[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.404015][ T31] audit: type=1800 audit(1571453201.451:25): pid=11606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.426691][ T31] audit: type=1800 audit(1571453201.471:26): pid=11606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.463910][ T31] audit: type=1800 audit(1571453201.491:27): pid=11606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2019/10/19 02:46:57 fuzzer started 2019/10/19 02:47:02 dialing manager at 10.128.0.26:46011 2019/10/19 02:47:02 syscalls: 2415 2019/10/19 02:47:02 code coverage: enabled 2019/10/19 02:47:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/19 02:47:02 extra coverage: enabled 2019/10/19 02:47:02 setuid sandbox: enabled 2019/10/19 02:47:02 namespace sandbox: enabled 2019/10/19 02:47:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/19 02:47:02 fault injection: enabled 2019/10/19 02:47:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/19 02:47:02 net packet injection: enabled 2019/10/19 02:47:02 net device setup: enabled 2019/10/19 02:47:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 02:51:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2de0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x0, 0x2, 0x4}}, 0x14) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xfffffffffffff000, 0x101800) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x40480, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000180)={0xfffffff9, 0xe2, 0x400, 'queue0\x00', 0x2}) exit_group(0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6cf, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x10001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000340), 0x4) r7 = fcntl$dupfd(r0, 0x0, r4) fsconfig$FSCONFIG_SET_PATH(r7, 0x3, &(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x111a00, 0x0) ioctl$BLKGETSIZE(r8, 0x1260, &(0x7f00000004c0)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') r11 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2) r12 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x0, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x42020}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, r10, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r4}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x89}]}, 0x54}, 0x1, 0x0, 0x0, 0x20084000}, 0xa0) r13 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x8, 0x602020) ioctl$DRM_IOCTL_ADD_BUFS(r13, 0xc0206416, &(0x7f0000000780)={0x3ff, 0x8000, 0x2, 0x100, 0x4, 0x12}) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/capi/capi20ncci\x00', 0x80880, 0x0) bind$pptp(r14, &(0x7f0000000900)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) open(&(0x7f0000000940)='./file0\x00', 0x10000, 0x100) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0xdde2b3a0107d96ab, 0x0) write$P9_RREADDIR(r15, &(0x7f00000009c0)={0x103, 0x29, 0x1, {0x6, [{{0x0, 0x1, 0x3}, 0x7ff, 0x4, 0x7, './file0'}, {{0x80, 0x2, 0x5}, 0x6, 0x9, 0x7, './file1'}, {{0x104, 0x3, 0x6}, 0x9, 0x2, 0x7, './file1'}, {{0x20, 0x3, 0x7}, 0x8, 0x7, 0x7, './file0'}, {{0x8, 0x2, 0x4}, 0x10000, 0x80, 0x7, './file0'}, {{0x4, 0x4, 0x8}, 0x9a6, 0x0, 0x7, './file0'}, {{0x2, 0x4, 0x10000}, 0x22, 0x65, 0x7, './file0'}, {{0x1, 0x4, 0x3}, 0x9, 0x3f, 0x7, './file0'}]}}, 0x103) syzkaller login: [ 346.019555][T11770] IPVS: ftp: loaded support on port[0] = 21 [ 346.170081][T11770] chnl_net:caif_netlink_parms(): no params data found [ 346.227579][T11770] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.234992][T11770] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.243695][T11770] device bridge_slave_0 entered promiscuous mode [ 346.253890][T11770] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.261052][T11770] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.269812][T11770] device bridge_slave_1 entered promiscuous mode [ 346.302250][T11770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.314607][T11770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.348210][T11770] team0: Port device team_slave_0 added [ 346.357501][T11770] team0: Port device team_slave_1 added [ 346.646948][T11770] device hsr_slave_0 entered promiscuous mode [ 346.902522][T11770] device hsr_slave_1 entered promiscuous mode [ 347.062702][T11770] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.069982][T11770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.077799][T11770] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.085029][T11770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.163444][T11770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.183476][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.203864][ T1070] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.223029][ T1070] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.242804][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 347.262612][T11770] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.276964][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.286161][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.296227][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.303436][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.322807][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.332165][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.341085][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.348360][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.357841][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.395449][T11770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.406279][T11770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.420124][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.430008][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.440022][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.449528][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.459240][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.468757][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.477836][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.487356][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.496459][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.510679][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.519340][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.547884][T11770] 8021q: adding VLAN 0 to HW filter on device batadv0 02:51:09 executing program 0: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x9, &(0x7f0000000040), 0xfffffffffffffc6b) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2202) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) accept$alg(r1, 0x0, 0x0) [ 347.875975][T11783] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:51:10 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) r2 = dup2(r0, r1) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0xff, 0x1, 0x4d, 0x81, 0x18, 0xe6, 0xfc, 0x1, 0x7, 0xb, 0x3d}, 0xb) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socket$inet6(0xa, 0x80000, 0x4d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x100, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) poll(&(0x7f0000000200), 0x0, 0xca63) 02:51:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000207d1e222e400000200001090224000100000000090400000203010000092100000001220100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000080)=0xf38815a8909b104f, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fbe86044556630f23d0000"], 0x0}, 0x0) 02:51:11 executing program 1: getitimer(0x0, &(0x7f0000000000)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42940, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) r2 = syz_open_dev$sndpcmp(&(0x7f0000001100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000001140), &(0x7f0000001180)=0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) bind$bt_rfcomm(r3, &(0x7f0000001200)={0x1f, {0x80, 0x6, 0x6b, 0x4, 0x5, 0x1f}, 0x4}, 0xa) gettid() getsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000001240), &(0x7f0000001280)=0x4) utime(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x5, 0x4}) pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fallocate(r4, 0x10, 0x6, 0x80000000) r5 = syz_open_dev$swradio(&(0x7f0000001380)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000021c0)={@rand_addr, @local, 0x0}, &(0x7f0000002200)=0xc) bind$packet(r5, &(0x7f0000002240)={0x11, 0x4, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = syz_open_dev$sndpcmc(&(0x7f0000002280)='/dev/snd/pcmC#D#c\x00', 0x9, 0x100) ioctl$VIDIOC_SUBDEV_G_FMT(r7, 0xc0585604, &(0x7f00000022c0)={0x0, 0x0, {0xfffffff8, 0x8001, 0x3018, 0x1, 0x8, 0x7, 0x0, 0x7}}) r8 = io_uring_setup(0xdac, &(0x7f0000002340)={0x0, 0x0, 0x4, 0x1, 0x358}) write$binfmt_aout(r8, &(0x7f00000023c0)={{0x10b, 0x7, 0x40, 0x177, 0x392, 0x8, 0xf, 0xf9}, "0de0869ab0e3ee8d17ce6acbcdbdb9f44111d9c9433ca78e36a92176d457c6619ceffc77db9da1ae1afc1a5de07eda7ff9d92bb785274aedc5204db54fdbc98d68c0129f99ba11631d538b0279f0078d82c4c9451bb25eeaa72408dad5ba9dffdcb7418ccf3ea129eb9a286577ecb388c46244eeb9394dbf716efcabd49b0bc802182643dbc099b4ac3029ff929cfc74a0bef78eff1425bfb2b6613ceacf", [[], [], [], []]}, 0x4be) r9 = syz_open_dev$media(&(0x7f0000002880)='/dev/media#\x00', 0x8001, 0x2) ioctl$UI_DEV_SETUP(r9, 0x405c5503, &(0x7f00000028c0)={{0xff01, 0x3, 0x0, 0x1f}, 'syz1\x00', 0x31}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002940)='/dev/hwrng\x00', 0x406202, 0x0) r10 = accept4(0xffffffffffffffff, &(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000002a00)=0x80, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000002a40)={0x0, 0xffffffff}, &(0x7f0000002a80)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000002ac0)={r11, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x9}}, 0x79e8, 0x6f7}, 0x90) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000002b80)) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/capi/capi20ncci\x00', 0x50040, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000002c00)={0x0, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000002c40)=[{r12, 0x480}, {r13, 0x28}], 0x2, 0x2) [ 349.242460][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 349.498312][T11799] IPVS: ftp: loaded support on port[0] = 21 [ 349.512872][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 349.642521][T11799] chnl_net:caif_netlink_parms(): no params data found [ 349.643008][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.660402][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 349.702555][T11799] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.709790][T11799] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.718555][T11799] device bridge_slave_0 entered promiscuous mode [ 349.728080][T11799] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.735399][T11799] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.744169][T11799] device bridge_slave_1 entered promiscuous mode [ 349.753326][ T17] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.40 [ 349.762463][ T17] usb 1-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 349.770577][ T17] usb 1-1: Product: syz [ 349.774337][T11799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.787559][T11799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.801117][ T17] usb 1-1: config 0 descriptor?? [ 349.819870][T11799] team0: Port device team_slave_0 added [ 349.829081][T11799] team0: Port device team_slave_1 added [ 349.897311][T11799] device hsr_slave_0 entered promiscuous mode [ 349.973255][T11799] device hsr_slave_1 entered promiscuous mode [ 