62096915b70a72901a7d9f0c55ede72bbfd68ed957f4b8dec5d2a4f2964e0f0ed255cf19e529cdbf74428a937177880ec78759e2941ece55391e802dcd92752fa410cdd4c88996c14cd1f7bd32c4ecc90bd79eab805d5e33c1e365a99e7fe5dd761dd84ebd766031785c750dbe5d1d1d3515", 0x94) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x281, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={0x0, 0xb8c2, 0xfffd, 0x8, 0x1, 0x91}, &(0x7f00000006c0)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r11, 0x84, 0x5, &(0x7f0000000700)={r12, @in6={{0xa, 0x4e20, 0x10001, @loopback, 0xffffffff}}}, 0x84) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000007c0)={0x2}, 0x0, &(0x7f0000000840)={r13, r14+30000000}, 0x8) socket$inet6(0xa, 0xaf1d0937bfedf557, 0x47) r15 = syz_usb_connect$uac1(0x43e68a65a8748ad2, 0x90, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, {{0xa, 0x24, 0x1, 0x81, 0x20}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x7}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x40, {[@as_header={0x7, 0x24, 0x1, 0x7}, @as_header={0x7, 0x24, 0x1, 0xf8, 0x7f, 0x1}, @as_header={0x7, 0x24, 0x1, 0x0, 0x1f, 0x1002}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xbd, 0x1, 0xd0, 0x7f, "8a44"}]}, {{0x9, 0x5, 0x1, 0x9, 0x2bf, 0x27, 0x12, 0xe8, {0x7, 0x25, 0x1, 0x82, 0x9, 0x5515}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x2}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x39d, 0xb5, 0x4, 0xc1, {0x7, 0x25, 0x1, 0x40, 0x0, 0x7c9}}}}}}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000940)={0xa, 0x6, 0x0, 0x7, 0x7, 0x9, 0x40, 0x1}, 0x47, &(0x7f0000000980)={0x5, 0xf, 0x47, 0x6, [@wireless={0xb, 0x10, 0x1, 0x6, 0xedce6e36ea87db9f, 0x97, 0x81, 0x5, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x8, 0xe, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "b1cc0c288e25d824a64f5ee2c14033e3"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x137610e3ebbd12d8, 0x40, 0x6, 0x2}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x95, 0x60, 0xcec9, 0x20}, @generic={0x7, 0x10, 0x1, "6aad3740"}]}, 0x9, [{0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x457}}, {0x14, &(0x7f0000000b00)=@string={0x14, 0x3, "dabc1bed1d5b782f6f40ffc4dc4a231751c5"}}, {0xe4, &(0x7f0000000b40)=@string={0xe4, 0x3, "d8c7b7cb371ff8dd31596727dd8e492d76049664c28abcaa8b27d40b8a464b482d6e2b3ff8a188a74c2e28af76ac47651165323fe7549b56ad83e80be8484b1d489788c03820c1e91479fd9496f81ceb82f3358ed275c600e5b4042ef8ec9138540a502380d2995be562f151798a41e0096a3d9c65937893ebff7959ba676f3e811d7709363e29326d3a0b99fb495d26abeef0cbccada39ad9833f4dd573f83ef59681ce1a3d2ac3d68f311c9fd4c05b0cb258708d278d435459bf2cb402e5e3e95d31ee06593155df8b478cbd0bc0c3f8a68d1f88e60e846a894717b16a9011b4cb"}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x44a}}, {0x91, &(0x7f0000000c80)=@string={0x91, 0x3, "fda2551c86c6c67adce096fce95573dfa557f6d92b8bc8c3bf03c6b6cda99ad0f33a9f5d707292bc84a7ad0159f03c4033dca1e32b2d5684cc21ccd4c8e79a3611c13ce9495bb0068dae00b0f1dc8d962a19ff14c06b2af9da598a67ccfe7f3e0c97e5456997ae09b1c56e56f645496d35407173648eb198a5c27cd8ef4a19032b06b948d2dc5a4dc445397dfa6633"}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x1809}}]}) syz_usb_ep_write(r15, 0x1a, 0xba, &(0x7f0000000e40)="089fceac6f34168c11cca21be28a9560c8bfd2f4ef5be4cdf3535ab70d70f541b44773e346294ae3b7449fd628dc16b94918ba366919a86504e1f1690625cc544328be0790ad90d0c8996438197c28082647e9be3dd9d4a21aca69ce6583670dbe054a91bbed0c3e9fc0974cfe738c5e878d032d6af2ecb06c133e2b8d88a6db4bc5c482c6ab39b4e98726ee83ef01b5cbfde5f9dd837a988bd6b16b07277d8e4d99129b4719bde524b47d2d09871e7192937b9a5b7c247ff0b6") [ 373.101943][ T2794] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 373.125569][T11787] usb 1-1: USB disconnect, device number 18 [ 373.373485][ T2794] usb 2-1: Using ep0 maxpacket: 16 [ 373.532169][ T2794] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 373.540072][ T2794] usb 2-1: can't read configurations, error -61 [ 373.640599][T12276] IPVS: ftp: loaded support on port[0] = 21 [ 373.692170][ T2794] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 373.754405][T12276] chnl_net:caif_netlink_parms(): no params data found [ 373.805464][T12276] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.812725][T12276] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.821235][T12276] device bridge_slave_0 entered promiscuous mode [ 373.830750][T12276] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.838085][T12276] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.846580][T12276] device bridge_slave_1 entered promiscuous mode [ 373.877183][T12276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.889738][T12276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.918234][T12276] team0: Port device team_slave_0 added [ 373.927184][T12276] team0: Port device team_slave_1 added [ 373.931984][ T2794] usb 2-1: Using ep0 maxpacket: 16 [ 374.006952][T12276] device hsr_slave_0 entered promiscuous mode [ 374.042597][T12276] device hsr_slave_1 entered promiscuous mode 14:28:04 executing program 4: 14:28:04 executing program 1: 14:28:04 executing program 3: 14:28:04 executing program 0: 14:28:04 executing program 2: [ 374.129722][T12276] debugfs: Directory 'hsr0' with parent '/' already present! [ 374.138013][ T2794] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 374.146177][ T2794] usb 2-1: can't read configurations, error -71 [ 374.197703][ T2794] usb usb2-port1: unable to enumerate USB device [ 374.235090][T12276] bridge0: port 2(bridge_slave_1) entered blocking state 14:28:04 executing program 3: 14:28:04 executing program 4: 14:28:04 executing program 0: 14:28:04 executing program 2: [ 374.242389][T12276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.250156][T12276] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.257492][T12276] bridge0: port 1(bridge_slave_0) entered forwarding state 14:28:04 executing program 1: 14:28:04 executing program 0: [ 374.580235][T12276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.651975][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.671269][ T2794] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.680321][ T2794] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.690984][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 374.707753][T12276] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.720365][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.729395][T11787] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.736554][T11787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.750207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.759607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.768812][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.775967][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.791189][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.806411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.822851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.833170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.843242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.856131][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.866450][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.886289][T12276] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 374.896734][T12276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.910666][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.919729][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.928859][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.937807][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.947649][T11787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.976380][T12276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.382032][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 375.632029][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 375.832166][ T12] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 375.841044][ T12] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 375.851318][ T12] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 376.012278][ T12] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 376.021378][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.029645][ T12] usb 6-1: Product: В [ 376.033826][ T12] usb 6-1: Manufacturer: ч [ 376.038377][ T12] usb 6-1: SerialNumber: ї [ 377.063209][ C1] net_ratelimit: 26 callbacks suppressed [ 377.063231][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.075229][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.222096][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.228210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.383607][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.389715][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.702466][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 377.708659][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 377.782253][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.788247][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:08 executing program 5: 14:28:08 executing program 3: 14:28:08 executing program 4: 14:28:08 executing program 0: 14:28:08 executing program 2: 14:28:08 executing program 1: 14:28:08 executing program 2: 14:28:08 executing program 0: 14:28:08 executing program 1: 14:28:08 executing program 3: [ 378.192420][ T12] usb 6-1: 0:2 : does not exist 14:28:08 executing program 4: [ 378.332653][ T12] usb 6-1: USB disconnect, device number 2 14:28:08 executing program 0: 14:28:08 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:28:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) process_vm_readv(r1, &(0x7f0000000800), 0x0, &(0x7f0000000240)=[{&(0x7f0000002900)=""/215, 0xd7}, {&(0x7f0000002a00)=""/111, 0xffffffffffffff54}], 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000080)={0x0, 0x6, 0x200}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000800)=[{&(0x7f00000002c0)="3c903df30adadaed77277089bae697c233e352d959c2f31cce2c39ca4ad3a8733e7d9170fd1d5ff182e7cfa21f2b24c8c30c7efc2f2528fbe269553adac2d914010ab18b1fb88a098e386131a5f5e6e36cdcf5e4c68c0d9094a6ab", 0x5b}, {&(0x7f0000000440)="454017eb6cfe6cdf298c54a2bf6a2ccf097ccd5a3b815a8242a3f5e6bad38fcb1b6820e9a346a1c6d2c39a703a565f1ea983eaadac33c5a81ead9b8c7e7c7ea2749333131c31023564a23c43f1f0a0acab64075becdb60269b31e2cdd4d781229a8d3d1320538d7a85321426274cf29510e5b0cacfb308c2657fdd697922ccc9818dee99c2dddf7c0a879a3bbc6bd1b5af85613694287a6c4b064baaedd18746f111738879e17bf6922fb7547a145e18ad57", 0xb2}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000500)="15184908695eedb0a31a269f1cce0990a55d3381c54f844aae384e98aabb9aeb8d2b01ba1cba39550904d9ffcf2dfa4a12d687c2105f6419e82b9d4144e4152b547fe66c383f8502b155438de4488c718b99b57be4af91a0d4c2e2d4eca177e4ebe4c48674b251c171174bc6c2a1da3528ba2a3cdff6c96702eb547f49c0e1229307b6af0e4cdc4949dd6c5c05211d9dc7c2e751395638cab63286cc0e91c798fb5863a4727cb793e97dab14ae3aa26e21f84ba6cc1a0d4149", 0xb9}, {&(0x7f00000005c0)="9cb1a2c96859c0c872d383e95a9e3ffa2273e58c966b4e47f334fd66bbb7d804df5171d4b331a9da135c5c756f99c58ff18bd824a04cbdb0367553efdf82df345929a8ec1fb76e10cf2f493cf1721c7d088f4b8840fc89b23c63f5e1efc8e9cbf3e75e10bef2c010c3823562d447f76ced18a55a15333be24db0ceae663988cb3be35d196d2a46568d980b4b929272ed02055712942be85652ab7387fd96fc365849e39c52", 0xa5}, {&(0x7f0000000680)="e68ab8e7c7c9de4b6a6caa0dc938e7f5c4d8debdee46d43b750cead9099ecc7feab00fa39a003221bd61a78a2dae0b08e7982fb9c82e8c484427a38982ae55cddbc6645f34f99734d6eb458c7aa07021c3d16209135581ad8b0711e2d28462b8fbe25f65c19e78b97717b76f295b813671860d8bbbcc5d303919890f17a1f62593dc9d266b29be2eda61f1c30390185a8ce2ee3434ed4aaeae20e0aceb252907ea90f0a90aecc83b99426c", 0xab}, {&(0x7f0000000740)="3cb95ea4ac8dcfd8e322fd4d6ac7ba2ec3dea96459e1b830b5adaea605490fd06ba2bec589e70922304c3c3270b494fe426d757083dc24188ef22b0ca403dcbb91ad4390c167735bb36ffabfbf6c2bde3451b5405b17a12436190462da88fa85d70bfa6ad566201561880605583738caf303b0fd2de7c2c746a3697056fcb09160ddde4fc9f7cf38417705d28dfc0a141a44476c9be00f0cbb7091d1982f2238293a7c6c67392217cd84d54dd031703f26e5d41493d4205e1c434e653c399c", 0xbf}], 0x7, 0x0) getsockname$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x1c) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:28:08 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x40, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @local}}, 0xfff, 0x1f}, &(0x7f0000000440)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={r2, @in={{0x2, 0x4e24, @rand_addr=0xff}}, 0x6, 0xfff, 0x9, 0x10001, 0x9}, &(0x7f0000000540)=0x98) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xf63f909c8d6e4b5c, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xb0, "7dcb28298c6ee11ebcbd0d0ab10b59dd97efa3f2744d828c2d438abed6e644fc384c41791e15a58cd8550d720a3ec9acd4248e8588c5a2ce4e0b6f9677c4156c54fb74ceff2194c6905ace14b9bc24f5bac1ff5a5e9a1fcf0c445840b5b1036eaa8b07c6b7df7e36704c3a2e61a133977f812ea67e9b9b2ef079b7e9bdfa5fd124f09365dd52904505c74fe8f8553ab16c90c8318af127e9f11bb7ac76600cd41ba13e4fb94a7490dbb0cc46b4f16af9"}, &(0x7f0000000040)=0xb8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000100)={0xffff0001, 0x8000, 0x4, 0x401}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @local}}, 0xe2c, 0x8}, &(0x7f0000000080)=0x90) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2806, 0xe00000000000000, 0x74000000}}, 0x14}, 0x1, 0x1c689}, 0x0) 14:28:08 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$char_usb(r0, &(0x7f0000000040)=')', 0x1) 14:28:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c010000100013070000000000000000e0000002000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) 14:28:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r5, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000000180)="3e16dadafe262c00ab63aaabf7fba5e6687dcb6f16efb36a24d99cc0eded9ae5f9a608b8a823853796816f8f43e442c9d9cec37db463aa0746cc23d3e635a1e830c89c05eb41ab0e234c28f586ee86bd4a2687e4eeadfe01f97c4c2f221d720e7593966dad4c7b81fc41bebcb66ba63d91d4e5e0410cb95a0ddc422ea163fb36c275da20556a77c7793f4d1002477d3c11fe49c3d45b8fe3509b24b962e641a76fa5dbef428796c1c709406ae1c6", 0xae) fchown(r7, 0x0, 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r9, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) syncfs(0xffffffffffffffff) r10 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r10, 0x6609) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r11, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r12, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r13, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) sendfile(r5, r13, 0x0, 0x7) 14:28:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x2b8d1a09, @dev={0xfe, 0x80, [], 0x2a}, 0x5}}, 0x5, 0xff01, 0xfa, 0x665, 0x88}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x0, 0x2, [0x2, 0x6]}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) [ 378.911550][T12348] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.962580][T12352] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 14:28:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000380), &(0x7f0000000400)=0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@gettfilter={0x3c, 0x2e, 0x1, 0x70bd29, 0x25dfdbfc, {0x0, r5, {0x5, 0xa}, {0x0, 0xf}, {0xe, 0xca59810ebb500242}}, [{0x8, 0xb, 0xd73}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0xfffffffc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffff4, &(0x7f00000000c0)={&(0x7f0000000280)=@dellink={0xfffffffffffffe91, 0x11, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:28:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000280)={'erspan0\x00', 0x9}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) [ 379.041946][ T12] usb 2-1: new high-speed USB device number 19 using dummy_hcd 14:28:09 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x87}}, {{0x9, 0x5, 0x3, 0x2, 0x2a5}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, &(0x7f0000001ec0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r9, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r13, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'vcan0\x00', r13}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r18, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r18, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r22, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r22, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r26, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r26, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{&(0x7f0000000b40)=@pppoe, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000bc0)=""/248, 0xf8}, {&(0x7f0000000cc0)=""/216, 0xd8}, {&(0x7f0000000dc0)=""/2, 0x2}], 0x3, &(0x7f0000000e40)=""/28, 0x1c}, 0x400}, {{&(0x7f0000000e80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000f00)=""/37, 0x25}], 0x1, &(0x7f00000024c0)=""/4096, 0x1000}, 0x4a18}, {{&(0x7f0000000f80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000001000)=""/241, 0xf1}, {&(0x7f0000001100)=""/63, 0x3f}, {&(0x7f0000001140)=""/57, 0x39}, {&(0x7f0000001180)=""/209, 0xd1}, {&(0x7f0000001280)}, {&(0x7f00000012c0)}], 0x6, &(0x7f0000001380)=""/161, 0xa1}, 0x6}, {{&(0x7f0000001440)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000014c0)=""/74, 0x4a}, {&(0x7f0000001540)=""/244, 0xf4}, {&(0x7f0000001640)=""/18, 0x12}, {&(0x7f0000001680)=""/134, 0x86}, {&(0x7f0000001740)=""/185, 0xb9}], 0x5, &(0x7f0000001880)=""/152, 0x98}, 0xc0}], 0x4, 0x2, &(0x7f0000001a80)={r27, r28+30000000}) r30 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r30, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) accept4$packet(r30, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001b40)=0x14, 0x80000) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r35}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r35, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r35, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r36 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r36, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r36, 0x29, 0x22, &(0x7f0000001b80)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000001c80)=0xe8) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r41}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r41, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r41, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r45, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r45, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r49}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r46, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r49, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r49, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r50 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r50, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f00000054c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005500)={'bcsh0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005540)={'\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000005c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005c00)={&(0x7f0000005580)={0x674, r3, 0xc00, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffff8}}}]}}, {{0x8, 0x1, r5}, {0x224, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x3, 0x6, 0x1, 0xa3}, {0x3, 0x81, 0x6b, 0x8a3f}, {0xca9f, 0x6, 0x2, 0x3}, {0x6, 0xd6, 0xff, 0x7f}, {0x8000, 0x20, 0x97, 0x1}, {0x2, 0x3f, 0x4, 0x9}, {0xfbff, 0x81, 0x7, 0x3ff}, {0x4, 0x7, 0x2e, 0x2a}, {0xce33, 0x5a, 0x1, 0x6}, {0x7, 0xd1, 0x1f, 0x80000000}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x4, 0x0, 0xab, 0x8}, {0x45, 0x35, 0x9, 0xff}, {0xac13, 0x81, 0x6, 0x4}, {0x1ff, 0x9, 0x9, 0x601}, {0xe00, 0x9, 0x1f, 0x2}]}}}]}}, {{0x8, 0x1, r18}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r29}, {0x170, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r37}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r41}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}]}}, {{0x8}, {0x174, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r49}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r53}}, {0x8}}}]}}]}, 0x674}}, 0x11) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/19) r54 = accept$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=0x6e) accept$unix(r54, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) [ 379.287171][T12357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.292186][ T12] usb 2-1: Using ep0 maxpacket: 16 14:28:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) quotactl(0xace6, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)="b861bac90cc42bc8ab8d91169547465cf2df695296a44d5477a11f260f51b7dc690bb14fb153a4b663c68b6383c9ec4b412042f29c64040f0b2483d4dcd0ae9aaa906c5e8d0f87fcdb711b16800719c80c4bfc6cc40a74f0cad05892422d3b2a0880b4a27c7330d0af8a7f2ff806ca753e033ddc3a2a69ef1e597d255b9c51750662130dc7fa774dfb570c0e939568656212ccfa35bf4e0e92e1cb018175053196fc6f01db0875a8f6c5150f8a4061b79d69c1fadc7909a4dd6d0eb528b2a9f1b3fef9fa8b2d3fbcf79b2474a72473f4c364") setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) sigaltstack(&(0x7f00006ab000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 379.412469][ T12] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 379.420948][ T12] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 379.431595][ T12] usb 2-1: config 0 has no interface number 0 [ 379.437895][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 379.449454][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 379.460865][ T12] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 379.474157][ T12] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 379.483441][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.496336][T11744] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 379.572966][ T2794] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 379.595644][T12370] mmap: syz-executor.5 (12370): VmData 35291136 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 379.646122][ T12] usb 2-1: config 0 descriptor?? 14:28:09 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000005600ff0800000000000000000a0000001800000014000a00fe8800000000a2cd9700000000000000000000a6c8f64604bff9f21c81fe6e1180bc73f7584e330273c6c96fe6fb31544b98649298f395f76741f5986304"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4406, 0x0) io_setup(0x105, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r4, 0x0, 0x4000}]) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) io_cancel(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f0000000040)="ba6ec0d2b5d1fe88c83b745bf30c9cebfa4956e21fb09cd8f1a1dbf0e45d97907bda9db2ce3b44fafd8504f01ef2", 0x2e, 0x6, 0x0, 0x0, r6}, &(0x7f0000000140)) [ 379.714918][ T12] yurex 2-1:0.101: USB YUREX device now attached to Yurex #0 14:28:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffec2) 14:28:09 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x8d, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) [ 379.823992][ T2794] usb 5-1: Using ep0 maxpacket: 16 [ 379.862321][T11744] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 379.873588][T11744] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 379.883409][T11744] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.903340][ T12] usb 2-1: USB disconnect, device number 19 [ 379.912941][ T12] yurex 2-1:0.101: USB YUREX #0 now disconnected [ 379.954081][T11744] usb 1-1: config 0 descriptor?? 