350.032700][T11799] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.063068][T11799] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.070340][T11799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.078150][T11799] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.085380][T11799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.169885][T11799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.190875][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.204440][ T1070] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.215948][ T1070] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.230468][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.252327][T11799] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.270326][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.279591][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.286811][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.342504][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.351456][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.358655][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.366701][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 350.369190][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.372963][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 350.382513][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.396205][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.413140][T11799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.425546][T11799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.438386][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.447073][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.456772][ T17] usb 1-1: USB disconnect, device number 2 [ 350.502188][T11799] 8021q: adding VLAN 0 to HW filter on device batadv0 02:51:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2a0100, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)="245b76d99bb0296b06dba7c636dc940ce67568202e3dc228e994ba3633c9367d9e7762561e63566d9013919a8dd47ee9b79e39e37afb52b00ed7a08a9112a77244511635b7dc85e47b1ffec648", 0x4d) r1 = syz_usb_connect$uac1(0x0, 0xaf, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @processing_unit={0x7}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x6}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x0, 0x1, [0x3], 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000015c0)={0x14, 0x0, &(0x7f0000001500)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_connect$uac1(0x3, 0xe0, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xce, 0x3, 0x1, 0x0, 0x60, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xd4e2, 0x7f}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x307, 0x6, 0x6}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0xa9}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0xe1, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0x4, "f716"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x81, 0x9, 0x0, "b50cf689"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x2, 0x1, 0x4, 0x8, "ee"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3f, 0x2, 0x6, 0x1, "62ae"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x7, 0x1, 0x6, 0xff, "bc5b"}]}, {{0x9, 0x5, 0x1, 0x9, 0x135, 0x7e, 0x7f, 0x73, {0x7, 0x25, 0x1, 0x80, 0x5, 0xb3c}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x5}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0xff, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x4, 0x9, 0x6, "", "b41218"}, @as_header={0x7, 0x24, 0x1, 0x1, 0xff, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x20, 0x4, 0x5, 0xaf, "9df0", 'Y'}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x2, 0x3, 0x7, 0x2b, "ddd766f583a3"}, @as_header={0x7, 0x24, 0x1, 0xda, 0x3, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x278, 0x3, 0xfe, 0x8, {0x7, 0x25, 0x1, 0x81, 0xfe, 0x8f}}}}}}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x188, 0x7, 0x3, 0xf7, 0x0, 0x5}, 0x10, &(0x7f0000000340)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0x0, 0x0, 0x5, 0x5, 0x66}]}, 0x9, [{0x34, &(0x7f0000000380)=@string={0x34, 0x3, "05c1e0233af196ee83dcec935a283ba4adc18f34639097e1da2b4c104f6df3050bcc8dde782f2bda8643e181d35cf72f30e8"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x898be52c693d65f7}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x2012}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x414}}, {0x1002, &(0x7f00000019c0)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x40b}}, {0xba, &(0x7f00000004c0)=@string={0xba, 0x3, "5ae88388816b60383dc51fae0171a7a8a3a87e850a2d597807c5b1c80aef671d5d8abee401d995b1ada4f189cbf0f3da9fc054b32b6c8d832ccadab2886b997c28704975bbfdd1978f5ab367353910704de0ab2a09bc7c85134ea966f05396462ba80f2b492f54634d7988f0a29726afa07c7187b25bdbeca15d6cf93221d63e5a8b999d365d06fe709afa50ec937121725acc00b1d26a2f8d2e3247e0b35b9dd9b3d0b0b88740c994f5531bfbc89eb7cf77adaccdef5b5a"}}, {0x34, &(0x7f0000000580)=@string={0x34, 0x3, "e06a0310030726b9aeacaa8032e659ba19c57bd5445b8ad2209e419fa581f77abc46d4dad79d9db2c060701e6fe80322af8c"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x41d}}]}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xe4, 0x97, 0x9d, 0x8, 0xc45, 0x6040, 0x9368, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6c, 0x94, 0x40}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000040)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io$uac1(r2, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000880)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x83, 0x2, "eb8f"}, 0x0, 0x0}) syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8, 0x28, 0xad, 0x8, 0x77d, 0x4aa, 0x96d4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x0, 0x1, 0x97, 0x8, 0x8d, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2}}]}}]}}]}}, 0x0) [ 351.081946][ T1070] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 351.112858][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 351.322116][ T1070] usb 1-1: Using ep0 maxpacket: 32 [ 351.443018][ T1070] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.454626][ T1070] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 351.472206][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 351.483614][ T5] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 351.542152][ T1070] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.40 [ 351.551294][ T1070] usb 1-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 351.559634][ T1070] usb 1-1: Product: syz [ 351.567106][ T1070] usb 1-1: config 0 descriptor?? [ 351.652154][ T5] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 351.661326][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.669639][ T5] usb 2-1: Product: syz [ 351.673991][ T5] usb 2-1: Manufacturer: syz [ 351.678700][ T5] usb 2-1: SerialNumber: syz [ 351.922776][ T1070] usbhid 1-1:0.0: can't add hid device: -71 [ 351.928972][ T1070] usbhid: probe of 1-1:0.0 failed with error -71 [ 351.972924][ T1070] usb 1-1: USB disconnect, device number 3 02:51:14 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x5, 0x0, &(0x7f0000000000)=0xcb) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) dup2(r0, r2) 02:51:14 executing program 0: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) fcntl$notify(r3, 0x402, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffe83) ioctl$int_out(r4, 0x0, &(0x7f0000000000)) [ 352.283384][T11821] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:51:14 executing program 0: unshare(0x24020400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) fcntl$notify(r3, 0x402, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffe83) ioctl$int_out(r4, 0x0, &(0x7f0000000000)) 02:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x0, 0xfffffff9}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0200000000000000088000000800010075333200180002001400050000000400"/44], 0x44}}, 0x0) sendmsg$xdp(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x2c, 0xe, r5, 0x23}, 0x10, &(0x7f0000000740)=[{&(0x7f00000003c0)="2cdb5905ae64c9c642419f90398951677bfca265015c351ba3ce561c1700eb284e7f403b3658893bfc0577b67b8b54b2b01a22ca8193181e3d182465fad5893f6ebff08f54e2bb7c6819758cfc2f5ac3bd90a1efe7c94e51643d63e3da2cc7070b8f260989ae397b79c3e8405c01a60abec8a688955c59da5ec7142e2c28659d835a2ec8a67fe8d8", 0x88}, {&(0x7f0000000480)="245925ecfb1ddcb52dc5b0b4d95c4dd8f3a2ca63b1ceade14facf0da78f5a870bcc3c2557ef89398b0a8a6b57795b24fccd7b7977fa602b75fda2b2bcc41c7361a86909cd897215693df7044ba391dcd0d51d5d3280856035e613129efb26e7edf80568cf98c9aa2d62a8e9f28730dcc0e8d7b94b7e161b0a85835", 0x7b}, {&(0x7f0000000500)="0ab1003a4d77dc0b263a4889b1dfe734e43ad87b66003eca3889c69c88467a9d7ad79195b9e5fd75a9e0a0ace3030e2e893184852c6ade1468c2c672409ed601a40e2a78c5b1ff3745b6f21aa426502aa324fff58b011b3b1b23451fa7377bd59db80df49ebf242cc51ea00832f72608098a712f1265c18b0682c4ff4fdca86b4141c5a344cd3db78c757f814268df3a71e94b0bb8d3d0a1eadbceedd72d4f", 0x9f}, {&(0x7f00000005c0)="49c7dd9b7dbcd2a02ed1f7b4f8b4bcc8ac0502e7d21a6db5b5f22d7a3873c984cc2b0a0e419f06190a854de11aad7437504b21925c62fc9adbbc1d2c9ea3d37123e511a11f343661297d3a3eb3fe8683960c6e8defc90c56308e4bcc2a9671090c51e1d0", 0x64}, {&(0x7f0000000640)="3e2ce33362c171df6f306fe2dc8f8ef56aa80f8a2e0e7e70852c7119af9775f8b012ca6543ee1ca3fb499f7db6bac35a36703fc1abe1f15a950d14672787f0d4cd41194e602322e5939444c04dddda904a6557e46b6892c9335d8847f27d18dd8124a254c3db4a2cb9cf0edfc70da46d0154f9926df42b7fc005fc84c515dcaed10357186e1ac18fa63b9a2d833cfca71cca613cbed1f9b0fee67b667c916142dac3983b29918d605e3f768fe4a60de2dc2adc0a722ebc9cfd24aeab0ca69ac1f64b114c07d80087", 0xc8}], 0x5, 0x0, 0x0, 0x40}, 0x20) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x8000, @mcast2, 0xee}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x4}, @in6={0xa, 0x4e24, 0x7fff, @mcast2, 0x7}], 0x64) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x6) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x72d659a3b79d945d, 0x0) ioctl$RTC_PLL_SET(r9, 0x40207012, &(0x7f0000000340)={0xfff, 0x9, 0x2, 0x0, 0x6, 0x40, 0x100000001}) r10 = syz_open_dev$midi(&(0x7f0000000980)='/dev/midi#\x00', 0x200, 0x200100) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r10, 0xc1205531, &(0x7f00000009c0)={0x1, 0x0, 0x2, 0x2, [], [], [], 0xbb4b, 0x24e8, 0x7, 0x9bfb, "d6478c032fd11b1bea852351502e3a77"}) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r7, &(0x7f000000a4c0)=[{{&(0x7f0000001fc0)=@hci, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 352.792959][T11829] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:51:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="440f20c03504000000440f22c00f20c3b8546200000f23d00f21f835000000090f23f80f01c3f3360f01dfb8010000000f01d9dfc80f01cbb8cf95c1d70f23c80f21f8350000a0000f23f8c4e2a59c84eb00000000", 0x55}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="de000000"], 0x1, 0x0) [ 353.082892][ T5] usb 2-1: 6:0: cannot get min/max values for control 2 (id 6) [ 353.130732][ T5] usb 2-1: USB disconnect, device number 2 02:51:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x2000cf25, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffff) 02:51:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) write$P9_RLERRORu(r1, &(0x7f0000000000)={0x1c, 0x7, 0x2, {{0xf, 'user!-}vboxnet1'}, 0x67a}}, 0x1c) [ 353.407717][T11846] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 353.418757][T11846] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 02:51:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0xfc) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r3]}) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 02:51:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000f6bffb)='GPL\x00'}, 0x1f) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x2c, &(0x7f0000000040)='%:cpusetvmnet0selinux(usersecurity$selinux]\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0xc) [ 353.732123][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd 02:51:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020114000100000000000e599fba948bcc03cdf82ce730d6d842a25cfb7eefcfdb76927b12eb7104426cd70415a8d106abd13771062eb8470287af4c0667677e0d65e7ee2078b72822c0e3fe689d7448d8d32e1a808c1ac99e9b1f22a433a4d8d5ce07803fd7c1dc28ca42e924bf31", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x3, 0x4) 02:51:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x956a4cabbc9cf021) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{0x6, 0x5, 0x6, 0x8, '\x00', 0x4}, 0x2, 0x40, 0x6, r1, 0x5, 0x4, 'syz1\x00', &(0x7f0000000100)=['+\x00', '$@vboxnet0user)\x00', '\\]ppp1^^\x00', '\x00', 'eth1-)trusted$\x00'], 0x2b, [], [0x81, 0x7, 0x1, 0xffff]}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c327ea20ca070a85db14000000090902120001319447630904000000c5daef00"], 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {}]}) [ 354.093742][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 354.104880][ T5] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 354.273066][ T5] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 354.282385][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.290491][ T5] usb 2-1: Product: syz [ 354.294909][ T5] usb 2-1: Manufacturer: syz [ 354.299618][ T5] usb 2-1: SerialNumber: syz 02:51:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x80010, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000001480), &(0x7f0000000180)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x3ff, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000000c0)=0x7) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x3) socketpair(0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:51:16 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005d80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="921b728ad2", 0x5}, {&(0x7f0000000040)="7b0c607b4decc207b5c84673eb1c4ee3b8b431fbea2ade80785cebfbd6fde6", 0x1f}], 0x2, &(0x7f00000000c0)=[@iv={0x100, 0x117, 0x2, 0xe7, "1e381952d38ba7ff3211a84b3360467731eca2d6186431ce6d33f7b8cfda8989b8a7f0857aefc9310cd74f20a4bbd101d3aa83c1068dc5e13356f7e072dad267498006e59f2120cf99e361f8cd36c0152a95974e158d388cff260ea7de8c2bb1fe99d1f342ee9f6785431aee5d85f573de695ba8f99cc7076f1d99a9db4bb06236362c624efbd7d563471e78fe84d0ffd0c27bfd86986611d8778db7ed76192127840139875b0dd73bb4b10b98b8992bc9a028c0acd0421d485ff5b173474cc05dc5854191ae32624d8d14ca626c15bcd32ad7ed32f2308960d3cedbb03ba3380d4d75b323e3da"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0xa8, 0x117, 0x2, 0x92, "39f50aa7eb81a22940d28de18e954d78964809a4445117e408818f0cd2b070b2bae18f7d622556a8bb060a06d54a6d790839eeb085b7766049629c5e396eb381b56709027ba3d36880b991a482eaac1d4fb510f8a304cb9dcd6ccfbf782e405ad5c679a2d8effad6026f2eac449bd20836f7645a6be1ceb9d6db6ab238103d7c14801538a4173269f4a45a79b360fcec103d"}, @iv={0x70, 0x117, 0x2, 0x55, "ba38a6a5caf2e22df384aacee85efff29acccdd4c17e76d65e2444a598b0847d20181ac04054d9e7472a283905ba64f906ee335d54ce1bdc21e949f1bb09794491d476c59e3609e746e388be4dd853f2cd0038afbb"}, @op={0x18}], 0x2a8, 0x50401}, {0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000380)="73f4048780735693fdb47d76c671ff94a82aa9d76d8a6edad9892b4dbdd02e07ce518418ee9c1ca62358e98dfe9f75f363cc30fe14615c205f83269a94294e9d86421cce765e0f7feca34cce1d0c63c6e6fc9a7a1d2fce9cda03b630fd1ae35f7f21935d6aeaa0337b05fc643f8ed937cb0edd2ce85c7eb70ec0a91982174e7bc9953f89b6538ac43d3edaab2d32ad2567fcb8a4d0c5df31c919f1d4d110d580e6f7d0e6ddba6c3c47c190c4bba939197619e0261ab5e2c7af7273912376d89b3cf1915c54ea0a33b7163a541f6e1af08bccf542176cddd676ad979f3459a2e0745d552c555b45", 0xe7}, {&(0x7f0000000480)="6c083647b7fa34d659a617a158af9587c26d1c5a02160a9a643301a309920a6c041414808cf3ba9eccf2ba73a3e0f4d1835927021437a1f59f5dfa5165b055b12016008eddc61aee72e1afb709a3e7d5fa87bad2e0a26b6dcc3e8f2e472d99c0cc842dcd1f584471c3bff7b6309d617a389946b3556d6b2b4eb25e25b05ea8adb427e3b7fc73dce147e90625f1aa3951506ade48c7c7e851", 0x98}, {&(0x7f0000000540)="32be1b16472f5c9b387f587e453813f1370c1b69bf2986c87ce7bd1d0b0183429e32aff04147312fa7d74f23bee7cbbcdf2a9ae98b5c62ccf2a09d73e1fbaedff0904c79e882b00d37f6eed3e009c3c5498f65ac6a7636412fab8111e1872de8bd36cfb9a4a11c4a024200df67f721f92a1cc3fdcdf7904cdbdf677fb1f671c1d7e1ad897dcfed96555fbd7a04", 0x8d}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="ffe0dd0e368753e0f6a746ea12fb3090271833b5cb22721453c82320a6ba997782b5d8ffd7cbb970d180dec92facdb1d1d4bfb120f169a74625aadf0f8bd03a71f4ead2b30a5fc70d1fe", 0x4a}, {&(0x7f0000001680)="00bc440664367504347af3896f22d2d426d0837c5e36b14271f08e65056e69048a8fb6259a3dc22d", 0x28}, {&(0x7f00000016c0)="4b8dbdd006b16000bc6ea538ff4abcab39d90ea3c4a376ad0ce48bb3002399204562f81752aa97d270e58e84b199b22480", 0x31}], 0x7, &(0x7f0000001780)=[@iv={0x48, 0x117, 0x2, 0x33, "1dd1d02f5c333b1c1ed0b92247068b6318929e1203f42fd8fb66d46d7ecae03bba213f7afa5c647ffcf8293a896ac29c33f0c6"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0xf0, 0x117, 0x2, 0xd9, "090c45ff32f132a846a2981b29253b5dca5d3c53b7ba3348ee2763bd38a4ba23fdc00ef5129c726d1b9cd94809c8c722dde635153858f719b919fca1b29b33bd5ae0acf15bb4cf3650b6f3645fa6e4987689d678363775e2f2b59f641e934ca2e300240270954eb93a385c8ff658cbb1e3a47b10b83993628faac95c4be882ff17365d004124eb314d619b4f3dbd33ae4669b81ea0b52d6b0e1621676f11d7f22bb8f497a5c4c1091f38bc275fbc8efdb999a55c62661f1c0185d4ea973b2db7b34dcd29ca848f36d9a9f541e3f60468945c48e3c107026e5e"}, @iv={0x88, 0x117, 0x2, 0x6f, "83b12fa17d9a4332fb9f6105ba1c4d622875bdb04d966953af3cc0bad45121bc5f6f6a5816fe719a168773cb7128402492a5525f625e8e89c4b1c82ab469ca82295fd9d17ddf54a90f1880c4fdc18c02dd5aeacda8830a41d27c236f8b73b1424e11f87dc1a31a912b60218e91bfd7"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x800}], 0x250, 0x20001080}, {0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001a00)="cdea020681fa82cd0f5cd70dde5c02cd40647fea9850cb9265cb2db650a2ce68c412602d157e117a661fc74ac031da1e5e57505f78d2031dcf1a6197e013a571a7a7bebd0bb03411847e6b3b751d9cde175e466d86ba8e2f", 0x58}, {&(0x7f0000001a80)="831d33baeb4e73763512305deb3f7b3146", 0x11}, {&(0x7f0000001ac0)="932bf127ccec6bbc32221c54d3d5e0003749390f09073cc8fb8df54bb039984b1cd0fd1465d87030338deabc00cee7fb6d8b1189b4c2f2631cf2579e3ef07b", 0x3f}, {&(0x7f0000001b00)="0bcdbd96a5eee8fe059e36fb2067b5ad3bad11ad2b6d8788d6fe892f12ac72ac752a0554febbfb8fc2fad927713c3a", 0x2f}, {&(0x7f0000001b40)="cba2a4efa9cd323c80fbd2e9811eb8a238daff58b0b9f1cfaa6604cb892a890f691466420e121189d2f465c1b2f9808636c3dcda2ebe6a11a7432e12f6329f0b63820edaa10a9c03a39943586dcde3a5add0f97f357cd7b51603fb6937ad54b01c115c777e2d8754f4fa70bd6fcdf28f41bd23e79111c6a2576cc37f372e541b791bcc24474d3ac13eef2c4adc52be854d283de95283e440f24f7a46fbbb8aaeb5c9a504628e858274efd665d421e1743cc1ba8a9524577adbe61241415eb3f418ce6c", 0xc3}, {&(0x7f0000001c40)="4ff1bf6e2c789edd0fc3b8563f8da74eedf70043aa98", 0x16}], 0x6, &(0x7f0000001d00)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18}], 0x48, 0x20000000}, {0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001d80)="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", 0x1000}, {&(0x7f0000002d80)="579e4f0d14422f12bcde18af1979a24e7d4ecc8cc11f808682d0b75a1f2f", 0x1e}, {&(0x7f0000002dc0)="9ef80e0825f0202855f8a73b8c8d0156e23eccaef9b7c8f84be8308a386227b8f2048d21a36632d09d962d01ddf981907786cb8287649e940c0a337736ed244e668f9102e113621b7b5f0d6b451fd4bfbf4c95e4660a79f20f3178289b210385948bd74e59333233aab2d89e4e31c7a1c7bf9a2f0f0fac72df9ea3f8bfbd7501bf28846158bd37c13e89709efda3fc2ed54388a11424678855d1dc43fd3087952c5440df94ceab9ab2dcab56e5f527ad915166f4e1a93f892ca4c263145f3c4e675353c53693131b75bf5ac97cdd5b8b4d36850501f9cf3d0d18", 0xda}, {&(0x7f0000002ec0)="6cf58da7e81d7358bae084486efa4265b30484f9cc7694446258a9ef9196efc895a4008d4f8120acb0160dc84e6a9b66bc33c29550c1947ac1a64d631b4a33b7af8b88427e3c44dd5f24c6ca0f4fa6534ea1f78c24307114dba5c294eb3f14cc763c2d40babe9abb153cceb904a7514171914e8a4f2ec6766acb1bf07d768be585111ac183c7d2be2b13f02b0f52ca95f62a2bc8e2a7ee6906cdbd805893140e0c52f296685d6485158e50de0c35a2f5448d7a12ff4c6788c59895dca9905d47a4fb2901fa0769a3e3008b8b061284058e5bb52d973c7140", 0xd8}, {&(0x7f0000002fc0)="8d60a6eb1b8dff24735fada3d1b73e3f8e725bbab8900cdd02e6cee610795ee5a20adb1ceede6c5011a3a6da55960bf34d71594b6e1811ebaef27c8b6ddc798a22789ca78edf00a8725641a418b81edc0dbf96c0efb6d2ee24489cc40c4480438420a1a573d17c70ca9bb87425ccd5404736734bc7b0840fa9d17bd4a2bb73eb060002163e72a63f479a3873a1269783da4304b8b61af48bf9cc7bde1b41970d861323d76dd84b3047985853b79693211497b90219e7dcf4588d32c18986245fd85c998b2cbcae1d2f56034b559bd66a53ad5a710e909dca7962eae5c924a99a5a12", 0xe2}, {&(0x7f00000030c0)="1a93f309a3022d7beae113f4e915d67d1c64ba7697df6d741cd60fbd042faea60914ef4005e696a57252f79465fef41ce22fc6e30e8ebdb27e291ede326b1a782e92cc05874826a3473b9d6e13a9d8c0ea0d42939945baffbc1e61c42ab5577bf6ad3d3feed2105a19772c66cdcf819db68c91f9d84a234d58414a80d023aa1f2c053a42770ed3582060f502deea1e", 0x8f}, {&(0x7f0000003180)="c9a750a1b96ef50ae25954534bb7bc3e2cf8c745d38f8340bc5a004267c942f6a00cbe2f7cd6f9cf86157132cd4d5b1a81da7aed288e314f5f5cf0ae8993a09ae080082dd2145de4f63d5eca71b2a56f1f7395d20f20ad4def6e2702", 0x5c}], 0x7, &(0x7f0000003280)=[@assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x110, 0x117, 0x2, 0xfa, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xe8, 0x117, 0x2, 0xd4, "693ebd7e38ad5a4b7941dcd6b7aa001618e692137876c2d9d19d2751b0b69b8b210f2b681a684a6d8fe139838fb370fff324bce6e55db89bfb8052ed6333d63249eb72dd8380aa9a899e9e394f2919263c387cdc291aaf7f647bf2fab248ce7f69bacd4fd2005cd6ee0de1758aa61d087704730f05af978555c3fac7ebe0bb120685819f906a8b01d5cd3f63be0f7f632f9b04aa760328f70309cdf80f8f6936016688547516a9b6bac30932b307b2072ab26fdaad82090a1ab81105e6dcf186adcc2834743005784687d35be3414171b0a0763f"}, @assoc={0x18, 0x117, 0x4, 0x101}, @op={0x18}], 0x258, 0x22004001}, {0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003500)="c3f9f80b51f35432d90782562018b904f6aa620d4493a9e02799d45b5eb1329829a54935f16f69254c6d723708d1b8e36ea07ef421a5", 0x36}, {&(0x7f0000003540)="1f345158f625868020a072ab550d60a675c8348d2fc4fbed584349dc321642d082d45c7cbd8726be21422adf7b2b7e745b85e40f3deab24717b0c19ee03c7657327d4407b4c910bba0ff11752e157e5b2a25f8d799d3d40bae78b553efb8e5980344a305910082933670690cd589d8895609b172c3617e39233d439f9b74879a3375d818704e0a9aa52afb1a428431c3f0f263ecdb623d04b555c82dc181e8f087e262d44c8abe5e4b3d3847fc333844927d59917b9c14f6974d21", 0xbb}, {&(0x7f0000003600)="ab44180911264705e113436430031fab1f425f29f54e822333e87301066d86e9fd0320d16dbf17661c4d2b9e38ea8a3fdb03abba1e9a2828719296b4bd08726dff47a77d839d830b35360d8a1c204e5522c5dd56e9", 0x55}, {&(0x7f0000003680)="8ffb4bb539c69bc74ba006f5d53063a998652c16c1828a8d62bb115faa1326be9d3ea5b356a3553d05501283d695c6d976d3574218db072baa05396b00d3bb25c803e05de6f7d3e7b179dc7d135b0b6f051df6205539d39a526e36a27df22faa27bfccb24d922684093c05490464ba92e0e7f4f08d15a0f84a75a715eb63bf8d56829f193900c9d90a8687ebb94fcd9774438936f458974c83bdbdc74521e3cbedeef950e7ae4a252a3c4e60756821e4d3165c1fa296e7ae0b6607223cc42ef90d0cc6b33fde8528b53afa712fdc2b73a9e0b59b367a9e8b62438bf42c500059d7cdeda2de8f", 0xe6}, {&(0x7f0000003780)="2c523515aa51007208ad64b935badd8918395f573c53a0fe207fb85513a0ce5183133eb9974a7ea988f456062d1bcea053235c15eee968a042c8395a552b6bb5fb906dbd5b45bee74388dba5c50d7b8972c2498ba84da94716514b64bd543ae7c9398ac3f7f841a5e9a452083c04338d2642110a431f075d5e6040fd884f166ad542921e3a7955694802f791c8bea5f964c2ea5941", 