14:28:10 executing program 3: r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000020000000b738000000000000000000000a000020"], 0x2b) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) [ 379.974527][ T2794] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.985687][ T2794] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 379.995797][ T2794] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 677 [ 380.162621][ T2794] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.172233][ T2794] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.172498][T11787] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 380.180422][ T2794] usb 5-1: Product: syz [ 380.192243][ T2794] usb 5-1: Manufacturer: syz [ 380.196942][ T2794] usb 5-1: SerialNumber: syz [ 380.422229][T11787] usb 6-1: Using ep0 maxpacket: 16 [ 380.552181][T11787] usb 6-1: config index 0 descriptor too short (expected 4219, got 123) [ 380.560725][T11787] usb 6-1: config 0 has an invalid interface number: 119 but max is 0 [ 380.569116][T11787] usb 6-1: config 0 has no interface number 0 [ 380.575367][T11787] usb 6-1: config 0 interface 119 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 380.590246][T11787] usb 6-1: config 0 interface 119 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 380.600843][T11787] usb 6-1: New USB device found, idVendor=08ca, idProduct=0109, bcdDevice=b6.50 [ 380.610045][T11787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.619704][T11787] usb 6-1: config 0 descriptor?? [ 380.667985][T11787] zr364xx 6-1:0.119: Zoran 364xx compatible webcam plugged [ 380.675463][T11787] zr364xx 6-1:0.119: model 08ca:0109 detected [ 380.681739][T11787] usb 6-1: 320x240 mode selected [ 380.687456][ T17] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 380.700579][T11787] zr364xx: start read pipe failed [ 380.706569][T11744] usbhid 1-1:0.0: can't add hid device: -71 [ 380.713191][T11744] usbhid: probe of 1-1:0.0 failed with error -71 [ 380.727397][T11744] usb 1-1: USB disconnect, device number 19 [ 380.893575][T11787] usb 6-1: Zoran 364xx controlling device video39 [ 380.911335][T11787] usb 6-1: USB disconnect, device number 3 [ 380.918467][T11787] zr364xx 6-1:0.119: Zoran 364xx webcam unplugged [ 380.962029][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 381.172387][ T17] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 381.180705][ T17] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 381.191113][ T17] usb 2-1: config 0 has no interface number 0 [ 381.197325][ T17] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 381.208877][ T17] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 381.220670][ T17] usb 2-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 381.233888][ T17] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 381.243097][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.256365][ T17] usb 2-1: config 0 descriptor?? [ 381.299507][ T17] yurex 2-1:0.101: USB YUREX device now attached to Yurex #0 [ 381.412085][ T31] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 381.462336][ T2794] cdc_ncm 5-1:1.0: bind() failure [ 381.492188][ T2794] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 381.503940][ T17] usb 2-1: USB disconnect, device number 20 [ 381.512285][ T2794] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 381.517273][ T17] yurex 2-1:0.101: USB YUREX #0 now disconnected [ 381.532247][ T2794] usbtest: probe of 5-1:1.1 failed with error -71 [ 381.543295][ T2794] usb 5-1: USB disconnect, device number 6 [ 381.632337][T11744] usb 6-1: new high-speed USB device number 4 using dummy_hcd 14:28:11 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000ebdc10203a080335dde10000000109021200010000fb000904a70000bf412b01"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x450000) mmap$binder(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1, 0x11, r0, 0x0) 14:28:11 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_dccp_int(r2, 0x21, 0x10, &(0x7f0000000140), &(0x7f00000002c0)=0x4) r4 = socket(0x400000000000010, 0x802, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f00000003c0)="204dcb81f7e2430d85cc3e5cfcef62cbacd0006a1d1c13fcb3ab244813eac38b1c9787057aceed0760f51cf2b154e997ad2c2f322e0161629402fe202c9e10ee0bc110b14807ea661e6c3cfab725bec59df23e1df589a11ed3c9d00c7b9a8dff025213053cd6cf84e787943417d4a2ff4a43dba4a6bdba7de1c8bcbac15913620c0724d9dfad4c7fae5e5d7cc76f0f11fcf6d12b80d90a9c7509ae04a05dacd394fb188317141b940b4f997483ac2f110db500"/190, 0xbe}], 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000100)) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r3, 0x0, 0x4, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sysfs$2(0x2, 0x3, &(0x7f0000000200)=""/138) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) readv(r7, &(0x7f00000001c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r7, 0x7}, 0x10) 14:28:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dr\x00', 0xeffd4a2efb47c54c, 0x0) pwritev(r0, &(0x7f0000000280), 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x4080000100, 0x0, 0x0, 0x0) [ 381.812349][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 381.823855][ T31] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 381.833049][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.844936][ T31] usb 1-1: config 0 descriptor?? [ 381.878156][T11744] usb 6-1: Using ep0 maxpacket: 16 14:28:11 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) syz_usb_connect(0x0, 0x8d, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) [ 381.944702][T11744] usb 6-1: device descriptor read/all, error -71 14:28:12 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x68, 0xdf, 0xa4, 0x8, 0x54c, 0x6c3, 0xbc72, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x2, 0x83, 0x82, 0x42, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x2, 0x12}}]}}]}}]}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) syz_usb_ep_read(r0, 0x10, 0x6d, &(0x7f0000000100)=""/109) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) r5 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$IOC_PR_REGISTER(r6, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r7) r8 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r8, 0x0, r9) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565762a2d0e006f6f655f3b46c96daf39d5a1c5a38a73636f72655ff09e71f9adbb3430c3497f3c238edf390aa31eff4bd3c3a78aeaa2ea6c7d09de00"/151, @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r10], 0x82) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000180)={0x4, 0x1, r4, 0x0, r10, 0x0, 0x1, 0x6}) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x5, [], &(0x7f0000000080)}) [ 382.062013][ T2794] usb 3-1: new high-speed USB device number 8 using dummy_hcd 14:28:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000280)={'erspan0\x00', 0x9}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) [ 382.112416][ C1] net_ratelimit: 24 callbacks suppressed [ 382.112488][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.118696][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 382.232024][ T12] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 382.232384][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 382.245977][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 382.260119][ T31] usb 1-1: USB disconnect, device number 20 [ 382.302087][ T2794] usb 3-1: Using ep0 maxpacket: 32 [ 382.371935][T11743] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 382.412072][T11744] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 382.422519][ T2794] usb 3-1: config 0 has an invalid interface number: 167 but max is 0 [ 382.430758][ T2794] usb 3-1: config 0 has no interface number 0 [ 382.437172][ T2794] usb 3-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 382.446360][ T2794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.456409][ T2794] usb 3-1: config 0 descriptor?? [ 382.502292][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 382.611947][T11743] usb 2-1: Using ep0 maxpacket: 8 [ 382.623198][ T12] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.634623][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 382.641896][ T31] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 382.644768][ T12] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 677 [ 382.662755][T11744] usb 6-1: Using ep0 maxpacket: 16 [ 382.732292][ T2794] usb 3-1: string descriptor 0 read error: -71 [ 382.747143][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 382.759630][ T2794] usb 3-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 382.768048][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 382.780296][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 382.792208][T11743] usb 2-1: config 0 has an invalid interface number: 206 but max is 0 [ 382.800482][T11743] usb 2-1: config 0 has no interface number 0 [ 382.806802][T11743] usb 2-1: config 0 interface 206 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 382.816891][T11743] usb 2-1: config 0 interface 206 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 382.826903][T11743] usb 2-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice=bc.72 [ 382.836102][T11743] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.846095][T11743] usb 2-1: config 0 descriptor?? [ 382.851537][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): Cannot get bulk in endpoint status. [ 382.862544][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 382.883017][T11744] usb 6-1: config index 0 descriptor too short (expected 4219, got 123) [ 382.891494][T11744] usb 6-1: config 0 has an invalid interface number: 119 but max is 0 [ 382.899911][T11744] usb 6-1: config 0 has no interface number 0 [ 382.906316][T11744] usb 6-1: config 0 interface 119 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 382.916322][T11744] usb 6-1: config 0 interface 119 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 382.926450][T11744] usb 6-1: New USB device found, idVendor=08ca, idProduct=0109, bcdDevice=b6.50 [ 382.935728][T11744] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.946858][T11743] port100 2-1:0.206: NFC: The device does not support command type 1 [ 382.955321][T11743] port100: probe of 2-1:0.206 failed with error -90 [ 382.970521][ T2794] usb 3-1: USB disconnect, device number 8 [ 382.979664][T11744] usb 6-1: config 0 descriptor?? 14:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f12726cf7fe9bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f6105000a0000001f00000000000800080015000404ff7e28000000110000ffba16a0aa1c0900fcff00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 383.026613][T11744] zr364xx 6-1:0.119: Zoran 364xx compatible webcam plugged [ 383.034055][T11744] zr364xx 6-1:0.119: model 08ca:0109 detected [ 383.040347][T11744] usb 6-1: 320x240 mode selected 14:28:13 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x79, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@call_mgmt={0x5}, @country_functional={0x6}]}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffff, 0x40) [ 383.082132][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 383.093411][ T31] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 383.102580][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.102985][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.120245][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.128400][ T12] usb 5-1: Product: syz [ 383.132716][ T12] usb 5-1: Manufacturer: syz [ 383.189378][T11744] zr364xx: start read pipe failed [ 383.196615][T11746] usb 2-1: USB disconnect, device number 21 [ 383.245872][ T31] usb 1-1: config 0 descriptor?? [ 383.277943][T11744] usb 6-1: Zoran 364xx controlling device video39 [ 383.302190][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.308327][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 383.329764][ T12] usb 5-1: can't set config #1, error -71 [ 383.340396][T12439] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 383.369457][ T12] usb 5-1: USB disconnect, device number 7 14:28:13 executing program 4: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x4, &(0x7f00000001c0)=""/48) open(0x0, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000580)) open(0x0, 0x141042, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 383.492304][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 383.492368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.508643][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.541399][T11744] usb 6-1: USB disconnect, device number 5 [ 383.548446][T11744] zr364xx 6-1:0.119: Zoran 364xx webcam unplugged [ 383.712228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.718404][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 383.762032][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 383.802484][ T2794] usb 3-1: new high-speed USB device number 9 using dummy_hcd 14:28:13 executing program 5: syz_usb_connect$cdc_ecm(0x1, 0x5d, &(0x7f00000000c0)={{0x12, 0x1, 0x428, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x80}, [@network_terminal={0x7}]}, {[{}]}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xf, &(0x7f0000000000)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}]}}) [ 383.912570][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.924033][ T17] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 383.933938][ T17] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 383.942407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.949942][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.960590][T11746] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 384.042861][ T2794] usb 3-1: Using ep0 maxpacket: 32 [ 384.053026][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 384.059429][ T31] usbhid: probe of 1-1:0.0 failed with error -71 14:28:14 executing program 4: perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x4, &(0x7f00000001c0)=""/48) open(0x0, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000580)) open(0x0, 0x141042, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 384.116857][ T31] usb 1-1: USB disconnect, device number 21 [ 384.125834][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.135162][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.135231][ T17] usb 4-1: Product: syz [ 384.135296][ T17] usb 4-1: Manufacturer: syz [ 384.135365][ T17] usb 4-1: SerialNumber: syz [ 384.164182][ T2794] usb 3-1: config 0 has an invalid interface number: 167 but max is 0 [ 384.172745][ T2794] usb 3-1: config 0 has no interface number 0 [ 384.178987][ T2794] usb 3-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 384.188266][ T2794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.222083][T11746] usb 2-1: Using ep0 maxpacket: 8 [ 384.282592][ T2794] usb 3-1: config 0 descriptor?? [ 384.351287][T11746] usb 2-1: config 0 has an invalid interface number: 206 but max is 0 [ 384.360116][T11746] usb 2-1: config 0 has no interface number 0 [ 384.366423][T11746] usb 2-1: config 0 interface 206 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 384.376547][T11746] usb 2-1: config 0 interface 206 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 384.386588][T11746] usb 2-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice=bc.72 [ 384.395831][T11746] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.464264][T11746] usb 2-1: config 0 descriptor?? 14:28:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x141c40, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x265580, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) openat$cgroup_ro(r3, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x40f7, @mcast2, 0x6}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 384.503571][T11744] usb 6-1: new low-speed USB device number 6 using dummy_hcd [ 384.526647][T11746] port100 2-1:0.206: NFC: The device does not support command type 1 [ 384.535545][T11746] port100: probe of 2-1:0.206 failed with error -90 [ 384.583926][ T2794] usb 3-1: string descriptor 0 read error: -71 [ 384.598257][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 384.610614][ T2794] usb 3-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 384.619168][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 384.619379][ T17] cdc_ncm 4-1:1.0: bind() failure [ 384.631389][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 384.642147][ T17] cdc_ncm 4-1:1.1: bind() failure [ 384.752718][T11746] usb 2-1: USB disconnect, device number 22 [ 384.814643][ T17] usb 4-1: USB disconnect, device number 4 [ 384.851743][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): Cannot get bulk in endpoint status. 14:28:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000280)={'erspan0\x00', 0x9}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) 14:28:14 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xffffff02, 0x24, 0x6, 0x0, 0x0, "45f6215d1e00"}, {0x5}, {0xfffffffffffffe4d, 0x24, 0xf, 0x1, 0x0, 0x856f}, [@mdlm={0x5}]}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 14:28:14 executing program 2: syz_usb_connect(0x0, 0x1de, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000e99a46405f0501000000000000000902120001000400000904300000821f2500"], 0x0) r0 = syz_usb_connect$hid(0x0, 0xfffffffffffffe1a, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000008434c3130000000000001090224000100000000cd53236dec288c410000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002900000029000c53a2600e7bb2fee7000000000000a409c93cedee42366ad97c0865b6b37bfb7cbb8151a96db4"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3ff, 0x0, 0x0) [ 384.863332][ T2794] prism2_usb 3-1:0.167 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 384.893010][ T2794] usb 3-1: USB disconnect, device number 9 14:28:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair(0x9, 0x6, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000001540)={0x2, @pix={0x3f, 0x0, 0x0, 0x4, 0xc6ef, 0x7, 0xb, 0x6, 0x0, 0x0, 0x1, 0x3}}) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_INFO(r7, 0x80386433, &(0x7f0000001400)=""/161) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r10, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_mreq(r10, 0x29, 0x12, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000340)={0x11, 0x16, r11, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 385.003395][T11744] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 14:28:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0000, 0x0) [ 385.242086][ T31] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 385.261307][T12497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.271345][T12497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.358944][T12497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.368732][T12497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.385148][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 385.452393][ T2794] usb 3-1: new high-speed USB device number 10 using dummy_hcd 14:28:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x1004, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="209de90003010100000000001ade882a0dcf"], 0x1f}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000", 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) [ 385.622513][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 385.633854][ T31] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 385.643037][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.653790][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 385.711096][ T31] usb 1-1: config 0 descriptor?? [ 385.737720][ T2794] usb 3-1: no configurations [ 385.742626][ T2794] usb 3-1: can't read configurations, error -22 [ 385.793704][ T17] usb 4-1: config 1 has an invalid descriptor of length 93, skipping remainder of the config [ 385.903514][ T2794] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 385.974961][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.984242][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.992855][ T17] usb 4-1: Product: syz [ 385.997118][ T17] usb 4-1: Manufacturer: syz [ 386.001858][ T17] usb 4-1: SerialNumber: syz [ 386.156340][ T17] cdc_ether 4-1:1.0: invalid descriptor buffer length [ 386.163424][ T17] usb 4-1: bad CDC descriptors [ 386.182196][ T2794] usb 3-1: no configurations [ 386.187065][ T2794] usb 3-1: can't read configurations, error -22 [ 386.227005][ T2794] usb usb3-port1: attempt power cycle 14:28:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair(0x9, 0x6, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000001540)={0x2, @pix={0x3f, 0x0, 0x0, 0x4, 0xc6ef, 0x7, 0xb, 0x6, 0x0, 0x0, 0x1, 0x3}}) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_INFO(r7, 0x80386433, &(0x7f0000001400)=""/161) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r9) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r10, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_mreq(r10, 0x29, 0x12, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000340)={0x11, 0x16, r11, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 386.444478][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 386.450717][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 386.500883][ T31] usb 1-1: USB disconnect, device number 22 [ 386.558478][ T17] usb 4-1: USB disconnect, device number 5 14:28:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg$nl_route(r0, &(0x7f0000d1d000)={0x0, 0x0, &(0x7f00006fa000)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001300010300"/20, @ANYRES32=0x0, @ANYBLOB="000040000100000008001c00", @ANYRES32, @ANYBLOB="08001300", @ANYRES32=0x0], 0x30}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x22400, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) read$hiddev(r2, &(0x7f0000000200)=""/124, 0x7c) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x200, 0x70bd28, 0x25dfdbfd, {0x80, 0x20, 0x0, 0xff, 0xff, 0x4, 0xfe, 0x7, 0x400}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 14:28:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000280)={'erspan0\x00', 0x9}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x80) [ 386.962291][ T2794] usb 3-1: new high-speed USB device number 12 using dummy_hcd 14:28:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080), 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x1185, 0x1}) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, {0x339a84d40da3a782, @broadcast}, 0x4, {0x2, 0x4e21, @multicast1}, 'bond_slave_1\x00'}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x10, r0, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0)=0x81, 0x4) syz_usb_connect(0x0, 0x3f, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000352c7b402104230208c60000000109022d0000000000000904d700000202ff00052420000005240000000d240f0100000000000000000004240201f15e753f4290cffcc4f1794fdc55f5235e232483c33052267da90e56d7c5e1a60c2f75422ee5ad30fdae8aa6ff723eb49540d6ad2bbc757f29496d79c2ce4c0ac65bdb2fbd16e47c4160ab996c70763a08b1c0e10f985b9b43cd9d8ed2e73230a3a09b817a839d3736800c335a4c6cf9e098e8e17a62fd7c33c4615ad979ed7eed8e270d9657351e354653f1f799ba46c3cac50ecb714a9fdb7321a75496bc8c721d3d7c09c04fe71ff16a617890307e575ff0dc69fcaefb34fe60345b17c9bfa47f3d1a61e37ea60f74f2f55917c1e3bdf229b3a2f6e420ff8df1ed196757df214192429e41ff30028b0e41ff63f97e53bae52fc285156f87f271d749c730707e5321afd8962fdbca7cef8cc208506f4b9328804fbbd9fdcfeeeab6821c2f7886f48ed3de26ccd57e44bd8cf7470960cc4297cf20088d989f18390861a51a478e3ba2521e4e91e506aba3108be4b13db5570153d2e7cbe07ce8a6d79ca943fc82ea075faad6ab4ed3514b54ac3f7d49b5259318a17aca6b5c9ae80e248a694989bde43020e6306a5fd4a63decf777b063b5d0cfaf3dd1e78fe0204af8492139beb66453287515e9db4e570ffe23c833dfbe233f564a9f7d1bdfeed64703ea14929873eeb1646f288b8396159b0e171fe773512a2efb2e54ef3500000000"], 0x0) 14:28:17 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="050000b8d4aa100f64095a00000032330600"], &(0x7f0000000040)=0x12) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x6303c92d429d3195, 0x4, {0x9}}, 0x18) [ 387.275690][T12528] IPVS: ftp: loaded support on port[0] = 21 [ 387.289211][T11744] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.298637][T11744] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.322226][ T17] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 387.345035][ T31] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 387.365382][T11744] usb 6-1: can't set config #1, error -71 14:28:17 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x11, 0x4d, 0x2a, 0x8, 0xbd3, 0x555, 0xf2d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3a, 0x0, 0x0, 0xe, 0x1}}]}}]}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000001500)='/dev/loop#\x00', 0x7, 0x1410c0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0xfffffffffffffffc, 0x2, 0x8, 0x9246b24a06881813, 0xdfda}, 0xffffffff, 0xfffffff7, 'id0\x00', 'timer0\x00', 0x0, 0x4, 0x282, 0xabe, 0x4}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x20, 0x31, 0x5e, {0x5e, 0x23, "04c8c4bb71cab95899c1672f360beaff69da6b00138df72f432a2ded3e9aa310a299ef2e6607f6dff80b625468647860b7000d8d3821c471a460bcfc8a28e226e57065ee502fe88ba4a31c7780a6fef9736645e1b98cc979a1b91640"}}, &(0x7f0000000200)={0x0, 0x3, 0x66, @string={0x66, 0x3, "cbfd255f6c38451ca905e211f7d022fe0ea83813b4e560b0e6e1e8af51af7aa1061907623d0fb9eb803431ceaa90bda0549ef99d27c347a89091d568c2c1b4e16eae9495417485c647345fea22a8409f3058a083c8f73ad6f77e524e35e9feee1dbaed1f"}}, &(0x7f0000000280)={0x0, 0x22, 0xb, {[@main=@item_4={0x3, 0x0, 0x8, "06612af5"}, @local=@item_4={0x3, 0x2, 0x1, "928c01a4"}, @local=@item_012={0x0, 0x2, 0x4}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xf0, 0x1, 0x1, {0x22, 0x8b}}}}, &(0x7f00000014c0)={0x2c, &(0x7f0000000340)={0x0, 0x4, 0x47, "766156d7ffe49d4a8cdf782c7efae04efdd5273f0263120627bed60801b3c6d41a83c32c505b1f177e2953b7ab1601e9b6c54f4b06eb92359230cc836ca1051076a26c7e1c7fb4"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000400)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0x1000, "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"}, &(0x7f0000001480)={0x20, 0x3, 0x1, 0x5}}) [ 387.374056][T11744] usb 6-1: USB disconnect, device number 6 [ 387.383893][ T2794] usb 3-1: config 0 has an invalid descriptor of length 205, skipping remainder of the config [ 387.394546][ T2794] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 387.403730][ T2794] usb 3-1: New USB device found, idVendor=4c43, idProduct=3031, bcdDevice= 0.00 [ 387.412928][ T2794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.462506][ C1] net_ratelimit: 16 callbacks suppressed [ 387.462528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.474656][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 387.508388][ T2794] usb 3-1: config 0 descriptor?? [ 387.522312][T11787] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 387.592394][ T17] usb 4-1: Using ep0 maxpacket: 8 14:28:17 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) writev(r0, &(0x7f0000000000), 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) write$P9_ROPEN(r7, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x1, 0x4, 0x3}, 0x80}}, 0x18) [ 387.634792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.640903][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.723600][ T17] usb 4-1: config 1 has an invalid descriptor of length 93, skipping remainder of the config [ 387.742483][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 387.754082][ T31] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 387.763290][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.774527][ T2794] usb 3-1: USB disconnect, device number 12 [ 387.776753][ T31] usb 1-1: config 0 descriptor?? [ 387.862293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.868648][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 387.892613][T11744] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 387.913121][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.922504][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.930590][ T17] usb 4-1: Product: syz [ 387.935029][ T17] usb 4-1: Manufacturer: syz [ 387.939705][ T17] usb 4-1: SerialNumber: syz [ 387.962257][T11787] usb 2-1: config 0 has an invalid interface number: 215 but max is -1 [ 387.970828][T11787] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 387.979905][T11787] usb 2-1: config 0 has no interface number 0 [ 387.986231][T11787] usb 2-1: New USB device found, idVendor=0421, idProduct=0223, bcdDevice=c6.08 [ 387.995420][T11787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.006154][T11787] usb 2-1: config 0 descriptor?? [ 388.034743][ T17] cdc_ether 4-1:1.0: invalid descriptor buffer length [ 388.041702][ T17] usb 4-1: bad CDC descriptors [ 388.095225][T11787] usb 2-1: bad CDC descriptors [ 388.102409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 388.108856][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 388.122283][T11787] usb 2-1: bad CDC descriptors [ 388.179570][T11744] usb 6-1: Using ep0 maxpacket: 8 [ 388.188684][T11787] usb 4-1: USB disconnect, device number 6 [ 388.195419][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.195850][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x3000}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=0xfa) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000003c0)="a6bd34672dbe3cb221b9770df105b3d5", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0xffffffffffffff16}], 0x1000000000000099, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fcntl$dupfd(r7, 0x406, r8) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.314190][T11744] usb 