0x95}, {&(0x7f0000003840)="f797b58f6e52164f7df2eb1ca02ccf49f682b18f6716483534ac7fc25222a1a223bc3f8ae4117de5860160cdd721665f235e625cbd3822ae814500d239c99f1ef654a0bf3e0a6e483fdce03bac133994b336c1cd8162b7eca62c5e5e0a3f68785e367dc9f7fb867be926edc879dabfb7230a25e9dac2d03828aaabc7904765f70956ce35be8a6521a2214a859e4234b44284b0bb75bebf11b1ad098d3cba7e671d8afac48c1618d2c124901b2d5406b5cbe00124e495076e61b5ae08e583b7517df746e417330cc231f046e70fb483e055a06e6cb2127700c51f", 0xda}, {&(0x7f0000003940)="dd873cf19ede19a4034fd493", 0xc}, {&(0x7f0000003980)="6eecb76c897422c28815b1d17c34eda645f917940ffc589ae705c3f50be8997f1f1bc440313ab0909699fc1c88e9f2bfd7c5f5d32a5368a8624ec7c211b1c0dbcd", 0x41}], 0x8, &(0x7f0000003a80)=[@op={0x18}], 0x18, 0x800}, {0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003ac0)="f58241415fb4ca49648dcca98712e7e2b6603655e3f054c743fb3a69bb34cd70c1975b6c3e7391e5ad2ba1b4ac01942bd560437f4439b16c0fac45c8adb074f1d43400ed0c86881f13e8751a7c5429f8641c6c95cc29c55d0fb49850417af6c48e409d74f90b22dce6b8b0635f1cb8c1756318795c5db551e01c862cd3a26ebf90bdd82b33c096ca5959e6f6bfffe2b07b9ef4bc24fc9047823ab0b2a45f0df6820c8164fb1403d9bb408b", 0xab}, {&(0x7f0000003b80)="48a40b3472a4a2f8f031052bd68cf934c3cf78eef3cbad61eaf149ec04e05a1deaa11da8628f36b7557441cdc863db927d", 0x31}, {&(0x7f0000003bc0)="d181c65513ade9b7186bde777d5ca4ac96dcee0422bc03fad5208620d9419ac873e9392fae48bacc52ec9127236774b4273ba6229e238bb2faa6a11fc87650097686d3d6db70686fca84603de65cd7d8df91a1eaf35438d0cd44d769411e0fe7de2805469a7e433012a4ec0c13d0af0c57af6e52875a58dd889310d1f4e9366f8ab5d4a809000a22ed2c03773bc345f0f8891b266a80e6252028c2959a82b870e99462824b7ecabbdb3d50ddc85799538e1153dd6c5d5ba0bfde0015cd176f0604165e464616e5c46f64f5290fc96b41cc9215a81d901576bef2a39b2b0c31224d4465c788", 0xe5}, {&(0x7f0000003cc0)="318b58da35e8b30df5622c6210f2d7cda3565e5263ceb951b425c027fe3c84f551a9b87b00ea51805cd146e67908b9c73f555c7c559601a8fc6b70091b642aefb241aafa439bcab07a45666e1c558eb3e4e6fb8d80be4f79771d", 0x5a}, {&(0x7f0000003d40)="1e42a6773bd8dccf580dea06920fbdc89a482e649daeb3a68ebf26a0a1a253abce22fbf88cdd1b7ab97c8e4bca442fc5ed7ac67938d1c2b80953f14eb763389cebe824870fa6f7b3ab496dc56ea529704dfc458ca861d0e7fd5aa15d36fdac0c17ac88d9cd2956c070e3fcf02ecd14ee5a2a0f8389eec4cf9c8c99409a98dbfd8046d0ba3b32290e3234db9bd04024a456ca7d14b0deebed9d0a09b5c69e37840449c5da1d0f5c5ca1704a9baaa21a196929e587042ec69ac6a58c", 0xbb}, {&(0x7f0000003e00)="c32c6a4bbec363554003df6cad0dd921516e807635a8f508c67283f6d3e457e64abf", 0x22}], 0x6}, {0x0, 0x0, &(0x7f00000053c0)=[{&(0x7f0000003ec0)="744c9f64603b218f017cac766dc9bb89be7b27a75060664192943e04e52f9e66b208aed49b03fdec0b0952ce567a3d3dde6bcce8226ab252609942152b104b3b56038ea5c50faec9f71b7eadb75d1582f07785f9f3777fb9ccb20b60f42a2cbd7a2cf4d9025c289ee3cb282f6e6e03b4c0f399448099d8bdc6c9ece6472dbfd53a32fe21f00145e879cdb0366a75d057c125f5756792328b3db46f9502957ea9e348aeed1f36555dcf64cb0c261344a2bf9070784a24ae79b7aa18271aaf338e0293d0ec08b86b296aed9c", 0xcb}, {&(0x7f0000003fc0)="141259defe2ced98e4250422d8e2f61e3319339d8c078f21870a0a9cc379235872e570c46c1f68675445e6999e1e178fddc4c365faff04dbd4ab0738f1ebb2b1528218b8b166ed6c9a7cc18cd487ac567dc97f20a88ab8433733e5e9f29167b3e8ef1bd7c9d5d3d888f23db4c2cecf40ccbe9ab0b2b3622b247a92b6f5bf6ac112f437c27398c12a3a9e7b39c679f05327c5fc36def3164905339db3ad99e0b279a63597738395209fcf151ea304ffc77beeba5303560d1be106216477a08dd5ece675dbd551ccbf2340e006abccb124f15ea38b6a253b550cf804758532", 0xde}, {&(0x7f00000040c0)="6ff79aace78a0a1f7ae5df0ac3c0d15cb2682d3699e89720f305600be90f170ad4eb39907df82064f3033717f2731ac1110288ac121b47c3f4a98e119db193aacd5ace3568040f6758c546cfed87558c4e81410590c4bf32d25a96788a0bb599e7798903318408249a8524484d4853219c1ec25acc7f57957f03c5ba9a2173fc0a03a8436bb6228ff6f7483e3394472096fcf4f91a44534fbd9b32bc894152369fa3f197fd72977469c7e33d9ae0cb8c8640d626d4d3e3ba3b1a28af3342acdde54124de2f537c8b98c7dcb792c87e192bafe36c0e87920daad968edf97f3c055a5a873c26c1c06e", 0xe8}, {&(0x7f00000041c0)="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", 0x1000}, {&(0x7f00000051c0)="3648ca43e2df823eb0cbac644dc78bd97f44a2d64fad69ca35e6c60cc4bccfb16f2bcb99c965a7cea063da937c0aef6d3932847de9cd59c0075bd964de4329dc4e7d47442a82e94342505074e5ecae4f2b3bad2363930699a70a9ca77f48e859f4d2be4be67f130ef4efb563a5a9dc8ee22fcd97f183f44cb3080f7a106f2018a138d6d73b77731bf2759d0da0b20eb371e1a1d1bd4a8075c17399ded85c25a0d9075bdfc5605032e881d01e84844ac45f173c90df2569a1973af1d453f3b4c77b63247be84c7cd29830a5e97843205ff70ba00031522f", 0xd7}, {&(0x7f00000052c0)="5b5c864fb115b5a4c834cc7986489b555b023eebb2c85a8fdac3656715f20d80cb0284a872adb275fc23ddd601c704a792f5dbe773fd4d0572cd5298a97622cf93e553c1ed69ca59f9adb411d0ef5d19688a188b4f41f88eed23f429156815d9e89252d392a295703c4b326cdacdcb895a9fdf04eaaeb76660fae15bd8409880e2c6a6c5b0974cb5eaa62acb984de74316f46814336faa7b330bce9e294b73c1b134fe48fdaf5f36a65ec60758e65795536c01b867d51aac49fb52b4a6c9bdf351", 0xc1}], 0x6, &(0x7f0000005440)=[@iv={0x108, 0x117, 0x2, 0xf0, "16d4644090c3c232795dc540c549dfbd2432faae87b3d027e9cb46d0a487cb3157a0a91d0c8fd23b6ad10a16cd99d242e3a8b0ce5d6d819bc927c3662b6b1408672e28531b8f869bb627a77a602ff66063115a2a54fe6b7b9307f745beb9da284adcc4be5e845456a7455334f5904cfa4cc5ffc848e2e29e27e3c4c2c4dcb46c60edab243036b2affbf38105b20055ca3db3b73b126f2b4ced710d1bac572ab6ce39cb9a5ad702c7dde1eb02a726fc2cb1c83512318fc91941432a6409db20f682a943da639a890b44e4308d329e30dcef8b39549396cd34ad4fdab137c5a29a7515fc71766dc9ae4d542d3fedb537e1"}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x94, "b65262f0737d3cf7e81a0d6736b8e29226469d3a38f7462a6bcdce21dc0e291e3eb27b6f187ac295a8c0dd4d70f0ad3269fbffef922d115943da4be4e27937e63a0b18bbe427417860f639d7c87574dfddf6a939eb72d49151f934950004a00109febb43d7bb7a86e6ed4bb28c7c908319f164dabcea27001b8e477b9947e9bd0baf1ec7ae4b441a7b1344105b08e223d3c00c61"}], 0x1e0, 0x1}, {0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000005640)="d1b6c8b6fa93717f31c15a0a81a8f0aff9cd75b2ba90929e32af4ce58292df66937454d87128d4a50c13f89371ac361f11d70728266950fcdc83dabc589f2937f27a9b6889d69c3f4a2482f3e79c3868660079be318799092686de82a297dfa700d18f4ba71e2ee7fd06ee92e99cd0d9369ad94b1db35dd2cf", 0x79}, {&(0x7f00000056c0)="68fdd40efb697adedc304464048f9411aee4c28af04198c8b9e5863eb7a40d096971114bb8ee5c92a0a25db69985f8b0d82eb7e69be10c00e654130e99cd0b365447040b0a707fd0f3cb0e797b3696c3cb57fad6c54d80be2e30b6f25e6f4baed0b8928331045bb571920ef7c87af93c8560519266e0bcffee58ce960bb9c6b6453a07778773f62c3bee34b53a8dda7e", 0x90}, {&(0x7f0000005780)="d2da01ad281a0cee9cd42f2dd69e899f356db3a79dfc965550fdb704a38cc7e6145b23c04e2437279deeeff697ba5470f8e3ed8c73891315742c12368ab84c212feaf3d066a53c8ed752b950cfe158aa5314be2b308d6a533363fd88a5608482e14e27cebcfc705441188cd008d42dc635e211bad0cec7f7373669df88d54c2d61409a9957ce676a98f89a5dc8bffebe74c2b6e4323ecee2f7b4246dbc57be9e51396e253e76553289d761e53ae1d2616711", 0xb2}, {&(0x7f0000005840)="63d7c8914a91b52544bc7dbcee9c97c56d2d0305c0a5a16492ec3308ffe48c323a9d4931b5f4170b8b1d288330646e57b460253b0921bdd4876a43cbc94c1bc717aa3cf6d7841abcef1c037deb6750edd574daa789cbdfd4b31c9cb672dc0b", 0x5f}], 0x4, &(0x7f0000005900)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x18, 0x117, 0x2, 0x2, "d652"}, @iv={0x118, 0x117, 0x2, 0xfd, "d393ea08602efe192e6f6dece573e1096a0adbcbb078db07c14c7fea3212c80fe3aa9410c5f2e5b2a9cbfa17bcbf99adc4d177d107a3218a70e6c1200986e3afe20b383fea1556a3ff40e4d1166055111f42b40b4cd80de93ae13a1ec3d3bb10253728ff841fdcdc02232d6aa7b4bd7a8d4465f76625753b7515bad7d7087e93a70f5437669f22c9b9cd5da43c2f8fc5f4ced7b2ab9701eb7bb512c0aa97e7c7211e2318ca7826697b74f5b192079554b750485577244a97ac4618c1dc00d5c2fe817d9d69e1718df60ff91116bec102d296023f51deacd54d011b2bb8d5c4e3ba6e04f4280dee6b3743b8e4ee56de208faa2badf26104f39a39dc9a50"}, @iv={0x78, 0x117, 0x2, 0x62, "08e6d4b4d5472021a63e2c10cd1bba713959f43c9ac70eba181dc83c82f02da8bfaf45e34238ecd133fc3bb49f6ca0a28d6a4647e3a0f492dac4d7e8b390eec683635a17077557c9276c7c1670073de7526fd21f53463917f223770c6e044f4ba8d9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffc}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x208, 0x10}, {0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000005b40)="f96e0d4a6e9c0f4a7be3a16b03800e0b3b0507390793d619b5c6f185b53db1e654bb60cdc8fc9ee88ea9bcbb497c09f7e001c750f76a507a0b13bfc049db5f4a8aa1", 0x42}], 0x1, &(0x7f0000005c00)=[@iv={0xe0, 0x117, 0x2, 0xc9, "39da2ecaeb14fab99025427f553f1beea24f96cb6c642b9aed20a63db46963a6620e4434b0d9e4bc03677909fe2a81b017aa8530a571bbe9affc7f8422975eb5f1469125d4d625cc0537306e9304fd3705ab8f785a9e514cd73d7845c1c337076314298130c704325a754764afcb48602e9f3cbe0971165b28387f774086e2fe567cff3ebe22bb92caeb04e2a5b57033cd6724622942cf56e804107b3d78334d515f67875f105d80500db95584a4479edf3786e6dcae27615bfec99b2fee493c1422bc783cc01c7bdb"}, @assoc={0x18, 0x117, 0x4, 0x97}, @iv={0x68, 0x117, 0x2, 0x54, "872d238a94efebe81272477eec6f59c5316a8653113b66dba382d34876f577e49ef6673fddb2f126fe78f6ef7056e715e3edb4831407052f37826eb52c3e74504485c3ec033724cd52d38ca6bb116c08642811a0"}], 0x160, 0x48804}], 0x9, 0x40) clone3(&(0x7f0000006140)={0x0, &(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)=0x0, 0x2a, 0x0, &(0x7f0000006040)=""/49, 0x31, &(0x7f0000006080)=""/168}, 0x40) ptrace$setregs(0xd, r0, 0x6, &(0x7f0000006180)="d90f0f48001415b439612b9d5c") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000006200)=""/73, 0x49) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000006280)='/dev/audio\x00', 0x200000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000062c0)=""/4096) r3 = syz_open_dev$cec(&(0x7f00000072c0)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000007340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000007300)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000007380)={0x8, 0x120, 0xfa00, {0x4, {0x9, 0x1, "cd699b68e77f8ab16b8222904e9302fe8c33e277d1ea31a6fd80502573ad69a22a9739d9471a0a352dc003439491d2d63d58e5919ac425874be9a977f55860870fb43aa7d7783b8fd4a99345fa2fc3a48c0482c2255e83032abe43a9f67d83144f9ed491b93110dfe053c593cf27093f5dd4e6aaa55b8202f2bea2d9f7f5178b80dc71b34fa3a5650ad3775168647c6b1b7f027d91000d97416ed586a18e6472212b1fd441475d2e53deec384e434ae4488cf1061f112e3f5e0e029d07a330b416c478aca77723f96e12048118844170472ee1ea540b00d4ca7cf232d70f68b9cdeac000a36b8a946eeb0f3f257835db9a87f0b3908f63e3676801e186e82789", 0xd2, 0x2, 0x1, 0x53, 0x7f, 0x40, 0x1}, r4}}, 0x128) pipe(&(0x7f00000074c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HIDIOCGUCODE(r5, 0xc018480d, &(0x7f0000007500)={0x2, 0xf849142e4bfbfc58, 0x7, 0x7, 0x10, 0x2}) stat(&(0x7f0000007540)='./file0\x00', &(0x7f0000007580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = add_key(&(0x7f0000007600)='pkcs7_test\x00', &(0x7f0000007640)={'syz', 0x0}, &(0x7f0000007680)="335bf22e02b0ba29451a8a03003bb62e1b55a36a9476f1ede7e8237a2f22599ba89493a9a39ad50080bcad73d9a2d83c866717371b1997c2317d36a38720a2f83156442a2b2b8da750c6adf3b58388fcbd4eca087446d7e52b8c25cef1d3f6f556131c899a62cf83a3f47d6bac81c265c7416c8c85b85e9139220581d9d4b7f193c13798e80042bc36b071b12a04ce2fc52bf3acc51f293917aff548e76154a425c094ab17ba330a78707e69ff151609626a8c593b29d66262038f92279114bdacd7d54cc1f5e4133bf89c125e478d55a63d338378fc4101cf681b459842a54ea953bac02233c4b731df7d", 0xeb, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r6, r7) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000007780)='/dev/dsp\x00', 0x101100, 0x0) ioctl$TIOCGSERIAL(r8, 0x541e, &(0x7f0000007840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000077c0)=""/76}) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f00000078c0)='/dev/vhci\x00', 0x0) tee(r5, r9, 0x0, 0x4) ioctl$HIDIOCGRDESC(r8, 0x90044802, &(0x7f0000007900)={0x7b, "c5ec1dc6bff344336ff5456017970fbdd7219bde7b304db5d0806b06ebec79286a4a0bf1d7d7f2c2cd94a477748559c93447a96ea416e1d1485c57e5d006b0ac8af87d8cd86fbf7981148476db5a2248d8fb1094a8badf2f1f83b6ab1d52703673228eaf743539ec7a713a1939630ddf8d7e6b185d9f950cdf6a79"}) r10 