6-1: config 0 has an invalid interface number: 58 but max is 0 [ 388.322628][T11744] usb 6-1: config 0 has no interface number 0 [ 388.335198][ T17] usb 2-1: USB disconnect, device number 23 [ 388.433673][T12547] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 388.490857][T11744] usb 6-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= f.2d [ 388.500024][T11744] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.508174][T11744] usb 6-1: Product: syz [ 388.512470][T11744] usb 6-1: Manufacturer: syz [ 388.512537][T11744] usb 6-1: SerialNumber: syz [ 388.560183][T11744] usb 6-1: config 0 descriptor?? [ 388.582301][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 388.588686][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 388.591942][ T2794] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 388.607936][T11744] uvcvideo: Found UVC 0.00 device syz (0bd3:0555) [ 388.614551][T11744] uvcvideo: No valid video chain found. [ 388.620839][ T31] usb 1-1: USB disconnect, device number 23 [ 388.807681][ T17] usb 6-1: USB disconnect, device number 7 [ 388.882108][ T2794] usb 3-1: no configurations [ 388.886877][ T2794] usb 3-1: can't read configurations, error -22 [ 389.041982][ T2794] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 389.132050][T11744] usb 2-1: new high-speed USB device number 24 using dummy_hcd 14:28:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000102000000000000001061136100000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 14:28:19 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000a9004f2070273d91470e004b6aa79502120001000000000904c3000049a96600799d0d679a4f32d2533a1acd5c138d04abce847cf63191bef750578032fec6afe3e2931e6bcb827f61412ecf222b0c9bc0a1b392227a45046fa9aeb0621a526d55c72979b02b34ca40e19d1fcff69ec8cb90561848248895c42bc9d4709ee43540319430125d5310eae0b1b68c7ed8fd3c686ec776b76d810e973588dc3074e4106459da10fab016655e4302083df76d42e64b1d1c097b097595fef7ebca15406c"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x2) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x9) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept4(r2, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x61, 0x800) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x3, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r8, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000040)={r8, 0x1, 0x6, @remote}, 0x10) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") writev(r9, &(0x7f0000000340)=[{&(0x7f0000000000)="3f7bab45ae", 0xfa4}], 0x1) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) setsockopt$inet6_dccp_int(r3, 0x21, 0x10, &(0x7f0000000180)=0x5, 0x4) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000005040)={0x2c, &(0x7f0000004e40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 14:28:19 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='$GPL\x00'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)='\'cpusetwlan0wlan1keyringem1em1\\,\x00') tgkill(r0, r1, 0x2c) r3 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f00000000c0)=0x3000) sendmsg$key(r3, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030023dc033500000002000900400000000000000000000000030006000000f9180200ee00e0001458186fe8b90002000100000000000000030200044a7b030005000000000002000019e0193f010000000000fca0d954eebf10bc469c855fac9a700285446c6d8f323d2d865b5af59a04ee233a60074035b20f221c20abd4ac7a22c6fee70d988e5ed1454c37307a3474fe502ce5d86521a337e3bfa1a69f44b60000000000000000002e0f2351d15945236f"], 0x60}}, 0x0) getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) sched_rr_get_interval(r4, &(0x7f00000001c0)) 14:28:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000280)={'erspan0\x00', 0x9}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 14:28:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080), 0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x1185, 0x1}) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, {0x339a84d40da3a782, @broadcast}, 0x4, {0x2, 0x4e21, @multicast1}, 'bond_slave_1\x00'}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x10, r0, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0)=0x81, 0x4) syz_usb_connect(0x0, 0x3f, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) [ 389.382902][ T2794] usb 3-1: device descriptor read/all, error -71 [ 389.404827][ T2794] usb usb3-port1: attempt power cycle 14:28:19 executing program 2: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001600)=0xfffd, &(0x7f0000001640)=0x2) r0 = socket(0x2, 0x3, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getpeername$tipc(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_GETXATTR(r3, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x1, {0x9}}, 0x18) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='\xe9\xee\x05\v\x8c\xf1\xa1\x92\b\x00', 0x287, 0x690001) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x6a0000ea}, 0x6e) [ 389.442459][T11744] usb 2-1: device descriptor read/all, error -71 14:28:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x14, 0x98, &(0x7f0000000200)="089e8532c75b12c08861a98fa92cb47aa2b5118a1664789edd3ad2756b98e0cca8352f1f4899d889966df6ef83dd7b26b4d1048a5077598db4c46f35d83b15550fc450318b505fee04d3efd9cfa79519ae2820f0134ea61bc0820f7211be06489ce25bea5274608775b8065006430d20130d73fd1523e8de0b71cd84138a5fbbbe18c3570333183f72b0510cbc494bd5cc5c26f513f61c35"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.575829][T12572] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 389.589051][T11746] usb 6-1: new high-speed USB device number 8 using dummy_hcd 14:28:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20100, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 389.642526][ T17] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 389.661497][T12574] kvm: emulating exchange as write [ 389.664075][ T12] usb 5-1: new high-speed USB device number 8 using dummy_hcd 14:28:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x7) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000480)) syz_usb_connect(0x4, 0xe16413c2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000001c0)={{0xffffff93}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r8, 0x9744}, &(0x7f0000000100)=0x8) [ 389.832013][T11746] usb 6-1: Using ep0 maxpacket: 8 [ 389.912573][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 389.917996][T11744] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 389.952364][T11746] usb 6-1: config 0 has an invalid interface number: 58 but max is 0 [ 389.960607][T11746] usb 6-1: config 0 has no interface number 0 [ 389.967578][ T12] usb 5-1: too many configurations: 167, using maximum allowed: 8 [ 390.022414][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 390.033817][ T17] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 390.042974][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.053077][ T12] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 149 [ 390.053146][ T17] usb 1-1: config 0 descriptor?? [ 390.062226][ T12] usb 5-1: can't read configurations, error -22 [ 390.122398][T11746] usb 6-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= f.2d [ 390.131743][T11746] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.139975][T11746] usb 6-1: Product: syz [ 390.144462][T11746] usb 6-1: Manufacturer: syz [ 390.149115][T11746] usb 6-1: SerialNumber: syz [ 390.156192][T11746] usb 6-1: config 0 descriptor?? [ 390.162317][ T31] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 390.195555][T11746] uvcvideo: Found UVC 0.00 device syz (0bd3:0555) [ 390.202274][T11746] uvcvideo: No valid video chain found. [ 390.222600][ T12] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 390.302259][T11744] usb 2-1: config 0 has an invalid interface number: 215 but max is -1 [ 390.311189][T11744] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 390.320306][T11744] usb 2-1: config 0 has no interface number 0 [ 390.326577][T11744] usb 2-1: New USB device found, idVendor=0421, idProduct=0223, bcdDevice=c6.08 [ 390.335804][T11744] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.345653][T11744] usb 2-1: config 0 descriptor?? [ 390.396737][T11744] usb 2-1: bad CDC descriptors [ 390.407104][T11787] usb 6-1: USB disconnect, device number 8 [ 390.413584][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 390.413652][T11744] usb 2-1: bad CDC descriptors [ 390.462193][ T12] usb 5-1: Using ep0 maxpacket: 32 14:28:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x22a, 0x40, 0x0, 0x0, 0x29d40bf8, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 390.517181][ T12] usb 5-1: too many configurations: 167, using maximum allowed: 8 14:28:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f, {0x0, 0x0, 0x9947}}) r2 = inotify_init() write$binfmt_elf32(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="7f454c4601071f026cac00000000000002000000020000009d01000038000000780300000100000003002000020002000600010000000000050000000400000080ffffff0700000020000000000000e0ad000000a800000000000060008000000000000002000000050000004d0e00003f0a000087000000d1177dfab11ac2fd099cf656c50d5d079d807426d8d041c558cdfda117441f877423947f3d2f85871b3263733059938e6a095e42656bfca7f7148839e58197a0fb4ffb17e117ab303d2ac5eede9ff46b4c9277eb836ba65e8680438ce72f93beba7f64378be965d9cd5130b7d6a69887311f9879b67baf627e147ebba41b343675cd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d3a152ff3cb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe500"/2816], 0xafa) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 390.582466][ T31] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 390.590809][ T31] usb 4-1: can't read configurations, error -22 [ 390.605605][ T12] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 149 [ 390.614468][ T12] usb 5-1: can't read configurations, error -22 [ 390.640151][ T12] usb usb5-port1: attempt power cycle [ 390.650205][ T2794] usb 2-1: USB disconnect, device number 25 [ 390.688317][T12596] input: syz0 as /devices/virtual/input/input8 [ 390.746727][T12598] input: syz0 as /devices/virtual/input/input9 [ 390.762554][ T31] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 390.792358][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 390.798565][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 390.807807][ T17] usb 1-1: USB disconnect, device number 24 14:28:20 executing program 2: socket$inet6(0xa, 0x5, 0x7) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000000000843513130000000000001090224000100000000090400000903000000092100000001222900090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[0x72]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x81, 0x6}, 0x2) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00002900000029000c53a260298b58b174ba98393f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c425"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 390.923872][T11787] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 391.002040][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 391.162593][ T31] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 391.170814][ T31] usb 4-1: can't read configurations, error -22 [ 391.180999][ T31] usb usb4-port1: attempt power cycle [ 391.211966][ T2794] usb 3-1: new high-speed USB device number 16 using dummy_hcd 14:28:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000340)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000280)={'erspan0\x00', 0x9}) [ 391.297029][T11787] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.308220][T11787] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 391.364061][ T12] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 391.392193][T11787] usb 6-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 391.401431][T11787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 391.409938][T11787] usb 6-1: SerialNumber: syz [ 391.482083][ T2794] usb 3-1: Using ep0 maxpacket: 8 [ 391.612109][ T2794] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.623379][ T2794] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 391.636425][ T2794] usb 3-1: New USB device found, idVendor=5143, idProduct=3031, bcdDevice= 0.00 [ 391.642178][ T17] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 391.645650][ T2794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.662466][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 391.669328][ T2794] usb 3-1: config 0 descriptor?? [ 391.702143][T11787] appletouch 6-1:1.0: Failed to read mode from device. [ 391.709334][T11787] appletouch: probe of 6-1:1.0 failed with error -5 [ 391.712127][ T12] usb 5-1: too many configurations: 167, using maximum allowed: 8 [ 391.758888][T11787] usb 6-1: USB disconnect, device number 9 [ 391.824731][ T12] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 149 [ 391.833885][ T12] usb 5-1: can't read configurations, error -22 [ 391.972685][ T31] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 392.003807][ T12] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 392.012465][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 392.024841][ T17] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 392.034063][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.044570][ T17] usb 1-1: config 0 descriptor?? [ 392.164951][ T2794] hid-generic 0003:5143:3031.0006: unknown main item tag 0x5 [ 392.172889][ T2794] hid-generic 0003:5143:3031.0006: unknown main item tag 0x4 [ 392.199313][ T2794] hid-generic 0003:5143:3031.0006: hidraw0: USB HID v0.00 Device [HID 5143:3031] on usb-dummy_hcd.2-1/input0 [ 392.241991][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 392.263300][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 392.314487][ T12] usb 5-1: too many configurations: 167, using maximum allowed: 8 [ 392.360925][T11747] usb 3-1: USB disconnect, device number 16 [ 392.402425][ T31] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 392.410613][ T31] usb 4-1: can't read configurations, error -22 [ 392.424152][ T12] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 149 [ 392.433221][ T12] usb 5-1: can't read configurations, error -22 [ 392.446775][ T12] usb usb5-port1: unable to enumerate USB device [ 392.452218][T11787] usb 6-1: new high-speed USB device number 10 using dummy_hcd 14:28:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x22a, 0x40, 0x0, 0x0, 0x29d40bf8, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2001080080009b88ca016843b3d8"], 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 392.502367][ C1] net_ratelimit: 24 callbacks suppressed [ 392.502389][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.514608][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 392.593426][ T31] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 392.792208][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 392.798574][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 392.813114][ T17] usb 1-1: USB disconnect, device number 25 [ 392.833512][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 392.843238][T11787] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.854722][T11787] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 14:28:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x600002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10000) r1 = socket$inet(0x2, 0x2000000080002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x6) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) [ 392.932214][T11788] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 392.942676][T11787] usb 6-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 392.952682][T11787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 392.960977][T11787] usb 6-1: SerialNumber: syz [ 392.998821][ T31] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 393.006774][ T31] usb 4-1: can't read configurations, error -71 [ 393.050517][ T31] usb usb4-port1: unable to enumerate USB device 14:28:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYRES64]}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\b\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write(r2, &(0x7f0000000180)="b18665c0151117b0c10b16d93afb6358cfd2fac046656ca83f08574fd5b25db7173696bc6d165a40f8a502bda5ad57eddfce66c3f021eb74c053ffd4e73a2201491f2424d73a", 0x46) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) [ 393.192129][ T12] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 393.242286][T11787] appletouch 6-1:1.0: Failed to read mode from device. [ 393.249545][T11787] appletouch: probe of 6-1:1.0 failed with error -5 [ 393.305022][T11788] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.316213][T11788] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 393.333047][T11787] usb 6-1: USB disconnect, device number 10 14:28:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) r4 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000340)) [ 393.424813][T11788] usb 5-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 393.434499][T11788] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 393.442971][T11788] usb 5-1: SerialNumber: syz 14:28:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstat(r3, &(0x7f00000006c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000440)={{0xbd, 0x5}, {0x9d, 0x2}, 0xe2ef, 0xa, 0x1}) fstat(r4, &(0x7f0000000000)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000500)={0xfffffffffffffdc7, 0xffffffffffffffda, 0x3, {{0x3ff, 0xffffffff7fffffff, 0x9, 0x3, 0x5, 0x1ff, 0x27f, 0x7f}}}, 0x60) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)='a', 0x1}], 0x1}, 0x0) shutdown(r7, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x2}]}, &(0x7f00000001c0)=0xb) sendfile(r0, r1, 0x0, 0x102000002) 14:28:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x58}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x15b, 0x1, 'veth\x00'}, {0x1, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8c050}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r5, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000007c0)={'\x00', r5}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 393.702376][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.708615][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:23 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000300)) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x1702667, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x4, 'ipddp0\x00', 0x4}, 0x18) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) [ 393.755118][T11788] appletouch 5-1:1.0: Failed to read mode from device. [ 393.762500][T11788] appletouch: probe of 5-1:1.0 failed with error -5 [ 393.773047][ T2794] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 393.854005][T12644] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.864995][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 393.865498][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:28:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) close(r3) [ 394.006352][T11788] usb 5-1: USB disconnect, device number 12 [ 394.107668][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.114805][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:24 executing program 2: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x200407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000040)=[@efer], 0x1) epoll_create(0x6) [ 394.174216][ T2794] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 394.185511][ T2794] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 394.194896][ T2794] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.252885][ T2794] usb 1-1: config 0 descriptor?? 14:28:24 executing program 5: unshare(0x8000000) semget$private(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x404b, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000000)=[{0x3}, {0x3, 0x9, 0x1800}, {0x0, 0x100000000, 0x1800}, {}], 0x4) unshare(0x8000400) [ 394.342276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 394.348526][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:28:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstat(r3, &(0x7f00000006c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000440)={{0xbd, 0x5}, {0x9d, 0x2}, 0xe2ef, 0xa, 0x1}) fstat(r4, &(0x7f0000000000)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000500)={0xfffffffffffffdc7, 0xffffffffffffffda, 0x3, {{0x3ff, 0xffffffff7fffffff, 0x9, 0x3, 0x5, 0x1ff, 0x27f, 0x7f}}}, 0x60) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)='a', 0x1}], 0x1}, 0x0) shutdown(r7, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x2}]}, &(0x7f00000001c0)=0xb) sendfile(r0, r1, 0x0, 0x102000002) 14:28:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstat(r3, &(0x7f00000006c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000440)={{0xbd, 0x5}, {0x9d, 0x2}, 0xe2ef, 0xa, 0x1}) fstat(r4, &(0x7f0000000000)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000500)={0xfffffffffffffdc7, 0xffffffffffffffda, 0x3, {{0x3ff, 0xffffffff7fffffff, 0x9, 0x3, 0x5, 0x1ff, 0x27f, 0x7f}}}, 0x60) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)='a', 0x1}], 0x1}, 0x0) shutdown(r7, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x2}]}, &(0x7f00000001c0)=0xb) sendfile(r0, r1, 0x0, 0x102000002) [ 394.751919][T11788] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 394.986621][ T2794] usbhid 1-1:0.0: can't add hid device: -71 [ 394.993441][ T2794] usbhid: probe of 1-1:0.0 failed with error -71 [ 395.043340][ T2794] usb 1-1: USB disconnect, device number 26 [ 395.112328][T11788] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.123538][T11788] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 395.212306][T11788] usb 5-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 395.221492][T11788] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 395.229961][T11788] usb 5-1: SerialNumber: syz [ 395.492364][T11788] appletouch 5-1:1.0: Failed to read mode from device. [ 395.499627][T11788] appletouch: probe of 5-1:1.0 failed with error -5 [ 395.569761][T11788] usb 5-1: USB disconnect, device number 13 14:28:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) write(r0, &(0x7f00000001c0)="240000001a005f3814907bf6974ae6aa9e756d12a9daf5acfbf407000904018002020000000000000000000000000000000000cd4d3fd4b541092a7c9dab0a0c2cc8fb9de683305368e73151d2c61e4a022c876cba954c5c", 0x58) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x85, 0x4) 14:28:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xaa38, 0x80000) 14:28:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r2) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe98, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bd00", @ANYRES16=r4, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b000000000008000900000000004e20000014000100080006006c63000008000600727204004e2400000c000700090000002400000014000300ffffffff00000000000000000000000000000b0073697000080005000900000008000400ff07000008000400000000000000000000000000000000000000782a39102f346ea7bc987f3e394e7706d04454b36f13dbe44c4a20d968865b282b59f1cfc4e50ddb60057a14618732992f929981066c5d379feaf114ad427c82d8bc9e3c0e7967746da683f66edf1222eb37c19ae7d5676b12d9ed4ddd8836bce3e12d202d09735214bbcd9e1aafa89b22736e913255e6e901e122a8f7a8fd9c98bf5f9d9b2c8b61f47ad4819a1e3453c3ad84380b798d396352003ccf68a77b2fd0aec217d559bdcaf57a50ad35ae81929847a20682ab9c8e6a3ff8f827939df61597a232d1f72a7d31d24a4c2868eff5cf75d7896b149ea886c67ebd3a7ba29867916096f42064941f04af14e1c12c436a0e0e24c7bdbac58b4bff53a860b1b5494505fdb8b5dc508678ccc4ee50f66516ae0d7cff05e6e56406f0ac3b03039750db7f231114e9f92d30f7401e44252fc7d1d73b5eea95a98efb30db31134bdad6fe849f76f9f1bbc2bd0489871ea4f40242085366104a815d229e5465fda10879244d2df6a908ed443c8db36e2407997e24"], 0x3}}, 0x8081) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20720808}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x4000000}, 0x274d832ae3f313f7) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x8ec0) 14:28:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000e3f6ef1cd2701761cfc5136481", @ANYRES32=0x0, @ANYBLOB="000800000000200008001b00000000000800290000050000"], 0x30}}, 0x0) 14:28:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstat(r3, &(0x7f00000006c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000440)={{0xbd, 0x5}, {0x9d, 0x2}, 0xe2ef, 0xa, 0x1}) fstat(r4, &(0x7f0000000000)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000500)={0xfffffffffffffdc7, 0xffffffffffffffda, 0x3, {{0x3ff, 0xffffffff7fffffff, 0x9, 0x3, 0x5, 0x1ff, 0x27f, 0x7f}}}, 0x60) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)='a', 0x1}], 0x1}, 0x0) shutdown(r7, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x2}]}, &(0x7f00000001c0)=0xb) sendfile(r0, r1, 0x0, 0x102000002) [ 395.757709][T12688] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:28:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffffe24000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000000766100000000afe8960dc194968884c7c598cefc4605c14f5ce3db3cfb5da7eca50fd43123ef81c0c9e9ee0aa5eb3ec44b7a91e8a2fe50bc1c56d1c66c511999132d4df1eeb8705640bc69d4c319b2c9eb5c1e6b25fe98f501705b382294ab1331e6cbe658a8d4047f543de41f1a483710457a32bc10833b9b81b5f196d1517c99b1e8cb845c916628563c73f17a51ecd8da05eb037f2e069c0c598d744b95cfe8cc18c944bd53c426bc24fcf920ade8ec629b732f4be26ca7"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000002c0001070000000000000000ffffff7f", @ANYRES32=r3, @ANYBLOB="0000000000000000030000000c0001006261736963000000300002002c00020008000100ff070000200002001c000000000000000100"/72], 0x60}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) [ 395.975005][ T2794] usb 1-1: new high-speed USB device number 27 using dummy_hcd 14:28:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000000c0), 0xb4) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40800) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000140)="66b89b000f00d8b9800000c00f3235000400000f300f01dfc4e2f9328d51050000c4e2c5bcb802000000c4c24d29090f22530fc728c4e1fe12b50f000000b8010000000f01c1"}], 0xaaaaaaaaaaaacd4, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:28:26 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000684c2b10c6050b920037000000010902240001000000000904e1ff01ff053100090400010000000000090400760000000000113ab26aab287c2e7a811ba4ef6c29045f3ad4bae72cf2f3ddc2f6ec06045e2b41c514c1c4c37a5309b06b5bc7fc7c7a3f5e835198625e7d464f3b66d74ea098be10822d841e5dc159ad4cd2a3c3ba1925be9592571f34241c5ac80a657d9e96aa1c481cde7d614b6f296114f83ef7654fa3e4066155c30b6ad051d493458dca9e10ebc524caf7f9bf12ed4f6fb64ed73582996105c8377858a8d9e7c07e709414db3feeb1667ec9d8dfceefed7ce2b2362c760ce0a2a316"], 