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000007980)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr(r10, &(0x7f00000079c0)=@random={'btrfs.', 'syz'}, &(0x7f0000007a00)='/dev/vhci\x00', 0xa, 0x0) r11 = open(&(0x7f0000007a40)='./file0\x00', 0x8000, 0x20) ioctl$KVM_GET_LAPIC(r11, 0x8400ae8e, &(0x7f0000007a80)={"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"}) r12 = syz_open_dev$mouse(&(0x7f0000007e80)='/dev/input/mouse#\x00', 0x9, 0x2) [ 354.382958][ T5] usb 2-1: can't set config #1, error -71 getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000007ec0)={0xd88, 0x2, 0x8000, 0x9, 0x7a, 0xfffffffa, 0x2, 0x7, 0x0}, &(0x7f0000007f00)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000007f40)={0x0, 0x9dd}, &(0x7f0000007f80)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f0000007fc0)={r13, 0x2, 0x2, 0x4, 0x9, 0x4, 0xc7, 0x901c, {r14, @in6={{0xa, 0x4e21, 0x4, @rand_addr="d017fa5a04429cf50b0d3a1d5ff44d54", 0xdee}}, 0xffff, 0x8001, 0x4, 0x8, 0x10000}}, &(0x7f0000008080)=0xb0) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000080c0)='/dev/dlm_plock\x00', 0x601, 0x0) ioctl$UI_END_FF_ERASE(r15, 0x400c55cb, &(0x7f0000008100)={0x5, 0x200, 0x80000000}) [ 354.423435][ T5] usb 2-1: USB disconnect, device number 3 [ 354.471891][ T1070] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 354.712173][ T1070] usb 1-1: Using ep0 maxpacket: 32 [ 354.752206][ T1070] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 354.865159][T11873] IPVS: ftp: loaded support on port[0] = 21 [ 355.020681][T11873] chnl_net:caif_netlink_parms(): no params data found [ 355.080916][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.088375][T11873] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.097038][T11873] device bridge_slave_0 entered promiscuous mode [ 355.108643][T11873] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.115906][T11873] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.124845][T11873] device bridge_slave_1 entered promiscuous mode [ 355.162116][T11873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.176646][T11873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.211348][T11873] team0: Port device team_slave_0 added [ 355.222324][T11873] team0: Port device team_slave_1 added [ 355.326645][T11873] device hsr_slave_0 entered promiscuous mode [ 355.382922][T11873] device hsr_slave_1 entered promiscuous mode [ 355.422409][ T1070] usb 1-1: New USB device found, idVendor=07ca, idProduct=850a, bcdDevice=14.db [ 355.431505][ T1070] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.442018][T11873] debugfs: Directory 'hsr0' with parent '/' already present! 02:51:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r2) socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080)=0xf63, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 355.496522][T11873] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.503761][T11873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.511466][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.518725][T11873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.663630][T11873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.693613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.705597][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.719850][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.738089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.780150][T11873] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.796936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.805783][ T1070] usb 1-1: string descriptor 0 read error: -71 [ 355.806194][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.816339][ T1070] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 355.819149][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.859483][ T1070] dvb_usb_af9015: probe of 1-1:49.0 failed with error -22 [ 355.891885][ T1070] usb 1-1: USB disconnect, device number 4 [ 355.916199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.925686][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.932893][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.943667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.953760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.963152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.972092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.983821][T11873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.993304][ T3932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.037801][T11873] 8021q: adding VLAN 0 to HW filter on device batadv0 02:51:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:mqueue_spool_t:s0\x00', 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f00000007c0)="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", 0x1000}], 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800900}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x368, 0x41, 0x20, 0x70bd2b, 0x25dfdbfb, {0xd}, [@generic="b0d0d091fa6cde968863d4efff89b6e7a85548380cbca94bf5b23822db2383f18680dea3a36c66f943081ca98f2bd37e2d0667b21c7fdcb1c451fc91f75d8c034514526ceb72d6b84cfcff4835603038da878d3164b122f933b2db97be36b144eec4581e3400692e9d49e8aa0dc9b6ec7148cdfb49617a03b8e9ba1fd20c0dbfde75cb9b542f67adeb4cd7f19703902e73b8fc9a7748a4dd2c29bf40c3eb2825507040d91f9a93d75eff32fa968590c877dc7fb0e7bcc09f824bb1df46e4f2de07626ef3a79d", @nested={0x194, 0xe, [@typed={0xd4, 0x56, @binary="7a9dd582fee1d229c4e86ff322f6d5e6bec35a437f121f6642347fc2708793dfc368dc39c90258e56d84ed1473fabd0a91462dc6e498735b8d7743886a2c803ab6322880d159f1d303e3203a47083334d8b787989bfdf0d16268f19878e8f3b3c8dbadbecdae51c54da6b050c056037f092dadf0e0af2b0c1e6999181a4ceeb31fff96e0811308ccfed7265f91c9b3aa48b933a549c160f5125b8d7f652aa0e215db906ee9c5b2661b5450038817b739d1844fca4d72b9d97698a4add535058594347394d1b79f645e6acc82c4cc14"}, @generic="91930d52d0819c148d5de9b8bf430b78e682efd6940e26648a2eadbfe5012e1a9aa431675e259ee4262768de89c32590e8dbcbc806df19107ca2079ff969887d839b486c53e38f0fa84765c88145a9720f0e8ab3ae2d819e7ecc0828123db9093b1d46900091f1c8dd1243f712178c0d6a6ec97afbc29602afa5bd78f886ca0defaf8ba6608f4d673dc083ac839c8286f0505561a28bf20592d04e4a78fafb1c59de639e41008e7a26d2c57951c5c3327e2bdbbc75db", @typed={0x4, 0x16}]}, @generic="fbb022470f331c3a15a85d80db0fc8cdb3e775f1ff30eccc24e4ea32842099bc43df6c83066c8265c97b8bce164728d976feeec8059020ab", @nested={0xc0, 0x1a, [@typed={0x14, 0x72, @ipv6=@rand_addr="c9be97be46f432c25d52e75c8df422f4"}, @typed={0x8, 0x12, @ipv4=@loopback}, @generic="ebe93a6cb13f273c9b69807b56d08b7510fd8280de5bf77a9715abf3ebac7c269248bd47867092a354d0e9c7e1f89fdf44dc6ca6941b7b250a004f6588c8c795896ae88202396e07f45fbc85afe310a9b435b6a12f4cb17c870274517db84772239f8fed915dcf2477bc5b60b659924260ddc9706374c8e5c071c80358e1293b63d85522e0bc83ae847c8f9acc8384e20cf0f862c44f170253207765c006"]}]}, 0x368}, 0x1, 0x0, 0x0, 0xec101}, 0x8181) 02:51:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20100) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xdc136881569c57e}, 0x100) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000014c0), 0x3) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 356.537539][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 356.560020][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:51:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000200)='posixacl\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/197) ioctl$VT_RELDISP(r2, 0x5605) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) [ 356.593030][ T1070] usb 1-1: new high-speed USB device number 5 using dummy_hcd 02:51:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x30e, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001600ff8e00000000000000000a0000572f82360200d6cbb83f3c2a3072f1df9efe88000000f3ffcd00000000000000000000000ded62acc9e63a340300000000000000d9a291bec89ef7b750d14ce751c2eed01c1108b80accce30b7a77043e2a63029738433b338083fd7a4177b64ed6418d0e73cdcbdd0daed1f1ba6cf4952c831101cb42c92359e426c5a4af5d437475a92d4599c606b0150a5f67cabb1848810743eb7a156adbeb8464073ce5fcef7afe7c4f3aa80f045acd11531d23aed9aaa3db36d2d5b60ffd443394a84c96b326012cbdb0d1a73a12368730695513e765f26dc34ae969adab047408b1607fb897449fc00845150d8f0aebedc06d9b563b34aff57a08075596650f15be0c60cba18d67bbc70845bcb96cc2b87cf5e2af0a08fe07ae99268b3a5e9b899e090e561e2"], 0x2c}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xe) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r4 = syz_open_pts(r1, 0x101080) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000080)={0x6, 0x4, 0x1000, 0x2, 0x16, 0x0, 0x7, 0x0, 0x8, 0x3, 0x80000000, 0x2}) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) 02:51:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1, 0x8000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80a00, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r2, &(0x7f0000000140)="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", &(0x7f0000000240)=""/81, 0x2}, 0x20) 02:51:19 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x40000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) fadvise64(r0, 0x0, 0x1, 0xe8b5b0f310d3399f) 02:51:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_MCAST_SNOOPING={0x8}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x8}]}}}]}, 0x44}}, 0x0) [ 357.233798][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 357.274594][T11923] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 357.283034][T11923] netlink: 'syz-executor.0': attribute type 24 has an invalid length. [ 357.301521][T11923] netlink: 'syz-executor.0': attribute type 23 has an invalid length. [ 357.310312][T11923] netlink: 'syz-executor.0': attribute type 24 has an invalid length. 02:51:19 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x162, 0x0, 0x7}}}}}]}}]}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/26) 02:51:19 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000ddbfe908f8060400016200ed00010902240001000000000904a4e92319b875000905850b000d0000000905010341000000005b7481db4894cd501e42ffc9c7e69f4eacc71f2d60087793bb9db2c4c9e1830101e114d5c8956f42cf4d7c92f71ff0fb85abd1fd06671269ec4b3a4830a47e74aef28fbdde383db227b6f1a02e84847cfc0a3be4f07648913d73ae7e156c21cf44e1fda4d436b133991fecd3023bf386cb21ed85b695b2f579912e5eea4b2db0ee3bc2e645dcdcb82cb7732fce272a39e6922ffffc8243a06685e47356542838ec20f8d4ee9bd76a4c14779f4775dc4c2908b4f3e21de4c986d961d6bf574f81c2c7c0c559385a275f54336d317609e4ea205b5b6bb70c1a68509ee851572af4b5bb72964b121cebdc48519cc5c9c100d5bb10c71a1c2de1116a841eadc3990bfa24f1663c634615e4a64eb004a73e70d5e7349cdacb79a96654172ce8de333e4be6b3c51e4bb8688576653a63f4025cb78bd0eaaf4e02d6cf382bbf4b1e6c413b06dae03fca569d13"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f00000005c0)=ANY=[@ANYBLOB="59bc17ffc1405d27db66b0fbc9ad155dfcb4454b876fb7c24f06efa3deae06d0f810d21df54987d493d1c9d2d194a3c60dbbdcce8799796e264e1faaebac241c16159759bd00caa826f80fba6f835b225fb5d92697eecf25e770a960305898ad49aa6c19be1b82bc121ffe731c11988ad7c5c36717cd44f41853949d220aeb180a8bee7a3c4debd115e973f70bbf2fc2e866c0375a0ec3f59bee5527"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_disconnect(r1) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x200, {0x10, 0x3, 0x2}, 0x8, r5, r6, 0xfffffffffffffff9, 0x3, 0x1, 0x9, 0x7, 0x4da5, 0x3, 0x5, 0x9, 0x2, 0x6, 0x101, 0xe7, 0x4, 0xfff}}, 0xa0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r7 = syz_usb_connect$hid(0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_disconnect(r7) [ 357.592609][ T5] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 357.601450][ T5] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 357.611707][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 