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstatfs(r1, &(0x7f0000000180)=""/59) 14:28:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x4, 0x1a, 0x14, 0x40, 0xbda, 0x818b, 0xba7a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) futex(&(0x7f0000000000), 0xb8adf742e4319a4b, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x2) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@ptr={0x8, 0x0, 0x0, 0x2, 0x5}, @func={0xe, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x30, 0x0, 0x2e]}}, &(0x7f0000000a00)=""/4096, 0x35, 0x1000, 0x1}, 0x20) 14:28:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) close(0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) fstat(r3, &(0x7f00000006c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000440)={{0xbd, 0x5}, {0x9d, 0x2}, 0xe2ef, 0xa, 0x1}) fstat(r4, &(0x7f0000000000)) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) r5 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000500)={0xfffffffffffffdc7, 0xffffffffffffffda, 0x3, {{0x3ff, 0xffffffff7fffffff, 0x9, 0x3, 0x5, 0x1ff, 0x27f, 0x7f}}}, 0x60) r7 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r7, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000580)='a', 0x1}], 0x1}, 0x0) shutdown(r7, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x2}]}, &(0x7f00000001c0)=0xb) sendfile(r0, r1, 0x0, 0x102000002) [ 396.357798][ T2794] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 396.369397][ T2794] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 396.378617][ T2794] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.402059][ T12] usb 4-1: new high-speed USB device number 11 using dummy_hcd 14:28:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) fchmod(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x10, &(0x7f00000001c0)=""/157, &(0x7f0000000100)=0x9d) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$sock_ifreq(r4, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) [ 396.498512][ T2794] usb 1-1: config 0 descriptor?? [ 396.672149][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 396.742072][T11744] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 396.822172][ T12] usb 4-1: config 0 has an invalid interface number: 225 but max is 0 [ 396.830621][ T12] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 396.840040][ T12] usb 4-1: config 0 has no interface number 1 [ 396.846337][ T12] usb 4-1: config 0 interface 225 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 396.859736][ T12] usb 4-1: config 0 interface 225 has no altsetting 0 [ 396.866725][ T12] usb 4-1: config 0 interface 0 has no altsetting 0 [ 396.873531][ T12] usb 4-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 396.882747][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:28:27 executing program 5: uselib(&(0x7f0000000040)='./file0\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x180480, 0x0) accept$alg(r1, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) sendfile(r3, r2, 0x0, 0xff) [ 396.938309][ T12] usb 4-1: config 0 descriptor?? [ 396.986440][ T12] usb 4-1: unknown number of interfaces: 2 14:28:27 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r4, 0xac, 0x6, [0xff, 0x3, 0x7fff, 0x4, 0x6, 0x2]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e21, 0x3000, @loopback, 0x1f}}, 0x2, 0x8000}, &(0x7f0000000140)=0x90) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x100000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x12, r6, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) fcntl$setpipe(r8, 0x407, 0x4) [ 397.132805][T11744] usb 5-1: config 0 has an invalid interface number: 26 but max is 0 [ 397.141119][T11744] usb 5-1: config 0 has no interface number 0 [ 397.147426][T11744] usb 5-1: New USB device found, idVendor=0bda, idProduct=818b, bcdDevice=ba.7a [ 397.156651][T11744] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.191260][T11788] usb 4-1: USB disconnect, device number 11 [ 397.197520][T11744] usb 5-1: config 0 descriptor?? [ 397.262272][ T2794] usbhid 1-1:0.0: can't add hid device: -71 [ 397.268382][ T2794] usbhid: probe of 1-1:0.0 failed with error -71 [ 397.278255][ T2794] usb 1-1: USB disconnect, device number 27 [ 397.492450][T11744] usb 5-1: Unsupported USB TX end-points [ 397.498412][T11744] usb 5-1: Fatal - failed to identify chip [ 397.504879][T11744] rtl8xxxu: probe of 5-1:0.26 failed with error -524 [ 397.518353][T11744] usb 5-1: USB disconnect, device number 14 14:28:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000180)=0x6e) 14:28:27 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000040)="93", 0xfffffffffffffcf8}], 0x2, 0x0) fcntl$setpipe(r1, 0x8, 0x7) 14:28:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x8, 0x20000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000340)={0xffffffff, 0x0, 0x10000, 0x81}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000400)={r6, 0x6f}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000080)={r10}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r10, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={r11, 0x9d, "26bc849c401480414c25ae6c51f9e4e1a190e92fd9c01892d8b03b3288ec94858d088cbca81ad5948d698822eb13b1af0abaee83c728c24caa8c0c6d7e0cfb54b790e1c02b633fc2a5d19fc63b6402dcd60457011ee94f138dfe0d491a70160e008ea0a45e207836457d4ebc2ad1cddf36a3ae2c77d815669d9ec48e39524b29a99dde019914ffd68c8df675e69b241461f3dd7da45be2d8d7207d56dd"}, &(0x7f00000001c0)=0xa5) r12 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getdents64(0xffffffffffffff9c, &(0x7f0000000480)=""/111, 0x6f) r13 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r13, &(0x7f0000000140), 0x332, 0x0) 14:28:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 397.862329][ C1] net_ratelimit: 16 callbacks suppressed [ 397.862351][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.874447][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 397.972025][ T2794] usb 4-1: new high-speed USB device number 12 using dummy_hcd 14:28:28 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffff9d}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280), 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r9, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r10, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r11, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r12, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYBLOB="72ebd821c7bd0743913fcdb51227f5483e09394c860621c772f5089035b0fac4feada9275c54460e2b30f83f50aa7e136e0db0a725e365dcef29b5fe50ac33b0d5ddc4cc71503b5847d75176d156faf36a44bf7c0ebea4a0ebbcb49980408786a4da61", @ANYPTR, @ANYRES32, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX=0x0], @ANYRESHEX, @ANYRES64, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYPTR=&(0x7f0000000840)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="663950338d7697fec18391926f8a2a848319b61175cd603126bfd87629200604219f46f07eff148229d311f7631cb963b9b1f3b8122ce9e46ba80f7e7b14be141d0ff682d6cf4052bf74529120de89549ddab6d5ce1ac1c5a12a2b29b452ff5d6107a21a3395ef61a7a221232bcb0004a8c7499938962833821ae4e6d2543db9e692460894dc463536101845f97392017f1bbf56e5fc69596a818e96347d7ed1f17af586329317d90b79422edadae052387c24e78cc5692206f0bb5645880f91706d54c2a4cf460ce8729252402d00d6860f89c7eeb825c12fc8", @ANYRESHEX=r9, @ANYRES16=0x0, @ANYRES16=r10, @ANYRESOCT=r1], @ANYRESDEC=r6, @ANYRES64=r12], @ANYRES16=0x0, @ANYRESHEX=r8, @ANYRES64=r3, @ANYRES32=r11, @ANYRES16=r7], @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRES16=r7, @ANYRESHEX=r8], 0xa}}, 0x10) socketpair$unix(0x1, 0x27e04ecd013a3f3c, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x30800, 0x0) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @empty}, &(0x7f0000000340)=0xc) r17 = socket(0x10, 0x800000000080002, 0x0) r18 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r18, 0x401054d6, 0x0) sendmmsg$alg(r17, &(0x7f0000000140), 0x52b, 0x0) r19 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r19, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r19, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) 14:28:28 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, &(0x7f0000000000)=ANY=[@ANYBLOB="000408800000c6a1ee0e53f9e69ba3e1bb1d6d3f04cb4b07e83884b24b6602d3957d83030101009f6672ee9e3633bad69ae2e143f34eae7289"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 398.022218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 398.028402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 398.114231][T11788] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 398.212511][ T2794] usb 4-1: Using ep0 maxpacket: 16 [ 398.217878][T11744] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 398.272226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.278278][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 398.332225][ T2794] usb 4-1: config 0 has an invalid interface number: 225 but max is 0 [ 398.340816][ T2794] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 398.350043][ T2794] usb 4-1: config 0 has no interface number 1 [ 398.356298][ T2794] usb 4-1: config 0 interface 225 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 398.369647][ T2794] usb 4-1: config 0 interface 225 has no altsetting 0 [ 398.376637][ T2794] usb 4-1: config 0 interface 0 has no altsetting 0 [ 398.383467][ T2794] usb 4-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 398.392753][ T2794] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.403235][ T2794] usb 4-1: config 0 descriptor?? [ 398.445989][ T2794] usb 4-1: unknown number of interfaces: 2 [ 398.472126][ T12] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 398.502686][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 398.508710][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 398.522480][T11788] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 398.534048][T11788] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 398.543221][T11788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.552937][T11788] usb 1-1: config 0 descriptor?? [ 398.592329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.598728][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 398.642142][T11744] usb 5-1: config 0 has an invalid interface number: 26 but max is 0 [ 398.650458][T11744] usb 5-1: config 0 has no interface number 0 [ 398.656821][T11744] usb 5-1: New USB device found, idVendor=0bda, idProduct=818b, bcdDevice=ba.7a [ 398.666017][T11744] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.676702][T11744] usb 5-1: config 0 descriptor?? [ 398.691250][T11787] usb 4-1: USB disconnect, device number 12 [ 398.722413][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 398.842191][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.853322][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 398.863457][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 398.982290][T11744] usb 5-1: Unsupported USB TX end-points [ 398.988113][T11744] usb 5-1: Fatal - failed to identify chip [ 398.994646][T11744] rtl8xxxu: probe of 5-1:0.26 failed with error -524 [ 399.006951][T11744] usb 5-1: USB disconnect, device number 15 [ 399.042209][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.051466][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.059747][ T12] usb 3-1: Product: syz [ 399.064197][ T12] usb 3-1: Manufacturer: syz [ 399.068885][ T12] usb 3-1: SerialNumber: syz 14:28:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) syz_genetlink_get_family_id$nbd(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f00000003c0)=0xc) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000000c0)=0x7, 0x4) [ 399.282087][T11788] usbhid 1-1:0.0: can't add hid device: -71 [ 399.288304][T11788] usbhid: probe of 1-1:0.0 failed with error -71 [ 399.301478][T11788] usb 1-1: USB disconnect, device number 28 14:28:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='\x02\x00\x00\x00\x00\x00\x00\x00.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 14:28:29 executing program 5: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:28:29 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002cca91f936f8b09d2200020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x58, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x2c, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_ACT={0x1c, 0x1, @m_ife={0x18, 0x1, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}}}}]}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000400)={@initdev}, &(0x7f00000004c0)=0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) waitid(0x2, r5, &(0x7f0000000380), 0x1, 0x0) 14:28:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000100)=r5) [ 399.517383][T12781] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.530021][T12781] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 399.538385][T12781] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.550964][T12781] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:28:29 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) sendfile(r1, r1, 0x0, 0x800000002) [ 399.566278][T12781] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.586641][T12786] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 399.594970][T12786] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.610929][T12786] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 14:28:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x0, {[@main=@item_012={0x0, 0x0, 0x9db220c59461214d}]}}, 0x0}, 0x0) 14:28:29 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef42000000f008021b00017600000009040000010201bd00070581070001000000bf52cf6727437415c20c7d73c54587a806f64bee0135e7953fec36ed2f9f1000"/89], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 14:28:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet(0x2, 0x3, 0x7f) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f0000000000)="8f", 0xfffffe73}], 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_int(r5, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x19c5035c3e0169cb}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="142a05eeeea9274a3ef07522a62aaa083e000000", @ANYRES16=r7, @ANYBLOB="010025bd7000ffdbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 14:28:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000080)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB='\x00'/24], 0x88) mremap(&(0x7f000000d000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) remap_file_pages(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 399.784725][T11744] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 399.891924][T12800] mmap: syz-executor.4 (12800) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:28:30 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000d0601"], 0x17}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000000)) [ 400.042158][T11744] usb 4-1: Using ep0 maxpacket: 8 [ 400.067156][T12811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.122553][ T2794] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 400.182078][T11788] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 400.182332][T11744] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 400.199110][T11744] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.209818][T11744] usb 4-1: config 0 descriptor?? [ 400.222321][ T12] cdc_ncm 3-1:1.0: bind() failure [ 400.242590][ T12] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 400.264219][ T12] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 400.293805][ T12] usbtest: probe of 3-1:1.1 failed with error -71 [ 400.304434][ T12] usb 3-1: USB disconnect, device number 18 [ 400.362044][ T2794] usb 2-1: Using ep0 maxpacket: 8 [ 400.402587][ T2794] usb 2-1: too many configurations: 240, using maximum allowed: 8 [ 400.482352][ T2794] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 400.490957][ T2794] usb 2-1: can't read configurations, error -22 [ 400.562299][T11788] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 400.573617][T11788] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 400.582780][T11788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.592495][T11788] usb 1-1: config 0 descriptor?? [ 400.642089][ T2794] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 400.692463][T11744] gs_usb 4-1:0.0: Couldn't get device config: (err=-71) [ 400.699566][T11744] gs_usb: probe of 4-1:0.0 failed with error -71 [ 400.714613][T11744] usb 4-1: USB disconnect, device number 13 [ 400.882038][ T2794] usb 2-1: Using ep0 maxpacket: 8 [ 400.923282][ T2794] usb 2-1: too many configurations: 240, using maximum allowed: 8 [ 400.982085][ T12] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 401.002247][ T2794] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 401.010928][ T2794] usb 2-1: can't read configurations, error -22 [ 401.017725][ T2794] usb usb2-port1: attempt power cycle [ 401.222106][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 401.342480][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.353653][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 401.363813][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 401.364033][T11788] usbhid 1-1:0.0: can't add hid device: -71 [ 401.379791][T11788] usbhid: probe of 1-1:0.0 failed with error -71 [ 401.395256][T11788] usb 1-1: USB disconnect, device number 29 [ 401.452183][T11744] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 401.532236][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 401.541500][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.549882][ T12] usb 3-1: Product: syz [ 401.554240][ T12] usb 3-1: Manufacturer: syz [ 401.558937][ T12] usb 3-1: SerialNumber: syz 14:28:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x101, "dbb5c1ca090a29eb34f7d5950909da983d1824eb07191f053e217cb4732c1b23", 0x3, 0x1}) io_setup(0x4, &(0x7f0000000000)) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="b00200004f001b0828bd09090000df2500d89300c293bc44ee7be7d648b1896eaab85c3393a40ef4acff98c9a89a3544e60d1cfab59889dac4a62772f4", @ANYRES32, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:28:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6c}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7R\'\xcf\x95\x0f,\x7f|\x1d\x81\xa9\xddrv.il\xed\x90,D\xef)c\xee', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000540)={r4, 0x400}, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r7, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, [@jmp={0x5, 0x1, 0x0, 0x4, 0x1, 0x0, 0xd93dd9b15cb48ad4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80}, @jmp={0x5, 0x1, 0x3, 0x4, 0x9, 0xfffffffffffffff4, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x7fff, 0xf8, &(0x7f0000000340)=""/248, 0xfd4b9996e43886a2, 0x1, [], r7, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xf, 0x8, 0x3}, 0x10}, 0x70) 14:28:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_misc(r0, 0x0, 0x0) 14:28:31 executing program 3: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="ae88bff8240000005a90f57f07703aeff0f64ebbee07961704b284c598858fd7ed4676a0735162982566a83cf89431fa", 0x30}, {&(0x7f0000000040)="53000000d0e591bfa84d4577670e12d9fc56c9953fbd806300000f00000000003a270fcc4d4f8a214980715cb275fcf851d8927292cee6603b81745ded1cd05a66bdefcdded8ce5d5e9a022100"/88, 0x58}], 0x2) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x100) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) [ 401.753357][ T2794] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 401.784846][ T12] cdc_ncm 3-1:1.0: bind() failure [ 401.810030][ T12] cdc_ncm 3-1:1.1: bind() failure [ 401.883206][ T12] usb 3-1: USB disconnect, device number 19 14:28:32 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x814, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) fsetxattr$security_smack_entry(r5, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x11, 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x10, 0x2, 0x0) userfaultfd(0x0) r6 = memfd_create(&(0x7f0000000040)='/eth1bdev\x00', 0x0) dup2(r6, 0xffffffffffffffff) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) setsockopt$inet6_buf(r7, 0x29, 0x2c, &(0x7f00000001c0)="cb5baf8efca11501c467d80d0c8b3b19a658e64e51236274a3f14ad798300d0d67766d4defb046a52728154c89447281eb063c92fa51ea6d60c508a5133f4360c3586cafd4a4e0c6c022540960cbc9b3a1e5cb412e80d54258b0cfae", 0x5c) 14:28:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = accept$alg(r2, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='ppp1vmnet1+\x00', 0x2) [ 401.939757][T12821] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:28:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000280)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[]}}, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80800) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "dea3bb8352b58380d4a49cfd263d8a83082cdbfd46571b8558936cd70d81de1644ddaef58695e2bae5977e5c2e599f568795a9ce0601737cbe2e50b56de1ddb6f22b3a295c3b2ec1493451f0c7372cbc"}, 0xd8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:28:32 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x20a100) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa9, 0x0, 0x4f, 0x20, 0x2770, 0x913d, 0xe47, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc3, 0x0, 0x0, 0x49, 0xa9, 0x66}}]}}]}}, 0x0) [ 402.042221][ T2794] usb 2-1: Using ep0 maxpacket: 8 [ 402.082252][ T2794] usb 2-1: too many configurations: 240, using maximum allowed: 8 [ 402.162146][ T2794] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 402.171141][ T2794] usb 2-1: can't read configurations, error -22 [ 402.350304][T11788] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 402.372415][ T2794] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 402.492252][ T12] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 402.612203][ T2794] usb 2-1: Using ep0 maxpacket: 8 [ 402.652265][ T2794] usb 2-1: too many configurations: 240, using maximum allowed: 8 [ 402.732379][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 402.737842][ T2794] usb 2-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 402.744116][T11788] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 402.746463][ T2794] usb 2-1: can't read configurations, error -22 [ 402.758619][T11788] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 402.765186][ T2794] usb usb2-port1: unable to enumerate USB device [ 402.772824][T11788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.782403][T11788] usb 1-1: config 0 descriptor?? [ 402.862262][ T12] usb 5-1: config 0 has an invalid interface number: 195 but max is 0 [ 402.870612][ T12] usb 5-1: config 0 has no interface number 0 [ 402.877020][ T12] usb 5-1: New USB device found, idVendor=2770, idProduct=913d, bcdDevice= e.47 [ 402.886206][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.902255][ C1] net_ratelimit: 24 callbacks suppressed [ 402.902277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 402.903291][ T12] usb 5-1: config 0 descriptor?? [ 402.908498][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 402.955216][ T12] gspca_main: sq905c-2.14.0 probing 2770:913d 14:28:33 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x814, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) fsetxattr$security_smack_entry(r5, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x11, 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x10, 0x2, 0x0) userfaultfd(0x0) r6 = memfd_create(&(0x7f0000000040)='/eth1bdev\x00', 0x0) dup2(r6, 0xffffffffffffffff) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) setsockopt$inet6_buf(r7, 0x29, 0x2c, &(0x7f00000001c0)="cb5baf8efca11501c467d80d0c8b3b19a658e64e51236274a3f14ad798300d0d67766d4defb046a52728154c89447281eb063c92fa51ea6d60c508a5133f4360c3586cafd4a4e0c6c022540960cbc9b3a1e5cb412e80d54258b0cfae", 0x5c) 14:28:33 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000002c0)="2e52521a03b8a809f9cf0882f4cae75ffb2051ce2b1f6093e4e0d1dc0f9b1130c40bc5e7e7c331ca5897550007c5783684ea4dd1a6a70a6121e495fbf30c31f04405432882b9d1be98a2b4bddcf8d2d63a4802f7dc3acd366822265c8f6e0dbc543dee9f3171643ea42370bbc8eabbde3ea68bffa0a1d214a451a8bae7fdc04fe8f84878db52cb5a0e0b6a175e667def5e5e973bc2d89a820536878c8ad9e6433ee511fab6c244d0471703fb6dd8f20f6795d28a56e610763d4e511036c7603d56c4300f3156b17a8cc9bf28", 0xcc, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="9e2648c2551e49bff17b60a80d96da2d8fa7bc6833c9cfacabfd4c8a003df56f4791b17d3483d0a2c1a6a57b19c28a2b1979e6556fd65039327ba37cc3029390d84e6ef212c285450ab1decde8ea74e5ed99b41d2b7729874be5c5f366d1ba1b928b04e32984d5757430f66c65a9922fb30e22880a577678619137c1189a21c1ecf0ffffd33eae006e0029e69bf54ec8dd907d203eb429085074af8b819ff126b797ac60df7795af5b28ee3894009874f7121b2455712988c41e39d5547bf3cc005916d084bbffa179ebfe5618fcf17bd6cd352a3294e36a8ae691440331130d5366cb1d006af3924c9efae583395d42", 0xf0}], 0x1, r2) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xa02c3, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x15, 0x5, 0x64}}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r6 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, 0x0, 0x0) getsockopt(r6, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000180)={0x6, 0x2, 0x1, {0x0, 0xffff7286, 0x772e9de9, 0x8001}}) syz_open_dev$media(0x0, 0x6bff, 0x0) unshare(0x40000000) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$KEYCTL_MOVE(0x1e, 0x0, r8, r3, 0x1) 14:28:33 executing program 2: socket(0x10, 0x200000000803, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffefe) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 14:28:33 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x814, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) fsetxattr$security_smack_entry(r5, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x11, 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x10, 0x2, 0x0) userfaultfd(0x0) r6 = memfd_create(&(0x7f0000000040)='/eth1bdev\x00', 0x0) dup2(r6, 0xffffffffffffffff) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) setsockopt$inet6_buf(r7, 0x29, 0x2c, &(0x7f00000001c0)="cb5baf8efca11501c467d80d0c8b3b19a658e64e51236274a3f14ad798300d0d67766d4defb046a52728154c89447281eb063c92fa51ea6d60c508a5133f4360c3586cafd4a4e0c6c022540960cbc9b3a1e5cb412e80d54258b0cfae", 0x5c) [ 403.172384][ T12] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 403.180004][ T12] sq905c 5-1:0.195: Get version command failed [ 403.186940][ T12] sq905c: probe of 5-1:0.195 failed with error -71 [ 403.196560][ T12] usb 5-1: USB disconnect, device number 16 [ 403.312192][T11788] usbhid 1-1:0.0: can't add hid device: -71 [ 403.318530][T11788] usbhid: probe of 1-1:0.0 failed with error -71 [ 403.336566][T12867] IPVS: ftp: loaded support on port[0] = 21 14:28:33 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x814, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) fsetxattr$security_smack_entry(r5, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x11, 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x10, 0x2, 0x0) userfaultfd(0x0) r6 = memfd_create(&(0x7f0000000040)='/eth1bdev\x00', 0x0) dup2(r6, 0xffffffffffffffff) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) setsockopt$inet6_buf(r7, 0x29, 0x2c, &(0x7f00000001c0)="cb5baf8efca11501c467d80d0c8b3b19a658e64e51236274a3f14ad798300d0d67766d4defb046a52728154c89447281eb063c92fa51ea6d60c508a5133f4360c3586cafd4a4e0c6c022540960cbc9b3a1e5cb412e80d54258b0cfae", 0x5c) [ 403.395689][T11788] usb 1-1: USB disconnect, device number 30 14:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/de6/audio\x00', 0x400400, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000000000007000000000000000480ffffff0f000000000000000000000100000600"/56]) [ 404.001726][T12885] IPVS: ftp: loaded support on port[0] = 21 14:28:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) accept$alg(r2, 0x0, 0x0) 14:28:34 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x814, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) fsetxattr$security_smack_entry(r5, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x11, 0x3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x10, 0x2, 0x0) userfaultfd(0x0) r6 = memfd_create(&(0x7f0000000040)='/eth1bdev\x00', 0x0) dup2(r6, 0xffffffffffffffff) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f7, &(0x7f0000000080)={'sit0\x00\x00\xfc\xf0\x00', @ifru_flags}) setsockopt$inet6_buf(r7, 0x29, 0x2c, &(0x7f00000001c0)="cb5baf8efca11501c467d80d0c8b3b19a658e64e51236274a3f14ad798300d0d67766d4defb046a52728154c89447281eb063c92fa51ea6d60c508a5133f4360c3586cafd4a4e0c6c022540960cbc9b3a1e5cb412e80d54258b0cfae", 0x5c) [ 404.112299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.118692][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:34 executing program 5: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000002c0)="2e52521a03b8a809f9cf0882f4cae75ffb2051ce2b1f6093e4e0d1dc0f9b1130c40bc5e7e7c331ca5897550007c5783684ea4dd1a6a70a6121e495fbf30c31f04405432882b9d1be98a2b4bddcf8d2d63a4802f7dc3acd366822265c8f6e0dbc543dee9f3171643ea42370bbc8eabbde3ea68bffa0a1d214a451a8bae7fdc04fe8f84878db52cb5a0e0b6a175e667def5e5e973bc2d89a820536878c8ad9e6433ee511fab6c244d0471703fb6dd8f20f6795d28a56e610763d4e511036c7603d56c4300f3156b17a8cc9bf28", 0xcc, r0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="9e2648c2551e49bff17b60a80d96da2d8fa7bc6833c9cfacabfd4c8a003df56f4791b17d3483d0a2c1a6a57b19c28a2b1979e6556fd65039327ba37cc3029390d84e6ef212c285450ab1decde8ea74e5ed99b41d2b7729874be5c5f366d1ba1b928b04e32984d5757430f66c65a9922fb30e22880a577678619137c1189a21c1ecf0ffffd33eae006e0029e69bf54ec8dd907d203eb429085074af8b819ff126b797ac60df7795af5b28ee3894009874f7121b2455712988c41e39d5547bf3cc005916d084bbffa179ebfe5618fcf17bd6cd352a3294e36a8ae691440331130d5366cb1d006af3924c9efae583395d42", 0xf0}], 0x1, r2) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xa02c3, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000040)={0x3, 0x0, {0x0, 0x0, 0x0, 0x15, 0x5, 0x64}}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) r6 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, 0x0, 0x0) getsockopt(r6, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000180)={0x6, 0x2, 0x1, {0x0, 0xffff7286, 0x772e9de9, 0x8001}}) syz_open_dev$media(0x0, 0x6bff, 0x0) unshare(0x40000000) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$KEYCTL_MOVE(0x1e, 0x0, r8, r3, 0x1) [ 404.263507][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.269826][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 404.352636][ T12] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 404.440890][T12898] IPVS: ftp: loaded support on port[0] = 21 14:28:34 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x7, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x60cef7b55512fe10, &(0x7f0000000040)=0x9eb0, 0x4) r1 = socket(0x400040000000015, 0x805, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000080)) getsockopt(r1, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0xf0ff7f) [ 404.505601][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.511819][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 404.591974][ T12] usb 5-1: Using ep0 maxpacket: 32 14:28:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x18, 0x0, &(0x7f0000004000)) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000dc0)=0x80) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0xffffff41, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="937f00000100470800000000000000000300000006000b00e0000001"], 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000440)={0xa, 0x6, 0x2}) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0xffffffffffffff34}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r6, 0x370ef6f8a490b954, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_ALGID={0xfffffffffffffdd5, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x4}]}, 0x3c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x48, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x44, 0x0, 0x56, 0x80000000]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xaa19bf8ba19fb817}, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000380)='security.SMACK64IPOUT\x00', &(0x7f0000000400)='IPVS\x00', 0x5, 0x3) r8 = socket(0x4, 0xa, 0x5) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000480)=0x1) getsockopt$bt_BT_SECURITY(r8, 0x112, 0x4, &(0x7f0000000140), 0x2) [ 404.732157][ T12] usb 5-1: config 0 has an invalid interface number: 195 but max is 0 [ 404.740536][ T12] usb 5-1: config 0 has no interface number 0 [ 404.747263][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.747700][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 404.759586][ T12] usb 5-1: New USB device found, idVendor=2770, idProduct=913d, bcdDevice= e.47 [ 404.768774][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.851104][T12906] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 405.034415][ T12] usb 5-1: config 0 descriptor?? [ 405.087969][T12909] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 405.115073][ T12] gspca_main: sq905c-2.14.0 probing 2770:913d [ 405.182059][ T31] usb 1-1: new high-speed USB device number 31 using dummy_hcd 14:28:35 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007ce3ad20012009335e8a000000010902240001000000000904b300020cc1470009058d02000000000009050f000000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f80)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x1, "18"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001440)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "88"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8d6b726e2bfa5b0d, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:28:35 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x13, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x13}}], 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x0, 0x10}, 0xc) 14:28:35 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz0\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r1, 0xffffffffffffffff, 0x321) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f0000000080)={0x1, 0x100, 0xffffffff}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 14:28:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x7d1, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000001c0)={0xa, 0x2, 0x7f}, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x800) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000200)='/dev/sequencer\x00') 14:28:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r2, 0x125, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_bridge\x02'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x60040d01}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000800}, 0x2018010) r3 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000080)=0x200, 0x4) shmget(0x3, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) syz_usb_control_io(r3, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="d300270000001600066cfb356946b17f968d7752b2b093b7ef96067dae8771f8c2a9b3a1dbc6f07c571d34b534263bcd426cf9579a6e26e802430272e8948b08b532dff9dc42014ceccf68843f6dcce0081ed6a547b25285e29eea433474dcef4b98f619fc6f13fa15eee428"], 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) dup(r5) [ 405.335577][ T12] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 405.343098][ T12] sq905c 5-1:0.195: Get version command failed [ 405.349465][ T12] sq905c: probe of 5-1:0.195 failed with error -71 [ 405.432542][T12930] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 405.457526][ T12] usb 5-1: USB disconnect, device number 17 [ 405.476005][T12925] Enabling of bearer rejected, illegal name 14:28:35 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x8f, 0xc, 0x40, 0x5ab, 0x2, 0xcf66, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5e, 0x0, 0x0, 0xda, 0x66, 0xc3}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x385e331194c41f10, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x40, 0x1, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x241, 0x7, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x9b, 0x9, 0x4, 0x5}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x6, 0x7, 0x40, 0xff, 0x4}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x2, 0x1, 0x7}]}, 0x2, [{0x92, &(0x7f0000000100)=@string={0x92, 0x3, "381b5a4e1ee580f0860f3d069d79b5af24e88bad0c362f2373700ed14e6414cb5cbe6932dfe35fef966d97a7e194436f3f10caa6de49fcb3f4b9e312ad1dd3dd5f50ff49d6f2223e5dbd6f5f8e5330aef18093fabdf6a5306d8a9a8edd862578c3f93544a3271f361640f29755f5e5375f19006ef2bb9b2b4f898c0804a728b5c394f8f691f840a31bedf7f80494892c"}}, {0x84, &(0x7f00000001c0)=@string={0x84, 0x3, "3c55087a463b9cfeb8a3e167b61c212a64ec71ff75b3ec43d89863e42622f301a47c6c9a693bb5e91177fd3b35ffeb0bb8a6f81e6a3681cbb038ba9e0f37d120dbcee3b892f06d149815283b7de25e770a4d3fb9876dd6e00be1dc1923d84c4419579260e11d5ea4f61fc6f558a7b535879cccacfc515b85940a43960228a3f7a3dc"}}]}) 14:28:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x0, [], &(0x7f0000000100)=0x1f}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) [ 405.582824][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 405.594333][ T31] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 405.603531][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.641730][ T31] usb 1-1: config 0 descriptor?? [ 405.788120][T11787] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 405.852408][ T12] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 406.001915][T11788] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 406.042389][T11787] usb 4-1: Using ep0 maxpacket: 8 [ 406.091935][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 406.162370][T11787] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.173793][T11787] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 406.189224][T11787] usb 4-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 406.198574][T11787] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.211772][T11787] usb 4-1: config 0 descriptor?? [ 406.222562][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 406.228870][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 406.238107][ T31] usb 1-1: USB disconnect, device number 31 [ 406.253600][ T12] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 406.262021][ T12] usb 5-1: config 0 has no interface number 0 [ 406.268224][ T12] usb 5-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 406.278665][ T12] usb 5-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 406.288066][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.303917][ T12] usb 5-1: config 0 descriptor?? [ 406.372251][T11788] usb 3-1: config 0 has an invalid interface number: 94 but max is 0 [ 406.380514][T11788] usb 3-1: config 0 has no interface number 0 [ 406.386862][T11788] usb 3-1: New USB device found, idVendor=05ab, idProduct=0002, bcdDevice=cf.66 [ 406.396264][T11788] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.406076][T11788] usb 3-1: config 0 descriptor?? [ 406.562180][ T12] rtl8192cu: Chip version 0x10 14:28:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) 14:28:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) syz_emit_ethernet(0x8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800490000300027d3e88b00000000009078ac141400ac142bbb1fc255b4480708057f0000e2ff8604907800000000000000"], &(0x7f0000000100)) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000200)=""/171, 0xab) 14:28:36 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lstat(0x0, &(0x7f0000000640)) lstat(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 406.665055][ T2794] usb 3-1: USB disconnect, device number 20 [ 406.698227][T11787] hid-generic 0003:1E5E:0313.0007: item fetching failed at offset -1659121502 14:28:36 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc58a2c5cded2f440}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b52ddb6d383499027df65c59b1f8dde1fd5e183e572a9b044e61bab10163f2e23dc1433a070c467c96e72f610d8e570b446754b85f044acff782c15cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13da0a021d55403c2e6d92e060bd0f59b949f26076ba0f047611b79925e45c99e76727d09ad79adad199595891a4fdf69d7d3cd87182376400c4cae338d19198c1b64fb1942ef34dc05044b967e9ffcd55e88f69112d9719f6c9ddc000fe520c13e7ef9883ded96af7e7121ac22dedc0b0aaa14ccb27911cd77d411d55137909b34ac6cddfed3723c9482f547e339fa77e998209906b606a490856900508c2c4cdf72eae7aece6287d66206982562b9e9374850a46d6a5721138dbdd3e6571ee5ce979f7f4a7a1658d520a91"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) [ 406.708320][T11787] hid-generic: probe of 0003:1E5E:0313.0007 failed with error -22 14:28:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) [ 406.905708][T11787] usb 4-1: USB disconnect, device number 15 [ 407.002035][T11746] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 407.234797][ T12] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 407.394356][T11746] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 407.406319][T11746] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 407.415802][T11746] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.429302][T11746] usb 1-1: config 0 descriptor?? [ 407.438162][ T12] usb 5-1: USB disconnect, device number 18 [ 407.449440][ T2794] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 407.694163][T11787] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 407.852108][ T2794] usb 3-1: config 0 has an invalid interface number: 94 but max is 0 [ 407.860611][ T2794] usb 3-1: config 0 has no interface number 0 [ 407.866963][ T2794] usb 3-1: New USB device found, idVendor=05ab, idProduct=0002, bcdDevice=cf.66 [ 407.876468][ T2794] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.887496][ T2794] usb 3-1: config 0 descriptor?? [ 407.952349][T11746] usbhid 1-1:0.0: can't add hid device: -71 [ 407.958698][T11746] usbhid: probe of 1-1:0.0 failed with error -71 [ 407.962738][T11787] usb 4-1: Using ep0 maxpacket: 8 [ 407.972545][T11746] usb 1-1: USB disconnect, device number 32 [ 408.136265][T11745] usb 3-1: USB disconnect, device number 21 [ 408.241945][ T2794] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 408.272297][ C1] net_ratelimit: 16 callbacks suppressed [ 408.272311][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.284248][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.422417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.428879][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 408.484710][ T2794] usb 5-1: Using ep0 maxpacket: 32 [ 408.492340][T11787] usb 4-1: device descriptor read/all, error -71 [ 408.502268][T11745] usb 3-1: new low-speed USB device number 22 using dummy_hcd [ 408.602391][ T2794] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 408.611050][ T2794] usb 5-1: config 0 has no interface number 0 [ 408.617664][ T2794] usb 5-1: config 0 interface 179 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 408.628024][ T2794] usb 5-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 408.637510][ T2794] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.662317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.662565][ T2794] usb 5-1: config 0 descriptor?? [ 408.668489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.902336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.908448][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 408.932163][ T2794] rtl8192cu: Chip version 0x10 14:28:39 executing program 4: r0 = gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) statfs(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xf6) prctl$PR_SET_THP_DISABLE(0x29, 0x0) tkill(r0, 0x1000000000015) 14:28:39 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x1}, {0xc, 0x5, [{0xff00}]}}]}}]}, 0x44}}, 0x0) 14:28:39 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lstat(0x0, &(0x7f0000000640)) lstat(&(0x7f0000000040)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 14:28:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 14:28:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) 14:28:39 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) dup2(r0, r1) [ 408.982242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.988589][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 409.120969][T12997] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 14:28:39 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socket$inet(0x2, 0x3, 0x7f) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:28:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 409.254835][ T2794] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 14:28:39 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000003, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) [ 409.342603][T11746] usb 1-1: new high-speed USB device number 33 using dummy_hcd 14:28:39 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$alg(r0, &(0x7f0000001140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x20, 0x117, 0x2, 0x8, "086ab9be788336a1"}, @iv={0x108, 0x117, 0x2, 0xf2, "b2a6fe6bedf4e2a1889a2d8e8c2c8522ee2251030e8ef7cc10bd843d0006251a7e253b07550b35efad007587052365c65ecc4f655b111e1dcb3ffc3814f5bad4ea268140a779a82ba7c9f67ab0e6e6ad77554bf602dc7b7af6e57b824ad538185d8af22309c3a83e1946e52daa109e21c4996acf7c6253e525d07c6f65c5244cd481a18eec969607a8099db2f890c8b5cc8e58b32f7b6a7bfa74f76e6255662d43529d7641bc283513b76cb5dc3a19bc40b882a8f5e1ff1bd18038a1cae464085f47c18e2423347334bbdde4026c061632f3520539454798ef7a05d2f64b8f66b4c179944c1c6168a4ff8258c05d3f9892f1"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x30, 0x117, 0x2, 0x1c, "decd6fe400e98b10a45d837d1876d2bc76f68184d34fbf53faf90b45"}], 0x1d0, 0x11}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000840)="a268d7c7fc6a000f55bf11797a2cd7c1e7d99d116554e63fb6c739dee5affabd66557a11ac5a4c10e8b1589e9acce417d3b63284bb6b11e41389d31831ec9a00a499c7ef1794f446e5d8718c98692ce1fa3065c0f0110841e0ccaa4c19a08ef8e6ec9995eca6fdcf1d12f57c8a0e4a9fb8e9a3a3822b5c94762f20f69f98088caa8c18d476a039e0d19d9354fa4d07b45580e3f41d437be72012598dda5bbfc7eb9e640f43724b264f07936d1d9817f4ca91c39f07cc3f51d6fd4d20ac839ceedaf2400028604190480222", 0xcb}, {&(0x7f0000000940)="423eaf9a750374f77e4bf99ec1275c269a691914dd1582fe3742bed7eac5b60b6351d8185e", 0x25}, {&(0x7f0000000a80)="f9e70336d90da33cf224", 0xa}, {&(0x7f0000000ac0)="2a06885780484506e863dcf77cf614261ad883cb6c0fbe44987fd1cd504066b15800d1b8e9db708306a176d3fd73d39ba4", 0x31}, {&(0x7f0000000b00)="36058c9bd40336ba010aa43bc55b4a7d25c603aa05d3698b2854831fdf07e5fa8efe00e46ef1586678b9e27e8c0dd318cba954303e5781e21820a5a35649ce0ab712ad3c8ae73bb067954bc8634079b74d395d313561187547b908f5889856751f27c0a301939d336d15de653a5b23d9193316a509753c7dc91ce06cac7bdee4deef32e30ccd81", 0x87}], 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/376], 0x178, 0x48014}], 0x2, 0x8001) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:28:39 executing program 4: syz_emit_ethernet(0x77, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa}}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) [ 409.492342][ T2794] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 14:28:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', 'vmnet0nodev\x00'}, &(0x7f00000000c0)=""/77, 0x4d) 14:28:39 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8/\x86h\x8fZV\x16\x83\xf1\xa6-\x9347\xda\x1e\xe4Q\xe2\x8e\x05 \x8b]c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo', 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='_$O'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 409.832310][ T2794] rtl_usb: reg 0xfe67, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 409.841506][ T2794] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 409.856335][T11746] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 409.867878][T11746] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 409.877199][T11746] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.909220][ T2794] usb 5-1: USB disconnect, device number 19 [ 409.928059][T11746] usb 1-1: config 0 descriptor?? 14:28:40 executing program 1: 14:28:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) [ 410.472336][T11746] usbhid 1-1:0.0: can't add hid device: -71 [ 410.478458][T11746] usbhid: probe of 1-1:0.0 failed with error -71 [ 410.487418][T11746] usb 1-1: USB disconnect, device number 33 14:28:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:28:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fstatfs(0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 14:28:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) pipe(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0xc1000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r3 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'dummy0\x00', 0x1}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) getsockname(0xffffffffffffffff, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000480)=0x80) getpeername$packet(r6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockname(r7, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000001c0)=0x80) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f0000000040)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r9, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000001c0)=0x2f) ioctl$sock_TIOCINQ(r10, 0x541b, &(0x7f0000000040)) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x246) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb, 0xfffffffffffffffc}, 0x14) shutdown(r0, 0x1) 14:28:40 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x29, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa0080000, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) fallocate(r0, 0x0, 0x0, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 14:28:40 executing program 1: 14:28:40 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$alg(r1, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="373e587a2c2887d4b6913157486f8a0564817a2d25dc71d92fee51", 0x1b}, {&(0x7f0000000300)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d01387ae09c50671fda36c167d87ed24710f76ffbcd612e063355406fc226a3f9e9cd0f3c7c5ea38fe032893b0b9a3980b27c6c62151d09afc95020198a73b601654174432c0c0ca8a624d749aded1c6250c6885127e69ba048aa2919ed95644defb09e75ef6d35fa70a9e9de152d7c57a5d41a370d8cb506efa5d76f78c25f6c0aebe834ac8", 0xd0}, {&(0x7f0000000140)="8d93682d3645a66298b06a18e8eb4933f47d743f932f1c4c1236016229dce7c486220b2ca4dddb90c3d4ba769cf4a07c7932ee75b02313a4045a8c7d919fb6", 0x3f}, {0x0}, {&(0x7f0000000400)="16ef1eff8d3d80d1eb7843a9e0f8f9f051758a0b1340691b1c0e22324b3e23aa58a3c5139b1afd616a5527b65f51cf56070c5cfd47d2eefafb9fff3c7b7fca5f7c1c1c3298c1d7fea0a28fb766c1751d175bb60deb24b38bd97d2765d6e23cfd51d9e8580c243e6cd92e30fe931fc462b80aa138f40d6830b35d7d53c09f7f0e68f66e2e445679a51765c989b890b8ad09039e7bd2580b95f8184bb3a56c69fb87ed07bae0c8511642302ce028c18e7d350629e7138fd94b774501c91c8e077868cc2d5bd0148e26e00a7be1b522d84133bbdb9264c5ce794708f0a0baa68079a82138c14d624f3a7bdce91e5f7bcc7b", 0xf0}, {&(0x7f0000000240)='Q', 0x1}], 0x6, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x20, 0x117, 0x2, 0x8, "086ab9be788336a1"}, @iv={0x108, 0x117, 0x2, 0xf2, "b2a6fe6bedf4e2a1889a2d8e8c2c8522ee2251030e8ef7cc10bd843d0006251a7e253b07550b35efad007587052365c65ecc4f655b111e1dcb3ffc3814f5bad4ea268140a779a82ba7c9f67ab0e6e6ad77554bf602dc7b7af6e57b824ad538185d8af22309c3a83e1946e52daa109e21c4996acf7c6253e525d07c6f65c5244cd481a18eec969607a8099db2f890c8b5cc8e58b32f7b6a7bfa74f76e6255662d43529d7641bc283513b76cb5dc3a19bc40b882a8f5e1ff1bd18038a1cae464085f47c18e2423347334bbdde4026c061632f3520539454798ef7a05d2f64b8f66b4c179944c1c6168a4ff8258c05d3f9892f1"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x30, 0x117, 0x2, 0x1c, "decd6fe400e98b10a45d837d1876d2bc76f68184d34fbf53faf90b45"}], 0x1d0, 0x11}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000840)="a268d7c7fc6a000f55bf11797a2cd7c1e7d99d116554e63fb6c739dee5affabd66557a11ac5a4c10e8b1589e9acce417d3b63284bb6b11e41389d31831ec9a00a499c7ef1794f446e5d8718c98692ce1fa3065c0f0110841e0ccaa4c19a08ef8e6ec9995eca6fdcf1d12f57c8a0e4a9fb8e9a3a3822b5c94762f20f69f98088caa8c18d476a039e0d19d9354fa4d07b45580e3f41d437be72012598dda5bbfc7eb9e640f43724b264f07936d1d9817f4ca91c39f07cc3f51d6fd4d20ac839ceedaf2400028604190480222", 0xcb}, {&(0x7f0000000940)="423eaf9a750374f77e4bf99ec1275c269a691914dd1582fe3742bed7eac5b60b6351d8185e0f7d", 0x27}, {&(0x7f0000000980)="bdff72258df53fcda31b440702f04230cf491c17ab952af87b1d692950be0df1fbc03926f82928d34cef8c29e194052cc09a5fc581", 0x35}, {&(0x7f00000009c0)="c66ebf33d024de82b2e7b24a5141cb4f05c898d40d5699a0713f0ef506543d9e0e329194ffd5193247ecfd8c0abda534360665546ef1878f47033271abe6f0f454f80bb7612ba235e312ccc967b1908a463291ce4b4c22d7445d15cd6df5e4fe8e860892cb5c1bbb2ba7d5abb184402bbd1828220e6428a99230b07b5174c58f444ef2493414efbb8c152be0429f3aa5e16028ca481069f14967c603ec3adb4f1e555dbbfa9c58aff29e69506f0ac4b8806bc2aa172b64332734b77d6715a842", 0xc0}, {&(0x7f0000000a80)="f9e70336d90da33cf224fdcdf276fb4dd24338", 