357.773575][ T5] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 357.783007][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.791107][ T5] usb 3-1: Product: syz [ 357.795499][ T5] usb 3-1: Manufacturer: syz [ 357.800200][ T5] usb 3-1: SerialNumber: syz [ 357.805997][ T1070] usb 1-1: device descriptor read/64, error -71 [ 357.812781][T11774] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 358.051958][T11774] usb 2-1: Using ep0 maxpacket: 8 [ 358.142492][ T5] usb 3-1: 0:2 : does not exist [ 358.172815][T11774] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 358.181074][T11774] usb 2-1: config 0 has no interface number 0 [ 358.187364][T11774] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 358.198581][T11774] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 358.209954][T11774] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 358.221472][T11774] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 358.232754][T11774] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 358.246213][T11774] usb 2-1: config 0 interface 164 has no altsetting 0 [ 358.254331][ T1070] usb 1-1: Using ep0 maxpacket: 32 [ 358.260973][ T5] usb 3-1: USB disconnect, device number 2 [ 358.332783][T11774] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 358.342314][T11774] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 358.350553][T11774] usb 2-1: Product: syz [ 358.357585][T11774] usb 2-1: config 0 descriptor?? [ 358.372346][ T1070] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.383591][ T1070] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 354 [ 358.393683][ T1070] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 358.542044][T11774] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 358.562212][ T1070] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.571466][ T1070] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.579648][ T1070] usb 1-1: Product: syz [ 358.583903][ T1070] usb 1-1: Manufacturer: syz [ 358.588549][ T1070] usb 1-1: SerialNumber: syz [ 358.599312][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.622901][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.642781][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.650474][ T1070] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 358.802123][T11774] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 358.822531][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.843267][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.855322][ T17] usb 1-1: USB disconnect, device number 5 [ 358.862075][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.882825][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.883080][ T3932] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 358.902402][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.922450][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.942120][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.963277][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 358.983377][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 359.003291][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 359.023329][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 359.043339][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 359.063514][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 359.083322][T11774] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 359.089695][T11774] input input5: Timeout waiting for response from device. 02:51:21 executing program 2: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00000000c0)={0x8, 0x1b, "e76f9d0af87eb6c07530687c19d64e70fbdb27ec9bf1e44e8092cd"}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x80) [ 359.258311][T11937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.311517][T11938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.351011][ T17] usb 2-1: USB disconnect, device number 4 02:51:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x20000000005c831, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') recvfrom$inet6(r1, &(0x7f0000000200)=""/4096, 0x1000, 0x100, &(0x7f0000001200)={0xa, 0x4e21, 0x7, @loopback, 0x2}, 0x1c) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80086800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="143d0000b57856edccddad053ed43cec533bfea7129c75bd599acea9e6c95ebccb16d710c393207460b91fad053300c7a90598008e000009000000ef1e2f045419057e510afd296c91b9f96999e33c", @ANYRES16=r4, @ANYBLOB="200026bd7000fcdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x40844}, 0x8000) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 359.641914][T11802] usb 1-1: new high-speed USB device number 6 using dummy_hcd 02:51:21 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x80010, r1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) connect$packet(r2, &(0x7f0000000200)={0x11, 0x1dafff825f38fd95, r3, 0x1, 0xff, 0x6, @remote}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_pts(r0, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000240)=""/237) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x1c) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x80000000}, {0x6, 0x4d74}]}, 0x14, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x300, 0x0) ioctl$TIOCLINUX3(r6, 0x541c, &(0x7f00000004c0)) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000540)={0x0, {0x2, 0x4e20, @rand_addr=0x1ff}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @loopback}, 0x261, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000500)='hwsim0\x00', 0x7f, 0x8, 0x5}) r8 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000600)) r9 = socket$isdn_base(0x22, 0x3, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f80)=0x14) sendmmsg$inet(r9, &(0x7f0000004100)=[{{&(0x7f0000000640)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000680)="f2c57986fd187f3b24b11a861c5fce54df195c2ec1b114fd561abec43e43f92a3b9c7219a41f9addcce6c621993df54de620e69a5f04fa7b2079cf2e3cc800395474d5782ec8ec473ee6a888dfa23c5d5501b1eb716b46f113397a1302bcbf1217f2b1280d190f0971fbc1d7409a4c1842e270a5a3f9e2cbde6199050291a7e0c7c20c7bf6ffd74e1a1a90f9f7988ac03b6520a5c9ba7d622ed56d80a52e3bff2eced5763e868238c6e3a7e1fe93766e6c0b6600b648f423a5ead4d099d8dc451f7c7392df3c837fb5d8c2440ebe834fe584", 0xd2}, {&(0x7f0000000780)="f0532b75126548f7c3f86f22b70d6b519df932a8aa8b561f26e9c39067ee28db01f88b8be06a52aefe16131fb586d7042c7653ab2eafde14632fba7a9d30e8ecb56c593c15c3120095", 0x49}, {&(0x7f0000000800)="6168560de3c11252a1cb4eaf7790844f0ce1", 0x12}, {&(0x7f0000000840)="613f5e41f840681d0c76ba045563b68ce04756404797fee8d300019da3111ff36c7486c0ebc76f69fac6f0854caf252cd397bcb9bf376e7b1c9bb93d151308f7ff2edd5a26dfe5d6bf891c35256c996ccacea61e81f4c7c118893d15af53aff42b70a2275629d466b034ea3e470790dd29925f368decfd42a82de2a5c48e5ef56a5e3c6baab5838f388c4f03f6c12430e8080b9b0926c9d9652d3c896e5ed064e16cb2661790a1c3f0cb78a08deadb17769b11", 0xb3}, {&(0x7f0000000900)="6f920fdc68f1b98c36a4fae64b5e15a487455cb0893749f75834f602e863b8584eaabb76e5fe07c93621dc6bee4f17a8b094da260cc48a9e2efb41ce0fccc5ced486a59474477ae1192e3a1762dae0526709409c381e1c006eb22964471a06d16eeb6587102d8c26bc646771a63f0e0c88e3bac6c57b24a12a9e2f9026a04708263ebddae04db40e61392929b17b7dfd7a67a558382b56ba32a2d5cb15a37b", 0x9f}, {&(0x7f00000009c0)="24a5aa03d0847193e8ea48754cbdbdc7fa6dfe128ede1b9c3c6a564aaf35cb11c406359b2ab972d7ce3dccda4a8fa8bd55c01f94cdd2a76dfedb59fd42eb50d0a87b6ebfa899ba06fcc669a5a00cb771b92cef4805655da8b3fc8743600e292c832b31994557a55879a4707e857acdaa923eaa3e68f713b9ddc1caf2401438fdb4c9bcef38ff404d579becbd3451312af0dbf35991e605baa09144b194256734e4bfaaebd0d48e8226b7e17415bd91ccf6c74c81b3cb7f1260e2c1ee30007850cdd0042646f701663eb545b26cb5d084ff843c9605915233b712", 0xda}], 0x6, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x440000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @rand_addr=0x2}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x91, [@multicast2]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}], 0x80}}, {{&(0x7f0000000bc0)={0x2, 0x1, @multicast2}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000c00)="a590c7fc0aa124add18810c32b41121e9fc6d7b58c824b4fe5466e8bf68b11b80ac4590efd35a7d5caa79cdb3580dd28c10f5ac4b1942c420685d5a2e4ea9967cdd0faf6429f9bb4598918", 0x4b}, {&(0x7f0000000c80)="6c3475da606d6978a0d635ceebd9dbfd6a83bd76d875e36fccc6ec7d17192d75a7c4a4708904ccb3b15c2f28556236f6e3fd2a96582c6462b7624be72753f85c4135e957ff5c5f38d5abec041d37bcb614844fa0a85eb9050ee9707af9ac41d792b746d50156084d1e9f2bf8692619fd0aba5f8cfbe58343603bb22f9fa662b7feceb84adeaaf9ee93920c986606376bb888cf43095317b62bbdf02c3aaf56acce3037b6a72413811a710e97f92a4d13df52d041b1610c372623eb78c4817d399b942e60578c772e434f4b01193764724a385d5ca0b8024190ac890f70", 0xdd}, {&(0x7f0000000d80)="898c1fb01d923a54efda789f73b17fb13ffa02e6b504c881199ed5ee6f1e1831a8562ec83df809d07db75096f46ea0d21237453ae19509933113ad040bb8b3268d13401236f809b0417434eb5871176f60f7954cecf8c3754c6c632cefbf07d6029b6fe4c348756ac7150afee3ae96596b6b626c", 0x74}, {&(0x7f0000000e00)="a5907a0465a98eb64230e12fe2de539d21fd21a34d3bc49e82eccbb4fa9ebe46404c5eec829356e44d4f3be54f67ef3e142a66f653c1e357f6dd65029c0a8895c9c322143250477b4c284a54c50a55d4cb82aad0510efc9d86ad47810486ab4a59781bd84d4d3edcbac8b0d7cfc6edf811c87956a38b64d79b5d0b4ccc94bb82db3f99e6436cbf2117bbe8ad3c2cdc02a60283d0d58b3b9cd0a2ff970ba682ac3db05e6e5ad380bf63961c2454c55f042e082af0b02c9aad257d4ee7f5c4489a2d7e4f4061591fb0b2f1b2fe1def6d1754e2175a1c8f0243c5de98d89a20342db1860c1bd0c68ef1f4982106ef119d8cf0b752f139cf", 0xf6}], 0x4, &(0x7f0000000fc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1c}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @broadcast}}}], 0x38}}, {{&(0x7f0000001000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="dd75831c2e5f90eacbb55a79d7fcf2b68e4d5800b12ad601ca262e5e168b4f2d69b379a4614d22ab56aa6d109d5a3453630d1f52955733059385ede20af3ebd8dd7409120b148d929f4995024d74e39c5e5f9629dbc545d4f970cf2078850c76bf3378cc0c189bd0adf399b8990226bd94e3b1f1b0bbb01f19263e6a9312efeb7ceaa3359ead5cea02cd827d49c54234d2ad4a0b2e0a79634f3e684f919d12e506fff1ce1b61ccc530269bfb740979bf15600c1118658a32deed5a9c452f9ecd400f85cc3e3b86329b8680077f27", 0xce}, {&(0x7f0000002140)="28d68d636ce6dc7c198d8148b161b30985985cd0c2f13ab026ca47d1132e35a6e2b3f78c34a2c55451ceee1a9ea608696dcedb6543209385fc7b507f6c5c3780aca831900e5641d5ba331da47079e38593f7c2b2ed2c20817c53db8466", 0x5d}, {&(0x7f00000021c0)="9adb766418caf69aa52527", 0xb}, {&(0x7f0000002200)="cd811167184417d11ab7f84bc3b147115c5b55716c8b5db8f15f8e89860284ceafc9c203e3d0fe67a89a4bc0eacc97f2ab22f59dcb1a817beaba5aa91f7954bcaf36356ab75b41f2342041bdd77a6bc94f7ad28c9e89a341ad19d760dfb19d1c9b8404a197a9874962708ca20b2e7d0488bd40540444328e860fadbc4a159f38c93601748aa8778690b56cf43d17f7cb3668f6d7bb9dad192ed60fa22677ad52ad41a6aa", 0xa4}, {&(0x7f00000022c0)="5fc14b276bfb49d0e93c7fed332b2f94d873635e972619df5243f443eee6b8bd929a31b00b1b3bca04acdeee539abb96074c86378594d10d2905bb4eae86b7e65a75e239ebc10659e358eeea236a9d990c0a828697d9365a86c69d3711b8e64917c94eccb37f3ba2ea2c3ef3b855fb9dc5cb43e6addbfc5f15", 0x79}, {&(0x7f0000002340)="71a0cb1b4884a6ba076083f43b5dfc21c3b40da7ff32cfc8aad7761cc55b5e9c9aff193d2dd295276b467aaea720bc5688ff0f8f4685b90e23c7cb6644a6c484e497b31636e0f6aedaad53943a7bfa1b2d7d5dee5c43d240ac1b913bf4c4bc360c611de0033c79a865564c3b5ccdade8f225455996a0b7f4d7884f06e248210c2c7669f9971cfb588cebecb9e2245a8bb1d9ae2fdcaf00b477fd995cb6f03c71bc4f8cfb5a099afe5a0c30939f67a40054064b43f071888c4c514bd99844bb63ba91d642c9a3d3063e04bc029b872e91db12f39dc3d68e6fba3373670ded", 0xde}, {&(0x7f0000002440)="f32d8fd4bc304cce68ed648f2da8512e9dec890f6c1a1dbace1ee1aa539a0ccf1e981b304bc8be372d475897969b7a1002ae215c1e3edad8abd1fcd7c0f0f4e476a23ac781ae", 0x46}], 0x8, &(0x7f0000002540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x78}}, {{&(0x7f00000025c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002b00)=[{&(0x7f0000002600)="44043efefffe7bc597f78f932a78b383e617ba590127e398cbbd9722c8dfab09ea93", 0x22}, {&(0x7f0000002640)="4d66378db6e175cc52f318565c1aaeabb51aaaa6b0f45c383d8909556629fc235b61f8924d3ba2c0a57a9de57430907601811b816ab657486fab685dd568188afd7dd2d3a6dd7cc964481710013a931e583eef709fb2752db6b20eb0dc2dd935918b525f0ffefa6a04045da48dda12b275880603371bc773e7483fa883719637e75b7e24411c2639f599228e8842eda78bb4a068b7824d53093a715e52e44901", 0xa0}, {&(0x7f0000002700)="973e572a9bde05b555", 0x9}, {&(0x7f0000002740)="5e810fae454a0745fdda89c4a86e0707f2fa482e", 0x14}, {&(0x7f0000002780)="2b3a8bc7b84bb91ce9796969ddacece42bdfce3424cb947e6dd5bb8b3ef0ae4f76e0b8d16d7f412501b30da57bf767c0396aa09578df45b454581b64106b61e50268438d5329a6e98a17b0dcadbd46c5053d97b837bf1ae0ff455ecc508b9c5fce0a8bd2c3844f825679804abe3c658de8bd52e16f62a1aa3df294e18557fb121cad95aa07350abe5b3dd05613728a9ab504196b", 0x94}, {&(0x7f0000002840)="0d660a8851d60b6cf83e61196f94330a68dfb2e4c1680260c476f80460ba4de0ff97613f71e30f9d3675d4a37be8a74c84c6", 0x32}, {&(0x7f0000002880)="4befaccd697884cf31664aecfd7e7dcd7d433bbdc1520f0cd5f88ce3c05bf466ace026ae115e0f4512a2", 0x2a}, {&(0x7f00000028c0)="078c10e46b7597d5aeea3f19f151bf36a5de84579bc89f4ef9596d720ce5c6ec0812859a2874ab1c592726ccba670f8e6f84dce75c2e882722b1b4a92d70350a7856476dfca68a6468a8836549d57fc75370ff98d8e31b35283762087c5aca57572f9186ab3b4b97da4c747ad7bb4fd06f3bc9d4e6fa1c94ac3cae17c7c24e8155f446e2b5cbf9b76171d5c7861cfbab64d52dad43ef1ddbfb599e949b38225ea9a408e4ca54006707f832c1877ae0b81b2433f887ffc8307cea22c4fb5c068b3a14dd53b53e02841c72a2452e7d717598e35bf34dc5f47fe47f0cd8be10640fc41a55fdf1cd2996cdc19ce033a1dd0b", 0xf0}, {&(0x7f00000029c0)="3d1df5b0ea77041ebcb226651951e747c5bbdf201916626ce99f7d4600669092141c863d0abdf72ae89d63e8f61d015da899b7efd944927bfbfb4ed36e77bcb2ed51abc2fe259398851e9fb11056588e7426b359240627670a70d784948b87058db704eb873ff26c2cd351dd", 0x6c}, {&(0x7f0000002a40)="9fac1a6d0e56c0f0efadc2984443c1c00c3d7290672b650f70400f5529258cfb79ba823570fc4c7da92d58edc4028efa6f3d4a75056358f6e9b50d3a7054c6c9e6980e29f1861e88acc73b84c3390e8651c52a90593dfec030f1dc687a2616e775be95e7ced3bc4faea7147db3800c85d219b94226c0d6fde104e7d9ba630a7968b3ee5fe1a2148e8741e27c6ca2df1b2ec8888c832eaf39ecfc1241", 0x9c}], 0xa, &(0x7f0000002bc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x38}}, {{&(0x7f0000002c00)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000004000)=[{&(0x7f0000002c40)="dfd23421298579484d4d556620675e13c4e245e74b52eb443af5280e6d150e3169911101600d05bc046e9ad4c5b7334c39093fbec78b209c6c", 0x39}, {&(0x7f0000002c80)="da9a727f0b5e7e9388835046f43a74babb08af2d62fc9389854d55465a35b21eadc0528cdb2ba71fe398aa69e3d5e90b5d93ae0127d69d8df73c58d6676ce3d4d96e0cdc5b328a8c02c4c4c661be", 0x4e}, {&(0x7f0000002d00)="1abd8091282206dc1a699f0cfd0176273489733a07ad2b39e962e0bc5bb8b17b7a0f6a66766a63ff0874526787e5b2fa8731acc56820e2851f393727aba20b3addfbb323227a04db1546e7fff91c88f38b26e2fb7476f3f9230cc69f1b78", 0x5e}, {&(0x7f0000002d80)="fc27ac94aecda5402cdb6706882804718bbfbc4c363b14ad8b9bcbc067a6d2e091ba119de29830eda0cf453f1b7efcee28faf3f88323f2a10f588258ead9f9e41a2ced1bb7761bb1f54c81c04dbbeddc1aa035d98785bf2e1cb3b088f7405898929d67a8c16689a584adef8df16493ff9b2b285e4b66f7fc0a0734abe1751cd254eb11facb593039f138dd0989423064ba150c97ad212183c45e631e71cf5c196079082f8368fdc56063727c2b8a811e0a", 0xb1}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="e3363cd71c945f7117aaa8c90d081bc17798c6ad6f417a24ed322d790893693b171ebe413a64e225549e6e6a99fa7a9d3d12d92c597903acddf9c81887a14e2546d276e5f25cd1acfd70197b4b5b49eb67078b4d25df5ac3ade7e22f88cbc898e46734ae64c3254e52a2523e948be5103b04933b93852d5f23288344a331ea447314d422bec73871d15db38d094a761784cbaf4b46a2d7f7d249c954ce5e7e2caf7bb1e67f43c78fbd474f41e3bb6e0154e17a37ffda2b74c5a7927dc42609d9f4216e06204b1ed53b8043a887", 0xcd}, {&(0x7f0000003f40)="14e367d5d0e586e7a30f3e50ab1adb2f62ea3285adf68ce5d59147abc57841b03b20ffc5ccfee5d2a6bd293aa2d4791e7ad9a6095f4edafe478cba407d0d27d846df071c0c50b65c71d0e97a0f1cb3ce9de077c1a6d940c5f50d8e006a627c49f7c391d31b7d79356104733604d3b248f7b15f7e3537b95797940cb595f5f7bb274e849a76a53e81471ffdcaf97f6e367bd1f77776273b94494c36dd3ca747d5df115f47c8c9ae576cddb21ca6722942e85ced0a24aa3a120ecc22", 0xbb}], 0x7, &(0x7f0000004080)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x83, 0x10, "ab11c10f9b270d595ed7dddd352e"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x50}}], 0x5, 0x80) ioctl$MON_IOCG_STATS(r8, 0x80089203, &(0x7f0000004240)) r11 = syz_open_dev$radio(&(0x7f0000004280)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f00000042c0)) mq_open(&(0x7f0000004300)='\x00', 0x0, 0x90, &(0x7f0000004340)={0x5, 0xff, 0x9, 0x2d31, 0x7, 0x10001, 0xfffffffffffffffb, 0x8f}) setuid(r4) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000004380)={0x3122, 0x1, 0x800}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f00000043c0)={0x1000, 0x2, 'client0\x00', 0x2, "f0e90bd31441e6ce", "b8f04c29c676c63f70a5e35ef49d529aacabef02f6db474c16210f6754c28846", 0x2, 0x8c87}) r12 = syz_open_dev$sndpcmc(&(0x7f0000004480)='/dev/snd/pcmC#D#c\x00', 0x16829f93, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r12, 0x6, 0x16, &(0x7f00000044c0)=[@mss={0x2, 0x7fffffff}, @mss={0x2, 0x5}, @mss={0x2, 0x10000}, @timestamp, @window={0x3, 0x6, 0x1ff}, @sack_perm], 0x6) [ 359.903209][T11802] usb 1-1: Using ep0 maxpacket: 32 [ 360.024812][T11945] IPVS: ftp: loaded support on port[0] = 21 [ 360.043972][T11802] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.055050][T11802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 354 [ 360.065151][T11802] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 360.142197][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 360.181102][T11945] chnl_net:caif_netlink_parms(): no params data found [ 360.237465][T11945] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.244901][T11945] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.253557][T11945] device bridge_slave_0 entered promiscuous mode [ 360.263079][T11945] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.265068][T11802] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.270280][T11945] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.279285][T11802] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.287766][T11945] device bridge_slave_1 entered promiscuous mode [ 360.294428][T11802] usb 1-1: Product: syz [ 360.304955][T11802] usb 1-1: Manufacturer: syz [ 360.309606][T11802] usb 1-1: SerialNumber: syz [ 360.357393][T11945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.387963][T11945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:51:22 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x2100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x1000, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) [ 360.452773][ T17] usb 2-1: Using ep0 maxpacket: 8 02:51:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x1, 0xa) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600002650e79c00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e41d4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x20004001) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00', 0x0, 0x8}, 0x10) write(r2, &(0x7f00000000c0)="3e1d55603c2384303e1da7abc9d1579f295a4591d6044b6e7b7c923289a1e6acdcac5b9ef8543c83ba54e6e370ab407dedef63c45e8ff3a598ca95b65a8975067fa58463471bf8944db0c34c7e952981f1b4d01ab32f038085da241aa00810b0a789b9451ca0034488ebffc398c79ec828072f295b7a40958481a479d877b134a25d99a7309dbd23896e45b0ddd4cba0ea5a42ebd80bd2af9b851ba96276f90c62ac396ff546d8499ab28340f9cef147", 0xb0) bind$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, {0x0, 0x8, 0x6, 0x1f, 0x0, 0x3}, 0x7}, 0xa) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) [ 360.474181][T11945] team0: Port device team_slave_0 added [ 360.483855][T11945] team0: Port device team_slave_1 added [ 360.493404][T11802] usb 1-1: can't set config #1, error -71 [ 360.514204][T11802] usb 1-1: USB disconnect, device number 6 [ 360.568647][T11945] device hsr_slave_0 entered promiscuous mode [ 360.582692][ T17] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 360.591007][ T17] usb 2-1: config 0 has no interface number 0 [ 360.597299][ T17] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 360.604245][T11945] device hsr_slave_1 entered promiscuous mode [ 360.608551][ T17] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 360.625954][ T17] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 360.637503][ T17] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 360.648757][ T17] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 360.662266][ T17] usb 2-1: config 0 interface 164 has no altsetting 0 [ 360.692124][T11945] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.726929][T11945] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.734149][T11945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.741933][T11945] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.749148][T11945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.926724][T11945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.964422][ T17] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 02:51:23 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x2}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={{0xbe, 0x0, 0x9, 0x4, 0x4, 0xff}, 0x6, 0xa386, 0x1, 0x0, 0x6, "0bab97cc765f9368bf046c2936193dba17ef0fbb7e4aa37d7bddf5b1f9ec0693c04148a4b22fedd167ef39983d51308e619b968f5585e0e3b35f233d36fd2a59ab265df8cfbd035dfb2bb30c07570bd03f99b56f0ae5517ffa474a87d58ef3e62761ab9641d7bf61a817f06beba1685bcaaece8918f5537839d1bbc31e75d66c"}) [ 360.974088][ T17] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 02:51:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000480)="a61c94117b816371d4351251ecbe1e7abbbf874b5583bcc05432e39e568308eb56a7424aaa2b4ff29bf5d312ad6b0d953100cb042fbb31b3cc5fda51d58513ce70683aa4062da2568269224f56064674b856fca7dcfeb8e970a18f20d8ec2cd002c71c504910eca25a58338bf9e2f043090eabfb39af169b9cbe2280c28c1ab023a2ef612c9b4dbfec7bf09731d4a70d5f8d08bd0829fd6dd6c904ff4bc263e0d6062467", 0xa4}, {&(0x7f0000000540)="5de0902a92669ed98aff208670b38d75d7d07c0339d19332baf95896088c2a42034ef05b7828c7ab8d5a0f561a25ac24f5137ec7e171f19dd103f73cd85b6d8a8aea5fcbaadd803a68adf9d96735974fe4696328d9493c21ec4c9b38b34d43bc1740a1d3370f4545888545072a587f56f3c7e10262cb26378a05de7fe7ef87d2f585999afe1bde7f78c4795a45e5b8aeb033f09066f39646d235083b", 0x9c}], 0x2) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x12, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x41100, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x400}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = open(&(0x7f0000000040)='./file0\x00', 0x100000040042, 0x0) ftruncate(r5, 0x10099b7) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r8) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0xe0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r7, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r7, 0x2}}, 0x10) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca00001860d4000000000000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd734f3847ba0001000000000000000000000000000000000000195e23439995", 0xc0, r9) r10 = request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000640)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', r9) r11 = add_key$keyring(&(0x7f0000000700)='\x14\xcc\x00\x00\x00\x00\x00\x80', &(0x7f0000000740)={'\r4\x01', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r10, 