0x13}, {&(0x7f0000000ac0)="2a06885780484506e863dcf77cf614261ad883cb6c0fbe44987fd1cd504066b15800d1b8e9db708306a176d3fd73d39ba4", 0x31}, {&(0x7f0000000bc0)="8c3ef38f8404aaf6a4a4e020695d669bf4c786dc362ad45c337d294d86f2639d76be1a396460dfed9313844581c292d827dc94e0c30a576c322a86e0a1115a8b3bf19783399a549f838af082854ab30bf36f223847e88b3d380c3e16494690ab0eabbe58ba9bf3c94b9c3a0473805cf85253f584601c24740a4032aa85695155b4e277faa3520473a6c159d4765c48f74a72dfe09f517f1609347a4ef08136be7e7c9bfd700f4b4c0bf1df2f2b7e5ea1e1b6cb7b9afdf95faf81f0d8b6466313a46669c50802dadbf030ef72998602a8619bce2bd94dc5a3d2fda275700d7c9bf6a704bb2aea75f440f2eaee912a", 0xee}], 0x7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/376], 0x178, 0x48014}, {0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="6eefc0cece53631e90af3da8f3471d4f02d000e04430e258fedc6e8cae274edd01b37df0d351088cac8204f0b6d4798346048f47824d18fda00c7bb985e91fb2e232c019f5734b32ffc6b1fc714e68ba372dc270e037b87156fd56fb870ae9953db5ae242ab56d1fc5a3695f16a6bf3585cfe3372c598a00908bfb534633b3c545314ec90e4e357576faefc6365231c4eee74103c940b92a920e9c1519c77ead7ecd8e0aa73862c7c0b0cfb981084a34a4dbb71e5b4f8d957acf700c2837c77615b88cf5899b72d69aef4284db38052ca2ffc5554cd729804d0051b2ae28cf9aaa827491da19c307966a28151dfc", 0xee}], 0x1, &(0x7f0000001000)=[@op={0x18, 0x117, 0x3, 0xd92188d6c07806c8}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xe8, 0x117, 0x2, 0xd0, "b4b552d37334bd2926928a199823368fe888d2a941dffe0d314ca2125fabc9c34e0f2f19e77b55c4b697f8f931a8be67147042bb0195e959be185485742bd62c5b905b7026c935f0b8940cbb8fd914875481262aeff7bcdd92a94d4d1404f326cc748009a31e0b7a038e999ad7064f9057b773ca15ced5bd6216f93f6983d968bb42455568c56f1848823a5a222308ccd0703a3bc8ab12b1d697f0011d8e9bd6f507047cf2eac6da5dc493f84f6a0827b43e91518f227cb7b1df82903aa7fb3532069fff961e4e626ff4f36a2fbf85db"}], 0x118, 0x10}], 0x3, 0x8001) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') tee(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 14:28:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x111002, 0x0) syz_emit_ethernet(0x127, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0xa, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:28:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000360000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="950620989f316bc8bf8f68136ea1", 0x0, 0x6f5a}, 0x28) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) 14:28:41 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0xffffffffffffff81}) 14:28:41 executing program 1: [ 411.270642][T13063] device batadv0 entered promiscuous mode [ 411.279454][T13063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.293220][T11787] usb 1-1: new high-speed USB device number 34 using dummy_hcd 14:28:41 executing program 1: 14:28:41 executing program 4: [ 411.609139][T13066] device batadv0 left promiscuous mode [ 411.654201][T11787] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 411.665677][T11787] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 411.675267][T11787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.718358][T11787] usb 1-1: config 0 descriptor?? [ 411.783653][T13071] device batadv0 entered promiscuous mode [ 411.792920][T13071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.008687][T13056] device batadv0 left promiscuous mode [ 412.054344][T13063] device batadv0 entered promiscuous mode [ 412.063268][T13063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.113762][T13095] device batadv0 left promiscuous mode [ 412.155087][T13066] device batadv0 entered promiscuous mode [ 412.164009][T13066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.273659][T11787] usbhid 1-1:0.0: can't add hid device: -71 [ 412.279879][T11787] usbhid: probe of 1-1:0.0 failed with error -71 [ 412.312683][T11787] usb 1-1: USB disconnect, device number 34 14:28:42 executing program 0: syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 14:28:42 executing program 1: 14:28:42 executing program 4: 14:28:42 executing program 3: 14:28:42 executing program 5: 14:28:42 executing program 2: 14:28:42 executing program 4: 14:28:42 executing program 3: 14:28:42 executing program 5: 14:28:42 executing program 1: 14:28:42 executing program 2: 14:28:43 executing program 5: [ 413.071972][T11787] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 413.312269][ C1] net_ratelimit: 24 callbacks suppressed [ 413.312293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.327604][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.512177][T11787] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 413.523671][T11787] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 413.532854][T11787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.542811][T11787] usb 1-1: config 0 descriptor?? [ 413.902368][T11787] usbhid 1-1:0.0: can't add hid device: -71 [ 413.908817][T11787] usbhid: probe of 1-1:0.0 failed with error -71 [ 413.917627][T11787] usb 1-1: USB disconnect, device number 35 14:28:44 executing program 0: syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) 14:28:44 executing program 1: 14:28:44 executing program 4: 14:28:44 executing program 3: 14:28:44 executing program 2: 14:28:44 executing program 5: 14:28:44 executing program 5: 14:28:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x14, 0x0, 0xfa}, {}], 0x52a) 14:28:44 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf3, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:28:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 14:28:44 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$tipc(r0, 0x0, &(0x7f0000000380)) [ 414.503848][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 414.511397][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) [ 414.662346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.668696][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 414.677464][T11746] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 414.902277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 414.908565][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 415.042169][T11746] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 415.054932][T11746] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 415.064321][T11746] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.074896][T11746] usb 1-1: config 0 descriptor?? [ 415.142437][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.149050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.432355][T11746] usbhid 1-1:0.0: can't add hid device: -71 [ 415.438497][T11746] usbhid: probe of 1-1:0.0 failed with error -71 [ 415.447221][T11746] usb 1-1: USB disconnect, device number 36 14:28:45 executing program 0: syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) 14:28:45 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0x5c, 0x95, 0x40, 0x16d8, 0x6281, 0x5736, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2b, 0x0, 0x2, 0xe2, 0xfe, 0x45, 0x0, [], [{{0x9, 0x5, 0x81, 0x2, 0x375}}, {{0x9, 0x5, 0x3, 0x2, 0x359}}]}}]}}]}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1369513cc37f3dec, &(0x7f0000000040)=0x800, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:28:45 executing program 1: socket$caif_stream(0x25, 0x1, 0x5) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/s\x1a\x00\x00\x00ncer\x00', 0x200201, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr, 0x1}, 0xfc7a) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r5, 0x5422) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a31a21e58b23404000000e57877ec7ce76e9b0d369849c847f7dcf81bdc98ec01b6ecc5bc3f90020096b6314656fbfc140bd39b4387876c1c503b0d4299e3746bd4bfd01db867aba87da92b8f9d8a0afd34358790c207313adc54723b112dd5ca7a850bd144"], 0x39) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r7, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e656baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f85300000000000000"], 0x70) unshare(0x60000000) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2f}, {0x0, 0x4, 0xffffffff80000001, 0x0, 0x0, 0x5, 0x192}, {0x200000000, 0xfff}, 0x0, 0x6e6bb5, 0x273c0faece755af7, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@rand_addr="f3f3002006000000070000007491e500", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6d}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, 0x0, 0x0) pread64(r9, &(0x7f0000000640)=""/221, 0xdd, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) listen(r4, 0x6) 14:28:45 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="5300000044a6aeabec2e15200000000000000010001032fff64017db982000003b08e803ffff633b27e59ad54a8f8680dd75e5ae0000"], 0x58) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) read$FUSE(r3, &(0x7f0000000980), 0x1000) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0x7, 0x0, "6c08b29e0cab0a2b890900000000005400000000000000be"}) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r4) add_key$user(&(0x7f0000000040)='wser\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = getpgrp(0x0) ptrace$poke(0x1, r7, &(0x7f0000000240), 0x1f) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x401, 0x4401) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8a20cdaf0a3d9c4ceebe70d8f602f4105a384b27288b", @ANYRES16=r5, @ANYBLOB="000100000000fedbdf2520000000a211b2579cbe00000000080006002231000008000400fca34a7a08000900ff07000008000b000000000008000e004e20008014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c200700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005020000000008000400ff07000008000400000000800000000000000000"], 0xb0}}, 0x8081) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r13, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r15 = dup(r14) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:28:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f0000010080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000005a40)="70ccee915109fb51f779cbc24a47fb67880356489ede019e3f80ed50ad68fe5abe72753607d6ba9e34446f4a5563d8d9b4c3739cc6501b958922ba9dee95ac31481a035bf4d48b34b515af534bc6473061120346d4a169c6233510ed7dc4d11261d7f287018384ed276e9bcf4724d9acbdeea4c71b5c7871b66be8a8d9981bd2ef3f844abdc7670b18473de7134f679f979caaf6ec3aad49fd81ece0052faa841f9a46a39bff406230906deaa5a452f967dbd9fbea2622a93eb655b9e22d5c20990b6af1ae2c83aa6b2e53ba307f5893710261270e5738ff7ff691496a23c41c939fe2d92f0981faa71ec8c44b0e99627203df2816d15a70b8a580754f082197e8362e45c0cafb47b91d711f838a03f2d74f0b8a95def2fc18c4e1884afbe4255a3ccc1ce2ab1abcb177c541b7e5eba87cce8729edccb8356ead39b2e2d9543e3c1172af0b8baed62027b2a5b2ae30ac32f1a9b129f298bfd4f290fd92faaebbfeb7038d74c5bfacc19b8a19479b9198c8bd44b77fae69e00e22894c4424f058044894ab560a297bb446c155cf8837423a53317681a3f609626d3d950122812f22bbf0bb20eed492db6649f96fe95e5441f13918a4870f09d8aebcc54023ba5d6c79f57bdbf3f94bd21de6d3a181cbe67d62a37b7e5cc423f0a40a6daa9b5d2276589be19a81a914f83e57d1036a0048d308a8f98ee61464bd37b0caa5e3b766ce9fa5e036d9bf3c9a0b15d65da7f3d2e10d48e3d9706629afeee079e37cd34032135470a7c2b371173318a5d97149ab6592861ac67c7af124d0a3005c925e732608f0c82f7ebcebfb82e28249933fe20bf624134b9fa80bafadfb3ba1f8bba1782183fbba244390399fb4da458e6237be55ffa26c7563ff2caeec388146f54f0b3ef34b8e394c9e247e6cdeb01cfea51b77e55afc729fb29d6fe3b0ea7cb9805c3eae254a0cd8ac1f11c1885b4952e3412602c45d8ab5f8c8ec54c6bd41fcbf2b33783a9b28753678737e04ea19d0784b114111d85464afb7bbc5bf6bbd54ba2602ad6142e567dc6a2d8b1dbc123af5bf214f881b47caa796e41f5d00aeef1fe219ab43f8cf4945f42b22566ff8dc1f42a79b90075983fef2efc5f703b9c78cdd4bfef7105d1ad15702a911f83c0f4442933b63c7e0c23367a97c83c99d8ddd4a476bb62447772210ed95ef0ef5f5d176063107998aef75917bf7328a6a2b27193a3be4dd46e7622921cd7ec6a5eb93f084ab19daad215b541a28ffd629b3bc748b71e24d86321576f1efa31d6def721e9267e118476fba4b5d304eb8055b3ab68e27f1e5aa49c0da5014965e1b28ec7206efd817e3ccac9eaf0e53830a04519a45b4768a1d36769352069c614fd9c57d6febf8e90508845901c0c229db71d4c0dfbd981b01cf18f578109447a3ff8e0d57782e0439efc949a7c38d3f3e415db1afdd7076f0d9a60edfdd8f475e0230111c314fcb08d822f3b1f1627a295649983722778300a4551bd9c36779cfa044ef81c77c53d4800b76627053ad565f869dde74d5e471f4ba71bf7a80edc9e660e5f241fa9d39ac345ac1b73bd3c55cc3711be668e158c68980a65154d97d3d0c35611d1555446f96510a9ab0fb99e51da745f453db8d1f398f6dc0017020d5194efba6375ec87756e61af24b367be1167b0e5b9760d4336a3c2edf7ae2f7e86731dba272918eb6f86ed58cb68e1abca00df601aafd5b73054c538a54e2e542c3a79ae720ecee1c62247f8a88e2579ee40371ba7a3235a32d02c6e071df27808d4ca63ab90abbb46c88d928fb1001245cccbc7dc23bdce50fdb0b2f1fd692218383b4743afa2ce8a19362a59bd0431e2d648a57cd78403f519571b6db7b4aa1a15bda48fbcbe7af5c10e0982f24cd89c6479ce20a62bbb0eb38017f2c66e74c1ea7ed66901daf188b9e911d7a2edde9c97a91363ac9e67ea1607c172734b0e49e6b0cacedc16456b979469e550ea10a1b5734592e726f15c799fa1b93ed0add28b0e2a8bc339ec087e20cf0899ffefd1f61bab1ca7fd5ea87447b0a00412c4d581cad16f4215049c4e634606ae50d1f01a1", 0x5c1}, {&(0x7f0000000140)="ec42b852bd9eb509b171e9921f44979d7b4f71ad6f9aea58df720a8ae6ad088229649338499c882497380cb7cd4c244cb7f244ed6faaf4a12c", 0x1}, {&(0x7f0000000200)='1', 0x1}, {&(0x7f0000002dc0)="d8", 0x1}, {&(0x7f0000006a40)="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", 0x5c1}, {&(0x7f0000007a40)="1d", 0x1}], 0x1000000000000103}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000008a40)="9a", 0x1}, {&(0x7f0000002f80)="ab", 0x1}], 0x2}}], 0x2, 0x20004000) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 14:28:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x68, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 415.900650][T13169] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 416.030530][T13173] IPVS: ftp: loaded support on port[0] = 21 14:28:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40480, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)={{0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {0x0, 0x533a0292ce082d59}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x40000000]}) dup2(r3, r2) [ 416.162012][T11746] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 416.202126][ T2794] usb 1-1: new high-speed USB device number 37 using dummy_hcd 14:28:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1a00002000000000000000000000000061105100000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 416.522511][T11746] usb 3-1: config 0 has an invalid interface number: 43 but max is 0 [ 416.531176][T11746] usb 3-1: config 0 has no interface number 0 [ 416.537946][T11746] usb 3-1: config 0 interface 43 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 885 [ 416.548116][T11746] usb 3-1: config 0 interface 43 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 857 [ 416.558414][T11746] usb 3-1: New USB device found, idVendor=16d8, idProduct=6281, bcdDevice=57.36 [ 416.567719][T11746] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:28:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r7, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000002c0)={@remote, 0x0}, &(0x7f0000000300)=0x14) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r9, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) recvmsg(r9, &(0x7f00000032c0)={&(0x7f0000003180)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003200)=""/39, 0x27}], 0x1, &(0x7f0000003280)=""/18, 0x12}, 0x40000000) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r14, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000035c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x42200}, 0xc, &(0x7f0000003580)={&(0x7f0000003300)={0x258, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x23c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0xe896, 0x80, 0xce, 0x8}, {0x8000, 0x4, 0x6, 0x8001}, {0x4, 0x8}, {0x6, 0x6, 0x4, 0x7}, {0x80, 0x80, 0x6, 0x9}, {0x3, 0x9, 0x0, 0x14000000}, {0x5, 0x6f, 0x20, 0x5}, {0xd46, 0x40, 0x6, 0x1}, {0xaf, 0x2, 0x5, 0x20000000}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9faa}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r2}}}]}}]}, 0x258}, 0x1, 0x0, 0x0, 0x20008010}, 0x4082) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4d0000001c000729f500000000000000077a0000", @ANYRES32=r2, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f01000000"], 0x42e}}, 0x6000) getsockopt$inet6_dccp_int(r13, 0x21, 0x0, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)=""/142, &(0x7f00000001c0)=0x8e) [ 416.612462][ T2794] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 416.623972][ T2794] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 416.633184][ T2794] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.737105][ T2794] usb 1-1: config 0 descriptor?? [ 416.757466][T13193] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.767622][T13193] bridge_slave_0: FDB only supports static addresses [ 416.787185][T13193] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.819052][T11746] usb 3-1: config 0 descriptor?? 14:28:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="87", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001c40)=[{{&(0x7f0000000080)=@ipx={0x4, 0x7ff, 0x5251, "31c9f4972e5f"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="c79fdff08b45ee9ce977f6fcb576db95c5e62915e3df49b59edaeed65021a99ee7d8f002366392ee76b9a7fdbe71512cb1c68c0922b63bbfd80612408b1b8882d54781412c6a5045d178d30c4e03bee22972f921c4278d14755d7933277e603de8ae1fbac1505f2aca72fcbf899eaa4771d3fcf07d44976755bb2a300c62020f3144ffcf773dcd37101deadf07f856425c95759895384970009ffccdd5d79cd0aae280dbb9d8307e88b927e0326b2a391725ad3687f0c75cebb4e4bb253b4285bf78c8aeec66b8257001cbc810989b1e10f8c995f7643cdebf468880f296", 0xde}], 0x1, &(0x7f0000000280)=[@mark={{0x299, 0x1, 0x24, 0x3d72}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0xa8}}, {{&(0x7f0000000340)=@ax25={{0x3, @default, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default]}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{&(0x7f0000000900)=@isdn={0x22, 0x9, 0xc0, 0x9, 0x7}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000980)="f0bf02787adb27ba7fe3eeb5465815c083cdee129297f5c2ec4d34afda68123dfa07455330d04ecc93f52506056faa607c4a48b716f4a14d4acebf0a307125b8288d9702f7fe7fdb3ded111612f1fb0e85b0e54e567a78c9699e6b637aed2f4b0126", 0x62}, {&(0x7f0000000a00)="b7e9f8f9b092c65267125bd0c7329314ebcd36860731283c9d4864fad4aca7d0fda33fd70c1cb7d9740cd3843abf0346b29d297708cf2088050c33319d2be8723632571851ee11cb8943f839b678f836f4beb95f0dce2f7f5a45a3fefa7ec9eaf60ce2e37959fcb65df97600e665d5500839b24460b693dd1213021dc10ce6a6c5dee152aa62900af3e779c04daf5397aa0aa9a1f52c0d71d7b673476fa3d0a18ef9e916c74d624373b57efdd7fd2b3afd9aa924be675ed46383fe5270802f3bc4702b85521fe6f9e0717d51986f68ed05e7ce", 0xd3}, {&(0x7f0000000b00)="6f981afea237a772670a15abe58162e75c71c344b72a7aa2c4a011d4d5be11f4fe8ac90909529e9872994e2859468188c7e50010e88270f2d507d4dd0c6fd34b2c9f2895bac0a1f77084d7f948ac83dfea30f175d3b06abaec353404bbf102ddefdcafb07469d31151e9984c4d3c531d5ff47f5c08d2edb2fc636b990a5c9a8b63e3928d1673c39dfb6fe17134be400eeab531381fee403dcb384e499aac643de3ec8d1d00f6eb6a269bdb4a47984e6c21f6822eb1a51063", 0xb8}, {&(0x7f0000000bc0)="3b7c5f5a8c0af6823992abe59ca32553ba191f356fb332a0de70d2018a4b8bdfbb745d6e2bdd7b299e1b34b9c8ff2e2a26dd7a8628fb9f9503130d236b54694fc6c39bc2f2c26ffeb0acf14f9e5b73fc69", 0x51}, {&(0x7f0000000c40)="dd577ac15620dd6d6c8914eb3d933899341b4de32634762df31c9fc7cb54b8adc73a56a08a8cd740b12a098e1015a77b30622ff83e0aefc7c322a656a1700294d9509b4a88120509590e65262543166b8d105c56a99d61476cb2eab40f41a90219f0e0d8be36244e2267cc6262b5eca8b6984c23cb5d2fd17285b34d6392baee61ddcbf5ed5ddea656b2e73d18f73cf0684a87fe9633f39ae70ec8db8e21a7c91c1657f860a13ab6efb0d93905c24f686ff52702b65f4ed1f8d6bd48a953ce4d6b5894397b724923de", 0xc9}, {&(0x7f0000000d40)="0c1a27ee64ee0e7743dd6b50cb754298c19eeeb76ae23b759f9e02998e180867dd6b3e3119050eb39820d5190a121a4831196efd52fcb5567870faa0a235067da60bc90dd74f2f30359e90813e0d180dd5545b85fb788e0261230c74582e1a3971ef12200b9b9dda9eddfd576fecef79ba9567c6612943a17590a35e2fb0288e24b851ba04726b9aecbfb977716323110ba7a6fdc7ffd3a00ed418030b0cc3bf89ce539d00a4bae9e110d4bdc1bbb5f4bba83674709c995c0b4dce22a7795a9059d265051a000561b0aeffd617db8ae185c47b1cdb993cfdd1469dae871d42cc977f24", 0xe3}, {&(0x7f0000000e40)="c6086dca754c07d949258642156dc76374840b884d00ce5c41565205ee5ab14fea2150ef35e61f4db40a18cb5b35d819204697321ea91b03c48c326e022b9a566f587596896dc02af453af76baaa5210883c643e3039a0206355c59073fa08497feee924569643c789c097c54038c109ef0da1079f1acdcaecd38132c2876376a12d1e95dcd47387594017ec763b1bab30a1eeab0068acd93cb63d55585988d128f34d66df41baa2ad926105822f127e34c2baca2d2501854f61a54440db1915e2f9d585010c20abd48f13417b1ad857444576b85186e7ca4ac60a622467d7a094d867fb1591444dd0fb015c673f56b54a8e73b6b858e47d01", 0xf9}, {&(0x7f0000000f40)="30092c37f0e59a338e096071d2520e41823e7699d1843f911897b4d33babdb72eacb0613873fe13b5ac08582a9a5e80cf34f387c45d87f2f958c98068bcd0154bbc37f5f17b6798bcc06b7e3df53adda371f42f24fd0fab04c791e9963f915ffde299f7a133e9cb30f290f5d690ca893dedf529c83fa6032483468dcab96dbbeb3a527cf8133eb0c576b900f62ae7170ea2d699eec41cb202f6bed", 0x9b}, {&(0x7f0000001000)="ac551d9040295ec9c1c3c50b7bc7226dcfac53aa563d27a16447078277c020539d2a13597f41af69614b4c6b33199224b501c93b53a8", 0x36}, {&(0x7f0000001040)="e1f95a3a3ae5467e266186b67632e2227310c173d744045c712986901a", 0x1d}], 0xa, &(0x7f0000001e40)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x90}}, {{&(0x7f0000001200)=@nfc={0x27, 0x1, 0x0, 0x3}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001280)="ddf5867e05ac6722e710917d70965dbb5ce9fd17395323f9b076d3d15ff01808fbbc9a6ffc545267beea3b2a6ca58d14ff1fc7eab4de8551b3bc1197ee", 0x3d}, {&(0x7f0000001d80)="bdd3ea96191de6c36136f48cbe4716196509b5736e549b951d749b8583d8f7a0c966c307f2fd652bde11e7fe43000000000000000000000000005de63043bddcc559369d71151d324a97bebf490ddce35a64014f36830f3c043654ba22e326c2a97b49ee36bc905532c47bf81110c1f3425e8feb29dfdf7eeaa6a45a1170c7523e40d450051c63b85a913dfb125a301374178b53536f4269d672b66b1430b797d16d2575be661cb0f287f261", 0xac}, {&(0x7f0000001300)="d52c11c5bade4b4a0181b819de63d4636e4f51710166193520ec145777882db2f5d535d9f9b66de1937afc32f5617d32e617208e23dcbd9baf8d825ab4cbb157b90e8f71474c14e8efff3dfa358229eae6840a027b512faf0a69345197a6b20debf9ac84bbbf5745ebb3449d9b7cb7db2675f96be79a36a49d30d2597878befafc77d88ea241a14f0adb145fdf8e68c49bcc50ab3fd7e92969d20cacc2879ccd4ea1f71d8b219ac5f54bbeb8550fd589e98c3a4eb207b0278d13995c26f672b91454e05a21aa3a602ef69cc805e6260c73153c037f22b26e0deae8181dfa73ebd6fd90a4310f6c564da7496f5593dd77d3a9f1", 0xf3}, {&(0x7f0000001400)="ab88f9dae49c8b909febb4080277171c0cc295eac57bdc22f9f777d08d440eef4727f5975d77cd838aa3e4a13a5dc86cf62998ce5e8441a4f2cc9e36a0560865a3e9cfca27515085a2a790b0d9e4532e5784bd1d5d2ead5f21ef7e5b72d778c9c4d508429d680e8f016b9a50e5564ee78549412f1e351ad2f95a252f168d7d15f9912b31326bff22322d0d09986d7ca90d0ee9a28d4482fe09d83c07dfe3e8e7840f2bfe8f67764b402914d21a7dd96892f1b87629d745ba8f9ca54d5baa532637bef6516b2097d9f2050c9c224e", 0xce}], 0x4, &(0x7f0000001540)=[@timestamping={{0x14, 0x1, 0x25, 0x9d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x48}}, {{&(0x7f00000015c0)=@nl=@unspec, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001640)="699cbb082c8ad5551e7c6588b4582f48c0fba7de85326606c47a1ace45ace6739043610f78201347e3160f09301eb4ead3cfec2bf5a15e7651fc5d696b5036b44bba235d7571640db9f8936b5941d2b9fd0743133cda4bc52decd220c628cac3000ef6e3f8fb84b86d778d52c1256b0d54b7cbe1b95a36a1a51ba0d50953f71c90212db5c313c557c15c7bcbe2f270baebc1e6bc681da536568695be4885ef2f5a081043eaf68d0c276427cc7d5419442e97bb4a3944bd9b6cfd42103456c3e7cb782730fdcf740e69f9c5e99f3626ad1fd496cf09179d5aedc7c07ef7c77b9551d11669aa6c22713b", 0xe9}, {&(0x7f0000001740)="4eb5197b060709e9d431f84bc2dde124017c5b89023684d25973eef688904d7843d8d2303a14db92f156f3a762ca3eec2582a6d140dd87c8784b28b1c57cd02aa4cf9672aedef668c0a0ae27e1403d057bea3308cb2df1966556d054121902439077c44bf14e3a460fe37f4ef5d1168ede4518d04aa239527f9228f20e9c4166fe3efb73b51332c48f81f45f9c09021ef1acda730fcbcee7ee7cef21", 0x9c}, {&(0x7f0000001800)="c2ce00cac7a9d42f1cfcea095cb43829fe5686d612f4498a52b291b57494dbc73ab0142425d0b11175e6d3c6583379b4ac6f24e5c91d13ebeaa2bd02dbf99aaba13224d51e59a3f0f0f5d2d8b7acd10754eb0ad0769375237d545259cd7823e2937852ecaaacde4e2c633c9754a3a6ee29ce7bc222137484b2f7e21b9ad90660e02edab86269e61e6c57689eed86ef0798b96deda44bb7ee4325e30f69d13a0ff87cc127f32ceb31ad003741791de513aa1daadc3295fd7c82c3da90328f8c83be648e14dbe95ce4147a80c901c3fdf4167af4612de7ad5666d1e4399dcb5b59cae60e8dd9cbf181be85e599ed6d296b8712e4b18bb71622", 0xf8}, {&(0x7f0000001900)="c8d875ab13333ca596ad43fcf6c3894df2401dc48a631304b51581cc31a58d61f8c35547a382402840d419385cc62dfd57e26066fc8d627bd72433c69409706b8b33cfc1cb75d2da313980e9f4a544d85fa7f7996fb4f5294065408758b404ba299a13279dea465bc5bc3879318b9bf989af530ee12a19678147b2bc223922f148bfb8cb736b7ee7c0f1bacfbebdf7b57e87981b179536f1c284da91171b3ccb7708", 0xa2}, {&(0x7f00000019c0)="a6cfdf1b0c79e187f85bc33dfc3192b807c0f75778c54354dc1923a97c682481625f3625e23a9ee650b4bb26531070b1853abf1717116d2f3d8768765192107538ef4d259b41c23f48bdc48c9b6709487f4c8ddfceb752bafa09ae975f6a3e540f57a857606aad7fe24b93c9a919b3b18f1d6fae62da34925c1959a1045a20081adbd74fa664bb1241880cb0ee946bd682c758f88a77528bdb5955f0667fa1ccfacc5eef8d37668b248a65ca283dd2dfbd21ac4e41054ed0e32133f9c6c8ef5c3eb4c0f0e9396fa3559e0e17ded23c25f3701d6eb905c2cb", 0xd8}, {&(0x7f0000001ac0)="6d1d8b1a48923e3d8c52f8c332090ce8497b386c77e29063b1de04a6b9607bf990772143bd49ba0b101c27cb820cee148223d9ee9fc4b19f56ae819d5fdb4ab590b61f1326315aada10357146fb818b1", 0x50}], 0x6, &(0x7f0000001bc0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x48}}], 0x5, 0x22000000) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 416.866041][T11746] option 3-1:0.43: GSM modem (1-port) converter detected 14:28:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000240)={0x0, 0x0, "e44065cbada5e368b71a4d23ef6372d1c6f0b05a4270e7f08e65ffa78eed0b66", 0x0, 0x0, 0xfffffffe}) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f00000001c0)={0x79}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r5, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x400000) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r6, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r7, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4000000000000) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x4400ae8f, &(0x7f0000000040)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 416.924777][T11746] usb 3-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 416.944722][T13201] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.954351][T13201] bridge_slave_0: FDB only supports static addresses 14:28:47 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x60, 0x2) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x20000000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040), 0x0) [ 417.068022][T11745] usb 3-1: USB disconnect, device number 23 [ 417.086153][ T2794] usbhid 1-1:0.0: can't add hid device: -71 [ 417.092522][ T2794] usbhid: probe of 1-1:0.0 failed with error -71 [ 417.133003][T11745] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 417.143239][T11745] option 3-1:0.43: device disconnected [ 417.175326][ T2794] usb 1-1: USB disconnect, device number 37 14:28:47 executing program 0: syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 417.792067][T11787] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 417.892105][T11746] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 418.152131][T11787] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 418.163472][T11787] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 418.172664][T11787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.181963][T11787] usb 1-1: config 0 descriptor?? [ 418.252479][T11746] usb 3-1: config 0 has an invalid interface number: 43 but max is 0 [ 418.260637][T11746] usb 3-1: config 0 has no interface number 0 [ 418.267140][T11746] usb 3-1: config 0 interface 43 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 885 [ 418.277271][T11746] usb 3-1: config 0 interface 43 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 857 [ 418.287418][T11746] usb 3-1: New USB device found, idVendor=16d8, idProduct=6281, bcdDevice=57.36 [ 418.296620][T11746] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.306268][T11746] usb 3-1: config 0 descriptor?? [ 418.346364][T11746] option 3-1:0.43: GSM modem (1-port) converter detected [ 418.359554][T11746] usb 3-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 418.547399][T11746] usb 3-1: USB disconnect, device number 24 [ 418.553823][T11787] usbhid 1-1:0.0: can't add hid device: -71 [ 418.559961][T11787] usbhid: probe of 1-1:0.0 failed with error -71 [ 418.571392][T11787] usb 1-1: USB disconnect, device number 38 [ 418.575832][T11746] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 418.587515][T11746] option 3-1:0.43: device disconnected [ 418.662280][ C1] net_ratelimit: 16 callbacks suppressed [ 418.662303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.674388][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:48 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r3, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) syz_usb_connect(0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRES32, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r1, @ANYPTR64, @ANYRES64, @ANYRESHEX, @ANYBLOB="503d163c4ca8f726ad44fb56f69ae93a323c890295bc75b80f4de9bbba408ac186f5762280f0ed7b0117a47b52eef09eb18aa4ceac139c19aff1c8272d55ae7ba25170dab6e96a0f2416c8efa5e77fcb", @ANYRESOCT=r2, @ANYPTR64, @ANYPTR64], @ANYRESOCT, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESOCT=r3, @ANYRESOCT, @ANYRESDEC]], 0x0) 14:28:48 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002c40)=ANY=[@ANYBLOB="12010000433a8c40a61b0100b2700000000309021200010000000009047d0000d8fa9a00"], 0x0) r1 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x360e4a2ba1e3be32, 0x0) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000040)="0cd1c766453839c67aa2803a73ba14ef13106aab892f173bdca8cbec44a18deca459b1a157af46ea465f83b2fd6790b50ab46a849303aa811153ba83f1ac67eb07c64cb640903b792d14e2e8842a0a937234dad0ba4bed974b626dec90a712d9c9bb020db4527c2f243dcddede5801149139a8091045e5fbf8910227a5451ada9963aa62bb986e880bb7080ac55ef464a020", 0x92, 0x100000000, 0x0, 0x0, r5}, &(0x7f0000000180)) syz_usb_disconnect(r2) 14:28:48 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="5508cac51b207a8022940c9cd8bc6160df3892480c569b77fc71e67856eac388f9add7af153e970d1aeaa893300c1d29e90400ae364b8c4ec7c50452b346c9ecae09c3479375c5a2c0f423751cef903c61ff561ebcbc6d0db4091d84ed12caab91300924bfb4c8c15a01bce627d5940a2b1f29fdf9f091fded65cc39ae14738199ecdf39d048469b1f9bc223e50872cda394f91f4e40015613f8366fc7d8d0105d4d61a58b385fc83a1d3419ed680793e9f26ee153934f4c4d602885cdaf04dfb8ee7df967387562592ed42db1baa60f60c9c506bb6365c675b95157e81ca3cd5ea00b5bfcd9974b041f61826b0b2ac1240530b93c1fa166fd1be383766f51616d17ff4d90d1899da19953ee81dce10b77fc3c8ef93bccd64ed34ca5b6de82ac8e2c99bbb775072c3ff34b65b1fc3796833c0a07a9d708442355951bc7a864ee5e1ae9127556ed77a3f72354c388e5b5e70271abecdd8fbc39103b06c301c83da7668211d16f48d4c7320b498b01b92bc44a7c", 0x173}, {&(0x7f00000002c0)="3c7e2b431bd29d2471a5c25775a7aaa18c082a51f1b166f444546fd50e4dbccd482ef98420a36883ee41761b47d18de1f69436d9256e4942e8bbfcc65f864779437c426867005c14c48296fe662671e855706f3022749ed38f241a1c604cecca0a91b0e3c7cfcaf2cb6b82d0fa586cba4e383d9b145e1fa23dfeec663fbeb11ded35de26fd1655a8db9713e9f3127c9c1ff7acf9d2d88de1a4cba89f2136f4632e3207b52a5013842bb70f407f05c5244a0b7ec7579350baaced301d335cbc24c785769148234b1443", 0x1c8}, {&(0x7f0000000640)="fb0ad921cc7001373d24ce89a91da59c443596b7f9e507bb422f0f6910b51649c75adde0d42a2013c088430182fe90cb9bd36f3dd367426fabfbca803adb163fef06b29c31df37162b3ca76405d5164cc49430029a499b182bde7a0cadf33cecf27ab234b82b8848af5032133e30ae9a71d085cb980684c496ca68daba3e7976d6378cbe7c23673f344ad72e0ab886c71f4199d92f2a00bf1ff8abbc585cfcfcce3371fccbc65cd59a44bb2c7655c90eb2e6edac95a4410861307f9a225f93f803177b137dcc6e716f096df020d709f96249", 0xd2}, {&(0x7f0000000000)="18a583a9e71724efbeb550335242118c17360863619b9fd3de7d1492334c8f10f915420f", 0x24}], 0x4}, 0x1011) 14:28:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="87", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001c40)=[{{&(0x7f0000000080)=@ipx={0x4, 0x7ff, 0x5251, "31c9f4972e5f"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="c79fdff08b45ee9ce977f6fcb576db95c5e62915e3df49b59edaeed65021a99ee7d8f002366392ee76b9a7fdbe71512cb1c68c0922b63bbfd80612408b1b8882d54781412c6a5045d178d30c4e03bee22972f921c4278d14755d7933277e603de8ae1fbac1505f2aca72fcbf899eaa4771d3fcf07d44976755bb2a300c62020f3144ffcf773dcd37101deadf07f856425c95759895384970009ffccdd5d79cd0aae280dbb9d8307e88b927e0326b2a391725ad3687f0c75cebb4e4bb253b4285bf78c8aeec66b8257001cbc810989b1e10f8c995f7643cdebf468880f296", 0xde}], 0x1, &(0x7f0000000280)=[@mark={{0x299, 0x1, 0x24, 0x3d72}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0xa8}}, {{&(0x7f0000000340)=@ax25={{0x3, @default, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default]}, 0x80, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{&(0x7f0000000900)=@isdn={0x22, 0x9, 0xc0, 0x9, 0x7}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000980)="f0bf02787adb27ba7fe3eeb5465815c083cdee129297f5c2ec4d34afda68123dfa07455330d04ecc93f52506056faa607c4a48b716f4a14d4acebf0a307125b8288d9702f7fe7fdb3ded111612f1fb0e85b0e54e567a78c9699e6b637aed2f4b0126", 0x62}, {&(0x7f0000000a00)="b7e9f8f9b092c65267125bd0c7329314ebcd36860731283c9d4864fad4aca7d0fda33fd70c1cb7d9740cd3843abf0346b29d297708cf2088050c33319d2be8723632571851ee11cb8943f839b678f836f4beb95f0dce2f7f5a45a3fefa7ec9eaf60ce2e37959fcb65df97600e665d5500839b24460b693dd1213021dc10ce6a6c5dee152aa62900af3e779c04daf5397aa0aa9a1f52c0d71d7b673476fa3d0a18ef9e916c74d624373b57efdd7fd2b3afd9aa924be675ed46383fe5270802f3bc4702b85521fe6f9e0717d51986f68ed05e7ce", 0xd3}, {&(0x7f0000000b00)="6f981afea237a772670a15abe58162e75c71c344b72a7aa2c4a011d4d5be11f4fe8ac90909529e9872994e2859468188c7e50010e88270f2d507d4dd0c6fd34b2c9f2895bac0a1f77084d7f948ac83dfea30f175d3b06abaec353404bbf102ddefdcafb07469d31151e9984c4d3c531d5ff47f5c08d2edb2fc636b990a5c9a8b63e3928d1673c39dfb6fe17134be400eeab531381fee403dcb384e499aac643de3ec8d1d00f6eb6a269bdb4a47984e6c21f6822eb1a51063", 0xb8}, {&(0x7f0000000bc0)="3b7c5f5a8c0af6823992abe59ca32553ba191f356fb332a0de70d2018a4b8bdfbb745d6e2bdd7b299e1b34b9c8ff2e2a26dd7a8628fb9f9503130d236b54694fc6c39bc2f2c26ffeb0acf14f9e5b73fc69", 0x51}, {&(0x7f0000000c40)="dd577ac15620dd6d6c8914eb3d933899341b4de32634762df31c9fc7cb54b8adc73a56a08a8cd740b12a098e1015a77b30622ff83e0aefc7c322a656a1700294d9509b4a88120509590e65262543166b8d105c56a99d61476cb2eab40f41a90219f0e0d8be36244e2267cc6262b5eca8b6984c23cb5d2fd17285b34d6392baee61ddcbf5ed5ddea656b2e73d18f73cf0684a87fe9633f39ae70ec8db8e21a7c91c1657f860a13ab6efb0d93905c24f686ff52702b65f4ed1f8d6bd48a953ce4d6b5894397b724923de", 0xc9}, {&(0x7f0000000d40)="0c1a27ee64ee0e7743dd6b50cb754298c19eeeb76ae23b759f9e02998e180867dd6b3e3119050eb39820d5190a121a4831196efd52fcb5567870faa0a235067da60bc90dd74f2f30359e90813e0d180dd5545b85fb788e0261230c74582e1a3971ef12200b9b9dda9eddfd576fecef79ba9567c6612943a17590a35e2fb0288e24b851ba04726b9aecbfb977716323110ba7a6fdc7ffd3a00ed418030b0cc3bf89ce539d00a4bae9e110d4bdc1bbb5f4bba83674709c995c0b4dce22a7795a9059d265051a000561b0aeffd617db8ae185c47b1cdb993cfdd1469dae871d42cc977f24", 0xe3}, {&(0x7f0000000e40)="c6086dca754c07d949258642156dc76374840b884d00ce5c41565205ee5ab14fea2150ef35e61f4db40a18cb5b35d819204697321ea91b03c48c326e022b9a566f587596896dc02af453af76baaa5210883c643e3039a0206355c59073fa08497feee924569643c789c097c54038c109ef0da1079f1acdcaecd38132c2876376a12d1e95dcd47387594017ec763b1bab30a1eeab0068acd93cb63d55585988d128f34d66df41baa2ad926105822f127e34c2baca2d2501854f61a54440db1915e2f9d585010c20abd48f13417b1ad857444576b85186e7ca4ac60a622467d7a094d867fb1591444dd0fb015c673f56b54a8e73b6b858e47d01", 0xf9}, {&(0x7f0000000f40)="30092c37f0e59a338e096071d2520e41823e7699d1843f911897b4d33babdb72eacb0613873fe13b5ac08582a9a5e80cf34f387c45d87f2f958c98068bcd0154bbc37f5f17b6798bcc06b7e3df53adda371f42f24fd0fab04c791e9963f915ffde299f7a133e9cb30f290f5d690ca893dedf529c83fa6032483468dcab96dbbeb3a527cf8133eb0c576b900f62ae7170ea2d699eec41cb202f6bed", 0x9b}, {&(0x7f0000001000)="ac551d9040295ec9c1c3c50b7bc7226dcfac53aa563d27a16447078277c020539d2a13597f41af69614b4c6b33199224b501c93b53a8", 0x36}, {&(0x7f0000001040)="e1f95a3a3ae5467e266186b67632e2227310c173d744045c712986901a", 0x1d}], 0xa, &(0x7f0000001e40)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x90}}, {{&(0x7f0000001200)=@nfc={0x27, 0x1, 0x0, 0x3}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001280)="ddf5867e05ac6722e710917d70965dbb5ce9fd17395323f9b076d3d15ff01808fbbc9a6ffc545267beea3b2a6ca58d14ff1fc7eab4de8551b3bc1197ee", 0x3d}, {&(0x7f0000001d80)="bdd3ea96191de6c36136f48cbe4716196509b5736e549b951d749b8583d8f7a0c966c307f2fd652bde11e7fe43000000000000000000000000005de63043bddcc559369d71151d324a97bebf490ddce35a64014f36830f3c043654ba22e326c2a97b49ee36bc905532c47bf81110c1f3425e8feb29dfdf7eeaa6a45a1170c7523e40d450051c63b85a913dfb125a301374178b53536f4269d672b66b1430b797d16d2575be661cb0f287f261", 0xac}, {&(0x7f0000001300)="d52c11c5bade4b4a0181b819de63d4636e4f51710166193520ec145777882db2f5d535d9f9b66de1937afc32f5617d32e617208e23dcbd9baf8d825ab4cbb157b90e8f71474c14e8efff3dfa358229eae6840a027b512faf0a69345197a6b20debf9ac84bbbf5745ebb3449d9b7cb7db2675f96be79a36a49d30d2597878befafc77d88ea241a14f0adb145fdf8e68c49bcc50ab3fd7e92969d20cacc2879ccd4ea1f71d8b219ac5f54bbeb8550fd589e98c3a4eb207b0278d13995c26f672b91454e05a21aa3a602ef69cc805e6260c73153c037f22b26e0deae8181dfa73ebd6fd90a4310f6c564da7496f5593dd77d3a9f1", 0xf3}, {&(0x7f0000001400)="ab88f9dae49c8b909febb4080277171c0cc295eac57bdc22f9f777d08d440eef4727f5975d77cd838aa3e4a13a5dc86cf62998ce5e8441a4f2cc9e36a0560865a3e9cfca27515085a2a790b0d9e4532e5784bd1d5d2ead5f21ef7e5b72d778c9c4d508429d680e8f016b9a50e5564ee78549412f1e351ad2f95a252f168d7d15f9912b31326bff22322d0d09986d7ca90d0ee9a28d4482fe09d83c07dfe3e8e7840f2bfe8f67764b402914d21a7dd96892f1b87629d745ba8f9ca54d5baa532637bef6516b2097d9f2050c9c224e", 0xce}], 0x4, &(0x7f0000001540)=[@timestamping={{0x14, 0x1, 0x25, 0x9d}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x48}}, {{&(0x7f00000015c0)=@nl=@unspec, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001640)="699cbb082c8ad5551e7c6588b4582f48c0fba7de85326606c47a1ace45ace6739043610f78201347e3160f09301eb4ead3cfec2bf5a15e7651fc5d696b5036b44bba235d7571640db9f8936b5941d2b9fd0743133cda4bc52decd220c628cac3000ef6e3f8fb84b86d778d52c1256b0d54b7cbe1b95a36a1a51ba0d50953f71c90212db5c313c557c15c7bcbe2f270baebc1e6bc681da536568695be4885ef2f5a081043eaf68d0c276427cc7d5419442e97bb4a3944bd9b6cfd42103456c3e7cb782730fdcf740e69f9c5e99f3626ad1fd496cf09179d5aedc7c07ef7c77b9551d11669aa6c22713b", 0xe9}, {&(0x7f0000001740)="4eb5197b060709e9d431f84bc2dde124017c5b89023684d25973eef688904d7843d8d2303a14db92f156f3a762ca3eec2582a6d140dd87c8784b28b1c57cd02aa4cf9672aedef668c0a0ae27e1403d057bea3308cb2df1966556d054121902439077c44bf14e3a460fe37f4ef5d1168ede4518d04aa239527f9228f20e9c4166fe3efb73b51332c48f81f45f9c09021ef1acda730fcbcee7ee7cef21", 0x9c}, {&(0x7f0000001800)="c2ce00cac7a9d42f1cfcea095cb43829fe5686d612f4498a52b291b57494dbc73ab0142425d0b11175e6d3c6583379b4ac6f24e5c91d13ebeaa2bd02dbf99aaba13224d51e59a3f0f0f5d2d8b7acd10754eb0ad0769375237d545259cd7823e2937852ecaaacde4e2c633c9754a3a6ee29ce7bc222137484b2f7e21b9ad90660e02edab86269e61e6c57689eed86ef0798b96deda44bb7ee4325e30f69d13a0ff87cc127f32ceb31ad003741791de513aa1daadc3295fd7c82c3da90328f8c83be648e14dbe95ce4147a80c901c3fdf4167af4612de7ad5666d1e4399dcb5b59cae60e8dd9cbf181be85e599ed6d296b8712e4b18bb71622", 0xf8}, {&(0x7f0000001900)="c8d875ab13333ca596ad43fcf6c3894df2401dc48a631304b51581cc31a58d61f8c35547a382402840d419385cc62dfd57e26066fc8d627bd72433c69409706b8b33cfc1cb75d2da313980e9f4a544d85fa7f7996fb4f5294065408758b404ba299a13279dea465bc5bc3879318b9bf989af530ee12a19678147b2bc223922f148bfb8cb736b7ee7c0f1bacfbebdf7b57e87981b179536f1c284da91171b3ccb7708", 0xa2}, {&(0x7f00000019c0)="a6cfdf1b0c79e187f85bc33dfc3192b807c0f75778c54354dc1923a97c682481625f3625e23a9ee650b4bb26531070b1853abf1717116d2f3d8768765192107538ef4d259b41c23f48bdc48c9b6709487f4c8ddfceb752bafa09ae975f6a3e540f57a857606aad7fe24b93c9a919b3b18f1d6fae62da34925c1959a1045a20081adbd74fa664bb1241880cb0ee946bd682c758f88a77528bdb5955f0667fa1ccfacc5eef8d37668b248a65ca283dd2dfbd21ac4e41054ed0e32133f9c6c8ef5c3eb4c0f0e9396fa3559e0e17ded23c25f3701d6eb905c2cb", 0xd8}, {&(0x7f0000001ac0)="6d1d8b1a48923e3d8c52f8c332090ce8497b386c77e29063b1de04a6b9607bf990772143bd49ba0b101c27cb820cee148223d9ee9fc4b19f56ae819d5fdb4ab590b61f1326315aada10357146fb818b1", 0x50}], 0x6, &(0x7f0000001bc0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x48}}], 0x5, 0x22000000) listen(r0, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 418.822368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.828552][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:28:48 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0xfffffffffffffffc, @rand_addr=0xb7c}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x17}, 0xffffffff00000000}, {0xa, 0x4e23, 0x5, @empty}}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000480)={0x100, "6a14da550b74944e109d997a45a35dfbeb02233a71b8d23fab71f83c00", 0x3, 0x0, 0xfffffff8, 0x3, 0x4, 0x2, 0x3, 0x7fffffff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500)}}, 0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000280)="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", 0x1a4, 0x40000cb, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) 14:28:49 executing program 0: syz_usb_connect$hid(0x0, 0x239, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000000000040b827ed014000000000010902240001000000000904000001030100000921000000012201000905810300735d2700292df21c0a5800000000"], 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) 14:28:49 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10, r0, 0x0) mbind(&(0x7f0000a44000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0x100, 0x0) [ 419.066483][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.072749][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000080)=""/29, 0x1d) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40008}, 0x800) getdents64(r1, &(0x7f0000000340)=""/127, 0x43) lseek(r1, 0xfffffffffffffffe, 0x1) getdents(r1, &(0x7f0000000140)=""/23, 0x236) [ 419.261922][T11788] usb 2-1: new high-speed USB device number 30 using dummy_hcd 14:28:49 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000100)={@random="c5d32df662eb", @local, [{[], {0x8100, 0x4, 0x0, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x48, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b66cb8", 0x0, 0xffffff88, 0x0, @empty, @rand_addr="31e8015c1c5d7206a0d800", [@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}}}, 0x0) 14:28:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xffffffffffffff79}}, 0x10) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r8, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000700)=0xe8) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r13, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000e40)=0xe8) accept(0xffffffffffffffff, &(0x7f0000000e80)=@hci={0x1f, 0x0}, &(0x7f0000000f00)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000f40)={'bond_slave_1\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r20, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r24, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x77804430deb296ae, &(0x7f0000002a00)={@loopback, 0x0}, &(0x7f0000002a40)=0x14) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r29, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002a80)={'vcan0\x00', r29}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002ac0)={0x0, @multicast2}, &(0x7f0000002b00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b80)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f000000b580)=[{{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000004140)=[{&(0x7f0000002d80)=""/104, 0x68}, {&(0x7f0000002e00)=""/124, 0x7c}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/146, 0x92}, {&(0x7f0000003f40)=""/120, 0x78}, {&(0x7f0000003fc0)=""/184, 0xb8}, {&(0x7f0000004080)=""/179, 0xb3}], 0x7, &(0x7f00000041c0)=""/196, 0xc4}, 0x1}, {{&(0x7f00000042c0)=@nl=@unspec, 0x80, &(0x7f0000004740)=[{&(0x7f0000004340)}, {&(0x7f0000004380)=""/201, 0xc9}, {&(0x7f0000004480)=""/117, 0x75}, {&(0x7f0000004500)=""/77, 0x4d}, {&(0x7f0000004580)=""/122, 0x7a}, {&(0x7f0000004600)=""/151, 0x97}, {&(0x7f00000046c0)=""/75, 0x4b}], 0x7, &(0x7f00000047c0)=""/250, 0xfa}, 0x3ff}, {{&(0x7f00000048c0)=@sco, 0x80, &(0x7f0000005080)=[{&(0x7f0000004940)=""/219, 0xdb}, {&(0x7f0000004a40)=""/169, 0xa9}, {&(0x7f0000004b00)=""/181, 0xb5}, {&(0x7f0000004bc0)=""/212, 0xd4}, {&(0x7f0000004cc0)=""/155, 0x9b}, {&(0x7f0000004d80)=""/222, 0xde}, {&(0x7f0000004e80)=""/242, 0xf2}, {&(0x7f0000004f80)=""/197, 0xc5}], 0x8, &(0x7f0000005100)=""/255, 0xff}, 0x90}, {{&(0x7f0000005200)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000005380)=[{&(0x7f0000005280)=""/227, 0xe3}], 0x1, &(0x7f00000053c0)=""/222, 0xde}, 0x5}, {{0x0, 0x0, &(0x7f0000006b00)=[{&(0x7f00000054c0)=""/93, 0x5d}, {&(0x7f0000005540)=""/214, 0xd6}, {&(0x7f0000005640)=""/180, 0xb4}, {&(0x7f0000005700)=""/178, 0xb2}, {&(0x7f00000057c0)=""/96, 0x60}, {&(0x7f0000005840)=""/234, 0xea}, {&(0x7f0000005940)=""/43, 0x2b}, {&(0x7f0000005980)=""/145, 0x91}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000006a40)=""/149, 0x95}], 0xa, &(0x7f0000006bc0)=""/4096, 0x1000}, 0xa1e2}, {{&(0x7f0000007bc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007c40)=""/1, 0x1}, {&(0x7f0000007c80)=""/67, 0x43}, {&(0x7f0000007d00)=""/220, 0xdc}, {&(0x7f0000007e00)=""/137, 0x89}, {&(0x7f0000007ec0)=""/34, 0x22}, {&(0x7f0000007f00)=""/24, 0x18}], 0x6, &(0x7f0000007fc0)}, 0x5}, {{0x0, 0x0, &(0x7f000000b400)=[{&(0x7f0000008000)=""/13, 0xd}, {&(0x7f0000008040)=""/204, 0xcc}, {&(0x7f0000008140)=""/186, 0xba}, {&(0x7f0000008200)=""/207, 0xcf}, {&(0x7f0000008300)=""/4096, 0x1000}, {&(0x7f0000009300)=""/206, 0xce}, {&(0x7f0000009400)=""/4096, 0x1000}, {&(0x7f000000a400)=""/4096, 0x1000}], 0x8, &(0x7f000000b480)=""/251, 0xfb}, 0x6}], 0x7, 0x2, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r37}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r37, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r37, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000b740)={'bond0\x00', r37}) r39 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r39, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) accept$packet(r39, &(0x7f0000011880)={0x11, 0x0, 0x0}, &(0x7f00000118c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000122c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000012280)={&(0x7f0000011900)={0x968, r4, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x254, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x1d4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r20}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x40, 0x0, 0x4}, {0x101, 0x99, 0x0, 0x80}, {0x100, 0x2, 0x9, 0x2}, {0x9, 0x0, 0x7, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x1e0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ac}}, {0x8, 0x6, r25}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xffff, 0xff, 0x37, 0xeac0}, {0x1, 0x9, 0x2, 0x1e8}, {0x2, 0x0, 0x7f, 0x8}, {0x62d, 0xf7, 0xba, 0x9}, {0x101, 0x65, 0xff, 0x1}, {0x800, 0x1, 0x40, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r30}}, {0x8}}}]}}, {{0x8, 0x1, r31}, {0xe0, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9, 0x6, 0x2, 0x6887}, {0x2, 0xc5, 0x3, 0x6}, {0x5, 0x8, 0x7f, 0x7ff}, {0x0, 0x1f, 0x2, 0x2}, {0xfffb, 0x80, 0x5, 0x10000}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r32}, {0xac, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xaff8, 0x9, 0xfc, 0x101}, {0x5, 0x80, 0x9, 0x5}, {0x0, 0x1, 0x3f, 0xd77b}, {0x1ff, 0x1, 0x79, 0x5}, {0x800, 0x2, 0x2, 0x1}, {0x200, 0x1, 0x3f, 0x4}, {0x40, 0x81, 0x3, 0x8}]}}}]}}, {{0x8, 0x1, r38}, {0x148, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r40}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x1, 0x90, 0x6}, {0x1ff, 0x3, 0x8a, 0x95}, {0x7f, 0x5, 0x0, 0x8001}, {0x4, 0x70, 0x9, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x968}, 0x1, 0x0, 0x0, 0x82}, 0x40) r41 = socket$key(0xf, 0x3, 0x2) sendmmsg(r41, &(0x7f0000000180), 0x205d6a92b46c1c5, 0x0) [ 419.302402][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 419.308743][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:28:49 executing program 5: r0 = syz_usb_connect(0x0, 0xfffffd92, &(0x7f0000000100)=ANY=[@ANYBLOB="120106001d8c0308aa090010444d0000000109021b000100000000090405000111a5dc00090585000500000000"], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000140)="802bedb848c37dcd6e4aa50d9071b6b4569056adeb20a7970f109ded5b4ec21abc38de663685cea93b62cb745bae5f8e2c68f5dd0b042af77a74f6a4f5920619cc70ad8f1bd9217cc709146c5c6fb1bc42846e175ce9a7b6b333fc626c9a850581fa2839bc7b4f464a7a43b56b43652d9915e8ad4a14ee8a7b94ecbe8d95a5e955c337ac1164514327f3b53c9a5aebe582ea6eb555383d71b84e33cf32488193c6f77915ffa851cbcab7d38cb15423e13e58b294bbbba501df74f60201e6d32e1693411f5c93f15fe72f7442400882618189caafa8cbd08046587c06650add320e1174aad02e1dfe9758d54cd5586ed4b0", 0xf1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000040)={{0x40, 0x1c}, 'port1\x00', 0x50, 0x40, 0x20, 0x7f, 0x8000, 0x2, 0x1, 0x0, 0x2, 0x6}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 419.382573][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.388922][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 419.405616][T11787] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 419.560926][T13260] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.618411][T13260] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.652198][T11788] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 419.660623][T11788] usb 2-1: config 0 has no interface number 0 [ 419.669321][T13260] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:28:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1ca, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6088dc4f019421001f91e7b6fdb6b367b1c565be0ac72405ff0200000000000000000000000000010000000065000000890090780000000068b36fc93496a3ca1d98f47895237da40000000000000000000000000000000100000007a361a26e1b37bb4e4974b3559bff32d4b9bd35c4726ba1fa0becdeb30174cf0f02e49db99c9bf00365c32f8a04000010ecf427955a7becea99daafa69ed62901144d4d8b5b0614016c7e11e10eaa40727f13b0bc21e7fe625be3701c5214c1463798fcf74bd3c3bf4200fa9fb59ee4a9d45ebcc313464bf704e43e7f3b669cb8a46098feded50e4828f5e1c8cabceeac7f74ebb0e9e2cbe97cc4880e23d93402f8a8d612f25a9ac0ce9f63af72c7110f380014c8f760e7174bbf36f80eef1f22d29eb80b3a38bcfc4e1516da82399b966ac7120700098a0b1d2c4f750373d3492cddfa7c41eb1a261accff7f939f7e8c21c9084957690d573f38ed4f7197860a5099b9b8d59176ec58043730cc2597880d7ce9657f5f30e987bf7d54a82149bd69726d338395a81859ebeed24b53d76ae76eafb672897dfb95e1d3a5fb912a1c68683818d84044d60687da9ea5130cdbfc6e22b228fad5d465e3c5003d3f98dbf454c0794d92aa61702f1796c3cd389e141309157c4892b156ee1a710687d02277fd12154b15511d2f3c471940780ec0e86b52da28625ff08e7fc2bc98eb46500ec519dedac890d9c6e048a8df16168b4337e4ffe32fd6cae722abd535495b05edfdd1765235ed75778726d034d846f99303e0a8b35d1185926d82497023e91636f21bbf5852ad9ce4fb808837de5453233c5d0490fc58f385df238b111b35c6d0582cb3d217ce37936e2e4792103a2ec9ad9d3d678565d8fcf885bf153a69d97d3de24ed1dbb36f5181740afca39926a3b257083ec0"], 0x0) [ 419.742383][T11788] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 419.750787][T11788] usb 2-1: config 0 has no interface number 0 [ 419.762291][T11746] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 419.796575][T11787] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 93, changing to 10 [ 419.807818][T11787] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 419.817038][T11787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.842746][T11788] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 419.851220][T11788] usb 2-1: config 0 has no interface number 0 [ 419.857577][T11788] usb 2-1: New USB device found, idVendor=1ba6, idProduct=0001, bcdDevice=70.b2 [ 419.866806][T11788] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.876905][T11787] usb 1-1: config 0 descriptor?? [ 419.883743][T11788] usb 2-1: config 0 descriptor?? [ 419.933294][T11788] as10x_usb: device has been detected [ 419.940022][T11788] dvbdev: DVB: registering new adapter (Abilis Systems DVB-Titan) 14:28:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000007da7107d000000000095000000000000007fd2eb090b5cf4e3eb7795b38f83512439f4b758390d5db689ff0362a6"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) syz_usb_connect(0x6, 0x1700, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0x8f, 0x7f, 0xbf, 0x8, 0x2639, 0x300, 0x31b9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x16ee, 0x3, 0x2c, 0x40, 0x20, 0x4, [{{0x9, 0x4, 0x89, 0x40, 0x3, 0xae, 0x14, 0xd4, 0x7, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x80}, [@processing_unit={0x8, 0x24, 0x7, 0x4, 0x6, 0x7f, '5'}]}, @generic={0x71, 0x15, "d888644658a13195360ab4ea87dd1ae098646f6901917ac05e17e09692df3e7daf6ee5110e9bc36c9d4cc564821ac38dd35e7ef08fbaa0045e8a91f73283a32e9bccc42adfe2d58b40278ccdd3d831996b2c4bfb9abc2a8f381cc975cba6f0eecaa4903eb043ff49e8884111635e05"}], [{{0x9, 0x5, 0x80, 0x0, 0x30, 0x9, 0x80, 0x0, [@generic={0xcc, 0x2, "d01b33377cfa755018406c101f6fd207d44af2e8399a5e038fe9844ceabd82b4b823af6b4d76a8c2fcb72889d28b3a5692b9ac7041828f3b2c26d65004d38e7e312ba4f7e55be226cbd645c2a1c15ced72c56dacdda9069e0f63e8ccc73db06bdaa947b55179a3d4319b321d10754e38426c5b39a0eec33739f0593e4e232a179ec58c9d5c9a841d57f348d00dc493157cc528a02933e9fea8f92befb3b3ba9db3316915d325bd654de234410508f770ebaaa512cae6ee23051edb9482d056358da8e105260d68bb16c6"}, @generic={0xdf, 0x0, "f5ac80bdd40ad4a5294d25a4f4f4b7a96a809614b29aac07cf2ff5f2dbff713f0ec18fb00f008f3e32d4f980fa8a546633d907858c9c356e61e24f95177b5d047849c8ce0e4c7e6c3ef1a4a37a1a0d00d29bb3595224cc8d0fbc7056f61a7698a49a451fdcc7ccfcf16f80c2dfe9f0e092bc0e1775d71ee037c3ef9125bf11dccb432e9dd41c51e1b1c529fd85b05cd6b74a1acd2538d97206841baa81383d3c3d4d9ead7b53052b1405dfbb6acdfa7e1aa747d172c1c5108839b9cbc5118c7b84b2da2467c89d4ca4878b396ca1987c22e3d9b902b54c40d1b782ebef"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x161, 0x7, 0x2, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0x4}]}}, {{0x9, 0x5, 0xb, 0x8, 0x7c, 0x7e, 0x1f, 0xe4}}]}}, {{0x9, 0x4, 0x5d, 0x9f, 0xe, 0x74, 0x45, 0xdb, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x7, 0xf8}, [@processing_unit={0x9, 0x24, 0x7, 0x2, 0x5, 0x3, "5adc"}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x4, 0x1, [0x9], 0x9}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x201, 0x4, 0x9, 0x4, 0x1f, 0x1f}, @selector_unit={0xa, 0x24, 0x5, 0x3, 0x6, "50bd539ed7"}]}, @uac_control={{0xa, 0x24, 0x1, 0x9, 0x80}, [@input_terminal={0xc, 0x24, 0x2, 0x1, 0x205, 0x5, 0x7, 0x7ff, 0x8, 0x2}, @feature_unit={0x9, 0x24, 0x6, 0x4, 0x1, 0x1, [0x5], 0x1}, @feature_unit={0xb, 0x24, 0x6, 0x1, 0x2, 0x2, [0x0, 0xe], 0xd7}, @extension_unit={0xd, 0x24, 0x8, 0x6, 0x8, 0x3, "fb1a406e1c33"}]}], [{{0x9, 0x5, 0x5, 0xc, 0x3a6, 0xc, 0x7f, 0x80, [@generic={0x49, 0x24, "6e5966ba5c8876d70b6884d87e6f8e5e69b8f96adf4304cb28324130a1bd0ee7237f45aa39a35440974d0051ad4413e4b9c0b06f9c3e7c5c0df40877d8d1ce7591917383f36560"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0xff49}]}}, {{0x9, 0x5, 0xa, 0x2, 0x53, 0xac, 0x81, 0x9}}, {{0x9, 0x5, 0xd, 0x4, 0x357, 0x7, 0xe7}}, {{0x9, 0x5, 0xe, 0x10, 0x1a3, 0x2, 0xcb, 0x1, [@generic={0xa6, 0x8, "5e4b556ff0459538774d8f2ef9ff2f3a1908640bf0dcb64d61ab957f185dfac163c8c8d77fa3d1d9302d9a7669d94a5bdb01602eba569b3060bfb12abe50b0133d5ef7eca727d3a39b90c0aeffed923a06902eaf3b1e79055bbca3942618c5c59a6b9ed0da8327a1a18ae15944425d0230a077f45bb7829d78b2889b3e9de86e5001fa319d8a166b82b3fdc95705d6ba1ecd3475b31e40b7870233a127a8335f582512e1"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x73, 0xf1, 0x6, 0xc1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0x8000}, @generic={0x3b, 0x8, "83f4a90f80116cc116d96c16341492da6f95e744c2f52395a591213243ffb64a8e1297678d038b85ab5026bd4fff72aa3e3eb1c855d93cfeb8"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x142, 0xac, 0x0, 0x14, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x6, 0xffe0}]}}, {{0x9, 0x5, 0xd, 0x2, 0x37c, 0x2, 0x3b, 0x7, [@generic={0xaa, 0x0, "38a0dc2bbeb2f345e02c8e0aff22019c93eeef725edadc19b725df7caec586520df322ad9e2140fb9d816aacff878b6643825f0900813933a1b407daca3beb21aff5f50a65df70a07d770b91142848e31009e389edbe23fa6daf6b800711c8dbdb75660190bec559db72c7091117067d34b5bd22eba24cadeeeb3a236a1bb6844ba83745e6438348457dfb857eaf20c446dd2c03bae671d0bf67b4d4ba41303e5242da9783eeed08"}]}}, {{0x9, 0x5, 0x0, 0x10, 0xb0, 0x10, 0x8, 0x6, [@generic={0x1002, 0x4, "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"}, @generic={0x1d, 0xe, "fd6473581aa33168030cdcf61ca0b0fbb0b34903252a7ef3e8faa7"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x157, 0x1, 0x5, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0xfff8}]}}, {{0x9, 0x5, 0x4, 0x4, 0x1e7, 0x3, 0x1, 0x5, [@generic={0x6c, 0x21, "08d1c6e564c5247dd1285c517d0cd2e9158b68cc7d6d7210ef0a7210f4a443e32427fb162165dc1d5562ac91c077bc03dafc24a1d9ede0cce9bd74cb1bc9e9aa208a5593991399d6fe26494648fc9c8226e4074accc70536013200ddb7c938f14aec413676d8adb03bc4"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x286, 0x5f, 0x5f, 0x0, [@generic={0xe5, 0x23, "105fe0e3a2d356eb9d3b0bcd59496d3f44e56c61cd64ec3b26c36cfe5334393243f2ec1fc6ecd82543089af3d15ccdd7cd10080ebc6f11d17305bd4b211a7f030150f537e4b4103819d0195732029079cb15620abee1dad91e68deb2c9cbbc8514fecbb23742a741806ffee5eb6888ee533e9d03ea22902d7ee6cd260e634fc3fbf249fbc3904fb441a7f9e8c18a0fce8edb43531f5ce93fb865f0e963d2c126113254018f3b84e9c015e28beda1d0e05f2994f10d4758da70fec17bebdc9c40d86a6f7305b33b9dceae2f27b24240a2c399aed6c358e93062b736128915323abe1501"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x320, 0x8, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x2a2, 0x7, 0xfb}}, {{0x9, 0x5, 0x8d, 0x10, 0x1cf, 0x81, 0x5}}]}}, {{0x9, 0x4, 0x16, 0x81, 0x0, 0x3, 0x0, 0x0, 0x8, [@uac_control={{0xa, 0x24, 0x1, 0x4, 0xcf}, [@selector_unit={0x8, 0x24, 0x5, 0x5, 0x1f, "f6312b"}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x7, 0x43, "47c5d1"}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x3f, "6bd8ca662296"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x307, 0x3, 0x5, 0x57}, @selector_unit={0x7, 0x24, 0x5, 0x5, 0x3, '0G'}]}, @uac_as]}}]}}]}}, &(0x7f0000002b40)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0a06000309032d100000"], @ANYBLOB="05000000", @ANYPTR=&(0x7f0000001940)=ANY=[@ANYBLOB="050f050000"], @ANYBLOB="0500000002100000", @ANYPTR=&(0x7f0000001980)=ANY=[@ANYBLOB="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"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000029c0)=ANY=[@ANYBLOB="04037590"], @ANYBLOB="ba000000", @ANYPTR=&(0x7f0000002bc0)=ANY=[@ANYBLOB="b2030d85346d4d1b16f5db30eea44a2ad66fe8813719b1de7c2b36b15c2e768bc584573eab38e68542dd41ff92a8a55b76abd8a9a3986fdf515e97850f8c3b7e2581c81f4d73257ce2b2f3de191c68f3fa6fc5c5124f4f27ede097debdd3c664dc70214f72847986eae9993bcfc4f8bb5efe145bcdb70cd603a250928fcc57f9197f287f2bc92253b425596c87f62d4f2590394f0e0acc037a9d7c29b7ac9468d38e7272da673d934b1cc92ce94a455ebb53ca8dc5c55b00027b5ff53ccb335931897dc8"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000002ac0)=ANY=[@ANYBLOB="04035804"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000002b00)=ANY=[@ANYBLOB="04033940"]]) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 420.024199][T11746] usb 6-1: Using ep0 maxpacket: 8 [ 420.088754][T11788] usb 2-1: DVB: registering adapter 0 frontend 0 (Abilis Systems DVB-Titan)... [ 420.107135][T11788] usb 2-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 420.116061][T11788] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 420.123988][T11788] Registered device Abilis Systems DVB-Titan [ 420.192123][T11746] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 420.200210][T11746] usb 6-1: can't read configurations, error -22 [ 420.212381][T11787] usbhid 1-1:0.0: can't add hid device: -71 [ 420.218497][T11787] usbhid: probe of 1-1:0.0 failed with error -71 [ 420.227717][T11787] usb 1-1: USB disconnect, device number 39 [ 420.330971][T11788] usb 2-1: USB disconnect, device number 30 [ 420.332140][T11745] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 420.352014][T11746] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 420.354776][T11788] Unregistered device Abilis Systems DVB-Titan [ 420.363884][T11788] as10x_usb: device has been disconnected [ 420.582120][T11745] usb 3-1: Using ep0 maxpacket: 8 [ 420.592066][T11746] usb 6-1: Using ep0 maxpacket: 8 [ 420.742150][T11745] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 420.750367][T11745] usb 3-1: can't read configurations, error -22 [ 420.757168][T11746] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 420.765302][T11746] usb 6-1: can't read configurations, error -22 [ 420.772364][T11746] usb usb6-port1: attempt power cycle [ 420.921891][T11745] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 421.161883][T11745] usb 3-1: Using ep0 maxpacket: 8 [ 421.332165][T11745] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 421.340259][T11745] usb 3-1: can't read configurations, error -22 [ 421.346979][T11745] usb usb3-port1: attempt power cycle [ 421.481966][T11746] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 421.502058][ T2794] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 421.722151][T11746] usb 6-1: Using ep0 maxpacket: 8 [ 421.862251][ T2794] usb 2-1: config 0 has an invalid interface number: 125 but max is 0 [ 421.870626][ T2794] usb 2-1: config 0 has no interface number 0 [ 421.882126][T11746] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 421.890200][T11746] usb 6-1: can't read configurations, error -22 14:28:52 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) syz_usb_connect(0x6, 0x0, &(0x7f0000000000)=ANY=[], 0x0) 14:28:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd4a, &(0x7f00000003c0)=[{&(0x7f0000000040)="b6", 0x1}], 0x1, &(0x7f0000000000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2a}}], 0x40}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={r7, 0xf197, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x7, 0x9, [0x3, 0x5, 0x8, 0x9, 0x2, 0x6, 0x2, 0x1, 0x4]}, 0x1a) 14:28:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) 14:28:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x60d52650411cd50e) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0xffffffffffffffda, 0x7, {0x0, 0x8}}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) accept$unix(r3, 0x0, &(0x7f00000000c0)) pwritev(r3, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe8}, {&(0x7f00000002c0)="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", 0xd7}], 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(r3, 0x551f) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r4, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x100) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r7, 0x125, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_bridge\x02'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x30, r7, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x7, @bearer=@l2={'ib', 0x3a, 'erspan0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x88000}, 0x34) mkdirat$cgroup(r4, &(0x7f0000000140)='syz1\x00', 0x1ff) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000040)={0x8001, 0x8, 0x8, @dev={[], 0x1f}, 'syz_tun\x00'}) [ 422.044790][T11746] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 422.053417][ T2794] usb 2-1: unable to read config index 1 descriptor/start: -71 [ 422.061100][ T2794] usb 2-1: can't read configurations, error -71 [ 422.068468][T11745] usb 3-1: new high-speed USB device number 27 using dummy_hcd 14:28:52 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x199], [0xc1]}) 14:28:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 422.150021][T13293] Enabling of bearer rejected, illegal name 14:28:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 422.239968][T13293] Enabling of bearer rejected, illegal name 14:28:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7fff, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x200, 0x7f, 0x820c, 0x3ff, 0x68, 0x6, 0x5, 0x75c5, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000a00)={r5, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x84) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000900)=""/242) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x348}], 0x1}}], 0x1, 0x0) uname(&(0x7f0000000240)=""/187) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x2) [ 422.292757][T11746] usb 6-1: Using ep0 maxpacket: 8 [ 422.332322][T11745] usb 3-1: Using ep0 maxpacket: 8 14:28:52 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/e2\xef\xff\xce8\x00\xd9\x1c\x00\x00\x00\xd8\xd6', 0x185100, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3, @mcast1, 0x2}]}, &(0x7f00000000c0)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfffffffffffffe8b, &(0x7f0000000480)=""/193, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x1}}, 0x48) [ 422.492698][T11746] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 422.500906][T11746] usb 6-1: can't read configurations, error -22 [ 422.532222][T11745] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 422.540377][T11745] usb 3-1: can't read configurations, error -22 14:28:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000eb8de108697a010036190000000109021200010000008009040000009be13600"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0xf, 0x68, {0x68, 0x24, "d401a438c4ef9933c5887740dc241e2d984ba13c4527b0bbd764c885c4092408597011e88e7ef0fed75be7ee7811909fc991fb29ad02592349f6363eccdb4e9cc1543ed8c06201dec2b60ae521951ec0ceff22570845d6f0c27294ed3fc004370f198c74aa16"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x208}}, &(0x7f0000000100)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x8, 0xff, "80629292", "f00e0bf3"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x18, 0xfe, 0x7, 0x80, 0x5, 0x7}}}, &(0x7f0000000600)={0x84, &(0x7f0000000200)={0x20, 0xf, 0x23, "dae97a1cb4b239d79dceff3e1f0434b9098016d241e329b7c0fa4d4ae3313264481ae5"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000280)={0x0, 0x8, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x4, 0x7}}, &(0x7f0000000300)={0x20, 0x0, 0x8, {0x1, 0x4, [0xf0f]}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x200}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, '!V'}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000480)={0x40, 0x17, 0x6, @local}, &(0x7f00000004c0)={0x40, 0x19, 0x2, "ad59"}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0x100}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0x5}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x44}}) 14:28:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 422.566880][T11746] usb usb6-port1: unable to enumerate USB device [ 422.735218][T11745] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 422.983056][T11745] usb 3-1: Using ep0 maxpacket: 8 [ 422.992265][T11746] usb 6-1: new high-speed USB device number 15 using dummy_hcd 14:28:53 executing program 4: syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000664c19082505a4a4f1e3000000010902b491aaa5390564bd642583061200010000000009049600005483a600409c7ebcf1a2d4949f77cd770e5fd10455c7a5961ab8e29ccc292355b1f97973e9e05d6acd0a084d0f3b71c52dae03059797aa78387e3f485ee2fc2cd932b4c970d2340f943776d72e0c05c35bb779cf98847636f72f2fa9ae2f4cb8df7f4bc5faf6d1b624a5dcbdcf5953eabb71035a42602844f6109f31a6093b3399ec481c5f8acc04c6d0e529b4948e7acb17f53afd1a302b7752249985441918a128fe3e99e4443d0b"], 0x0) 14:28:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000340)={0x29, @empty, 0x4e20, 0x0, 'wlc\x00', 0x40, 0x7, 0x9}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) geteuid() r6 = socket(0x0, 0x2, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x111200, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000003240)={0xb7518f4cd32d3f05, 0x0, 0x2080, {0x3000, 0x2000, 0x3}, [], "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", "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"}) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r9, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf14eb7e4af77fe67}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]]}}}, @IFLA_PORT_SELF={0x34, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8e6c793985539a18e92083fdf1c71d5a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5ddcb9337ee911b300fb6f7178266b4c"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x1f}]}, @IFLA_BROADCAST={0xc, 0x2, @random="34710d84f6f9"}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x80000001}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x94}}, 0x0) 14:28:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) 14:28:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)={{0x4, 0x7}, {0x5, 0x8b}, 0x6c1, 0x4, 0x81}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r2, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="11265f11e285"}, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) linkat(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x8, 0x4e, 0x9) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) ioctl$int_in(r4, 0x80000000005008, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r5, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="11265f11e285"}, 0x80) flock(r5, 0x2) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000035a000/0x3000)=nil) 14:28:53 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x1}], 0x2, 0x0) read$hidraw(r0, 0xfffffffffffffffe, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000d0d9d08720c14007cd10000000109071b0001000000000905be00011d7ca59ef593739bd162000000"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000240), &(0x7f00000002c0)) lchown(&(0x7f00000000c0)='./file0\x00', r4, r5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000300)={0xf65, 0x80000001, 0x3, 0x2, 0xdf3}, 0x14) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 423.142890][T11745] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 423.150639][T11745] usb 3-1: can't read configurations, error -71 14:28:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 423.205458][T11745] usb usb3-port1: unable to enumerate USB device [ 423.231946][T11746] usb 6-1: Using ep0 maxpacket: 8 [ 423.288624][T13330] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 14:28:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 423.377547][T13332] IPVS: ftp: loaded support on port[0] = 21 14:28:53 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 423.490485][T11746] usb 6-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=19.36 [ 423.499871][T11746] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.509065][ T2794] usb 5-1: new low-speed USB device number 20 using dummy_hcd [ 423.517950][T11746] usb 6-1: config 0 descriptor?? [ 423.566886][T11746] usb 6-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state 14:28:53 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 423.702362][ C1] net_ratelimit: 26 callbacks suppressed [ 423.702384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 423.714654][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:28:53 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="81", 0x25}], 0x2, 0x1) [ 424.253601][T13332] IPVS: ftp: loaded support on port[0] = 21 [ 424.289775][T11745] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 424.402388][ T2794] usb 5-1: config index 0 descriptor too short (expected 37300, got 18) [ 424.410939][ T2794] usb 5-1: config 165 has too many interfaces: 170, using maximum allowed: 32 [ 424.420160][ T2794] usb 5-1: config 165 has an invalid descriptor of length 189, skipping remainder of the config [ 424.430751][ T2794] usb 5-1: config 165 has 0 interfaces, different from the descriptor's value: 170 [ 424.440210][ T2794] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=e3.f1 [ 424.449427][ T2794] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.571945][T11745] usb 3-1: Using ep0 maxpacket: 8 [ 424.732565][ T2794] usb 5-1: string descriptor 0 read error: -71 [ 424.740619][T11745] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 424.749115][T11745] usb 3-1: can't read configurations, error -61 [ 424.756018][ T2794] usb 5-1: USB disconnect, device number 20 [ 424.912148][T11745] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 424.912332][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 424.922410][T11746] ===================================================== [ 424.925998][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 424.932541][T11746] BUG: KMSAN: uninit-value in friio_power_ctrl+0xb3e/0x1a70 [ 424.932558][T11746] CPU: 0 PID: 11746 Comm: kworker/0:5 Not tainted 5.4.0-rc3+ #0 [ 424.932566][T11746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.932582][T11746] Workqueue: usb_hub_wq hub_event [ 424.932593][T11746] Call Trace: [ 424.932611][T11746] dump_stack+0x191/0x1f0 [ 424.932692][T11746] kmsan_report+0x14a/0x2f0 [ 424.980477][T11746] __msan_warning+0x73/0xf0 [ 424.984975][T11746] friio_power_ctrl+0xb3e/0x1a70 [ 424.989907][T11746] ? kasan_kmalloc+0xd/0x30 [ 424.994405][T11746] ? gl861_i2c_msg+0x6e0/0x6e0 [ 424.999151][T11746] dvb_usbv2_probe+0xd3d/0x5dd0 [ 425.004030][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.009944][T11746] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 425.015918][T11746] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 425.021897][T11746] usb_probe_interface+0xd19/0x1310 [ 425.027111][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.032992][T11746] ? usb_register_driver+0x860/0x860 [ 425.038264][T11746] really_probe+0xd91/0x1f90 [ 425.042853][T11746] driver_probe_device+0x1ba/0x510 [ 425.047967][T11746] __device_attach_driver+0x5b8/0x790 [ 425.053329][T11746] bus_for_each_drv+0x28e/0x3b0 [ 425.058161][T11746] ? deferred_probe_work_func+0x400/0x400 [ 425.063864][T11746] __device_attach+0x489/0x750 [ 425.068615][T11746] device_initial_probe+0x4a/0x60 [ 425.073623][T11746] bus_probe_device+0x131/0x390 [ 425.078473][T11746] device_add+0x25b5/0x2df0 [ 425.082987][T11746] usb_set_configuration+0x309f/0x3710 [ 425.088444][T11746] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 425.094503][T11746] generic_probe+0xe7/0x280 [ 425.098990][T11746] ? usb_choose_configuration+0xae0/0xae0 [ 425.104704][T11746] usb_probe_device+0x146/0x200 [ 425.109537][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.115438][T11746] ? usb_register_device_driver+0x500/0x500 [ 425.121333][T11746] really_probe+0xd91/0x1f90 [ 425.125938][T11746] driver_probe_device+0x1ba/0x510 [ 425.131039][T11746] __device_attach_driver+0x5b8/0x790 [ 425.136412][T11746] bus_for_each_drv+0x28e/0x3b0 [ 425.141244][T11746] ? deferred_probe_work_func+0x400/0x400 [ 425.146950][T11746] __device_attach+0x489/0x750 [ 425.151725][T11746] device_initial_probe+0x4a/0x60 [ 425.156744][T11746] bus_probe_device+0x131/0x390 [ 425.161582][T11746] device_add+0x25b5/0x2df0 [ 425.166091][T11746] usb_new_device+0x23e5/0x2fb0 [ 425.170971][T11746] hub_event+0x581d/0x72f0 [ 425.175463][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.181459][T11746] ? led_work+0x720/0x720 [ 425.185783][T11746] ? led_work+0x720/0x720 [ 425.190107][T11746] process_one_work+0x1572/0x1ef0 [ 425.195158][T11746] worker_thread+0x111b/0x2460 [ 425.199947][T11746] kthread+0x4b5/0x4f0 [ 425.204053][T11746] ? process_one_work+0x1ef0/0x1ef0 [ 425.209260][T11746] ? kthread_blkcg+0xf0/0xf0 [ 425.213838][T11746] ret_from_fork+0x35/0x40 [ 425.218253][T11746] [ 425.220673][T11746] Local variable description: ----rbuf.i@friio_power_ctrl [ 425.227754][T11746] Variable was created at: [ 425.232156][T11746] friio_power_ctrl+0x92/0x1a70 [ 425.236986][T11746] friio_power_ctrl+0x92/0x1a70 [ 425.241811][T11746] ===================================================== [ 425.248723][T11746] Disabling lock debugging due to kernel taint [ 425.254868][T11746] Kernel panic - not syncing: panic_on_warn set ... [ 425.261465][T11746] CPU: 0 PID: 11746 Comm: kworker/0:5 Tainted: G B 5.4.0-rc3+ #0 [ 425.270482][T11746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.280554][T11746] Workqueue: usb_hub_wq hub_event [ 425.285585][T11746] Call Trace: [ 425.288877][T11746] dump_stack+0x191/0x1f0 [ 425.293216][T11746] panic+0x3c9/0xc1e [ 425.297109][T11746] kmsan_report+0x2e8/0x2f0 [ 425.301612][T11746] __msan_warning+0x73/0xf0 [ 425.306157][T11746] friio_power_ctrl+0xb3e/0x1a70 [ 425.311093][T11746] ? kasan_kmalloc+0xd/0x30 [ 425.315696][T11746] ? gl861_i2c_msg+0x6e0/0x6e0 [ 425.320464][T11746] dvb_usbv2_probe+0xd3d/0x5dd0 [ 425.325343][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.331244][T11746] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 425.337208][T11746] ? technisat_usb2_i2c_access+0x12a0/0x12a0 [ 425.343196][T11746] usb_probe_interface+0xd19/0x1310 [ 425.348419][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.354309][T11746] ? usb_register_driver+0x860/0x860 [ 425.359578][T11746] really_probe+0xd91/0x1f90 [ 425.364156][T11746] driver_probe_device+0x1ba/0x510 [ 425.369291][T11746] __device_attach_driver+0x5b8/0x790 [ 425.374686][T11746] bus_for_each_drv+0x28e/0x3b0 [ 425.379525][T11746] ? deferred_probe_work_func+0x400/0x400 [ 425.385230][T11746] __device_attach+0x489/0x750 [ 425.389986][T11746] device_initial_probe+0x4a/0x60 [ 425.395011][T11746] bus_probe_device+0x131/0x390 [ 425.399909][T11746] device_add+0x25b5/0x2df0 [ 425.404417][T11746] usb_set_configuration+0x309f/0x3710 [ 425.409915][T11746] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 425.415993][T11746] generic_probe+0xe7/0x280 [ 425.420479][T11746] ? usb_choose_configuration+0xae0/0xae0 [ 425.426239][T11746] usb_probe_device+0x146/0x200 [ 425.431094][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.437002][T11746] ? usb_register_device_driver+0x500/0x500 [ 425.442885][T11746] really_probe+0xd91/0x1f90 [ 425.447481][T11746] driver_probe_device+0x1ba/0x510 [ 425.452601][T11746] __device_attach_driver+0x5b8/0x790 [ 425.457969][T11746] bus_for_each_drv+0x28e/0x3b0 [ 425.462829][T11746] ? deferred_probe_work_func+0x400/0x400 [ 425.468561][T11746] __device_attach+0x489/0x750 [ 425.473325][T11746] device_initial_probe+0x4a/0x60 [ 425.478334][T11746] bus_probe_device+0x131/0x390 [ 425.483172][T11746] device_add+0x25b5/0x2df0 [ 425.487689][T11746] usb_new_device+0x23e5/0x2fb0 [ 425.492544][T11746] hub_event+0x581d/0x72f0 [ 425.497018][T11746] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 425.502897][T11746] ? led_work+0x720/0x720 [ 425.507221][T11746] ? led_work+0x720/0x720 [ 425.511571][T11746] process_one_work+0x1572/0x1ef0 [ 425.516608][T11746] worker_thread+0x111b/0x2460 [ 425.521382][T11746] kthread+0x4b5/0x4f0 [ 425.525440][T11746] ? process_one_work+0x1ef0/0x1ef0 [ 425.530627][T11746] ? kthread_blkcg+0xf0/0xf0 [ 425.535215][T11746] ret_from_fork+0x35/0x40 [ 425.540993][T11746] Kernel Offset: disabled [ 425.545331][T11746] Rebooting in 86400 seconds..