0x6, 0x10001, r11) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) [ 361.027029][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.044661][ T17] usb 2-1: config 0 descriptor?? [ 361.060241][T11802] bridge0: port 1(bridge_slave_0) entered disabled state 02:51:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) timer_create(0x3, &(0x7f0000000380)={0x0, 0x2f, 0x1, @tid=r1}, &(0x7f00000003c0)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000100)={0x400000100002f, {0x0, 0x0, 0xdeba}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz0\x00'}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)={0x8, [0x5, 0x3, 0xffff, 0x7, 0x8, 0x12, 0x4, 0x400]}, 0x14) shmctl$SHM_LOCK(r2, 0xb) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) mq_unlink(&(0x7f00000000c0)='\x00') pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000180)=""/5, &(0x7f00000001c0)=0x5) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000000)=0xffff) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r6) ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000000200)=""/109) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000080)) [ 361.075463][ T17] usb 2-1: can't set config #0, error -71 [ 361.087078][T11802] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.104431][ T17] usb 2-1: USB disconnect, device number 5 [ 361.127603][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.142669][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 361.142703][ T31] audit: type=1800 audit(1571453483.191:31): pid=11973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 361.145246][T11970] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 361.197715][T11945] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.205848][T11973] input: syz0 as /devices/virtual/input/input6 [ 361.234117][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.244518][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.253501][T11802] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.260713][T11802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.336763][ T31] audit: type=1800 audit(1571453483.381:32): pid=11973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 361.382319][T11945] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.392837][T11945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.412686][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.422275][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.431217][T11802] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.438408][T11802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.447588][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.457394][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.467322][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 02:51:23 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="650f063e0f019d0000f4f30f2d390f070fc730640f78670166262ede950e000fc75b00670f01c4", 0x27}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x20000000fb], 0x1f004}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8040100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000026bd7000fddbdf73742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl(r2, 0x7, &(0x7f0000000380)="57236248bf367ec43df6bb9702fdcdc4640654453d3e0dc18a06136f25ed5f1e461070126896dd7090fbedd4add7968c037b7b172250508cddcb0e6678d23641fcdc89a9324c6ac19d5c70f448df06cef7663927ee9304879a2c11a56d488181b8bb6e7ca3bc8df7f2a4721b5e723b42ef8486cb0c64649a116fdaa7ac3bafde99e34fb81a1f690aeea23ba8d205ad6cac2bbaa9fb27c403d31a7c553cc665f2cd8bc3aeeb937856234797fbd570769b4e51374d1612") ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:51:23 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff, 0x800}], 0x1) seccomp(0x1, 0x2, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0xfc00, 0x15, 0x7f, 0x4}, {0x7, 0x4, 0xff, 0x101}, {0x62b, 0x7f, 0x5, 0x6}, {0x9, 0x5, 0x1, 0x5}, {0xfec, 0x1f, 0x7f, 0x8}, {0x41cf, 0x1f, 0x20, 0x101}, {0x7, 0x1, 0x2, 0x1}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/\xc3\x10\xcctj\xf1\xbbR', 0x2c00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000016000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffd70) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.476985][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.486358][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.496084][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.505293][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.514261][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.523905][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.533076][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:51:23 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x6000, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xffc00}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000140)) [ 361.604808][T11945] 8021q: adding VLAN 0 to HW filter on device batadv0 02:51:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'trustedproc\x00'}, &(0x7f0000000100)='lo-vmnet1loGPLvboxnet0*\x00', 0x18, 0x1) syz_usb_connect(0x0, 0x3d8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc3, 0x8f, 0xb7, 0x10, 0xea0, 0x6858, 0xb0a2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x96, 0x0, 0x3, 0x25, 0x87, 0x6f, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e}}]}}]}}]}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140), 0x0) 02:51:23 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcb, 0x65, 0x29, 0x10, 0x644, 0x8020, 0x3ff2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x99, 0x0, 0x0, 0x9, 0x23, 0x38}}]}}]}}, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0xa0, 0x37, 0x3, 0x2, 0x0, 0x8000, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x4, 0x8c5}, 0x100, 0x9, 0x2, 0x5, 0x6, 0x8230, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) [ 361.719518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.728432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.072921][T11774] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 362.104110][ T1070] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:51:24 executing program 3: syz_usb_connect(0x0, 0x88, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x17, 0x8b, 0x65, 0x20, 0x5d1, 0x8003, 0x2f80, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf9, 0x0, 0x0, 0xae, 0x9, 0xba}}, {{0x9, 0x4, 0x6a, 0x0, 0x0, 0x88, 0x26, 0x15, 0x3, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "6cc6"}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x0, 0x7, 0x81}, {0x6, 0x24, 0x1a, 0x0, 0x8}, [@mdlm={0x15, 0x24, 0x12, 0xd313}, @mdlm={0x15, 0x24, 0x12, 0xffff}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x1, 0x85, 0xf5, "5aa092"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x8, 0x1}]}]}}]}}]}}, 0x0) 02:51:24 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206df4000000010902240001000010000904b20002b90b2a0009058123e902000000090503e059030000008d29fe377202bb34595397e8f35f05000000023d082c27c67ff3c1ed2c423c6a179bb633e0e433c8f4f079340508ff82144f139bf7"], 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r1) r2 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r2, 0x0, r3) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r4], 0x59) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r6) r7 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r7, 0x0, r8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9], 0x59) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r10, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r11) r12 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r12, 0x0, r13) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r10, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d205285f2ee09e000c002f64657682d6b96de22b0665a52f6e7565", @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r14], 0x59) r15 = geteuid() r16 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r16) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r18 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r18, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r19) r20 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r20, 0x0, r21) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r18, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32=r22], 0x59) r23 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r23, 0x401870c8, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r24) r25 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r25, 0x0, r26) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r23, &(0x7f0000000300)=ANY=[@ANYBLOB="820000007d010000006c000101050000000200000000050000000000000000c6fd0000000c002f64a89c2f6e756c6c623004d20528512ee09e000c002f64657682d6b96de22b0665a52f6e7565", @ANYRES32=r24, @ANYRES32=r26, @ANYRES32=r27], 0x59) r28 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x90a0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="9b48da7e97b416ee7d643d", @ANYRESDEC=r28, @ANYBLOB=',default_permissions,blksize=0x0000000000001000,blksize=0x0000000000000800,blksize=0x0000000000000600,func=FILE_CHECK,seclabel,\x00']) getgroups(0x2, &(0x7f0000000100)=[r28, 0xee00]) r30 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x90a0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r30}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@seclabel='seclabel'}]}}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getgid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x90a0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r32}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@seclabel='seclabel'}]}}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000400)=[0x0]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {}, [{0x2, 0x2, r4}, {0x2, 0x2, r9}, {0x2, 0x2, r11}, {0x2, 0x1, r15}, {0x2, 0x0, 0xee00}, {0x2, 0xb, r17}, {0x2, 0x4, 0xee01}, {0x2, 0x2, r19}, {0x2, 0x0, r27}], {}, [{0x8, 0x1, r29}, {0x8, 0x3, r30}, {0x8, 0x2, r31}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x2, r32}, {0x8, 0x3, r33}, {0x8, 0x6, r34}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, r35}, {0x8, 0x3, 0xffffffffffffffff}], {}, {0x20, 0x3}}, 0xbc, 0x1) [ 362.342182][ T1070] usb 3-1: Using ep0 maxpacket: 16 [ 362.432201][T11774] usb 1-1: config 0 has an invalid interface number: 153 but max is 0 [ 362.440650][T11774] usb 1-1: config 0 has no interface number 0 [ 362.447036][T11774] usb 1-1: New USB device found, idVendor=0644, idProduct=8020, bcdDevice=3f.f2 [ 362.456214][T11774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.465979][ T1070] usb 3-1: config 0 has an invalid interface number: 150 but max is 0 [ 362.474644][ T1070] usb 3-1: config 0 has no interface number 0 [ 362.480842][ T1070] usb 3-1: config 0 interface 150 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 362.492066][ T1070] usb 3-1: config 0 interface 150 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 362.502032][ T1070] usb 3-1: config 0 interface 150 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 362.512128][ T1070] usb 3-1: New USB device found, idVendor=0ea0, idProduct=6858, bcdDevice=b0.a2 [ 362.521262][ T1070] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.548182][T11774] usb 1-1: config 0 descriptor?? [ 362.562259][ T1070] usb 3-1: config 0 descriptor?? [ 362.593499][T11774] hub 1-1:0.153: ignoring external hub [ 362.611402][ T1070] oti6858 3-1:0.150: oti6858 converter detected [ 362.619805][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 362.662346][ T1070] usb 3-1: oti6858 converter now attached to ttyUSB0 [ 362.692577][T11776] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 362.812767][T11774] usb 3-1: USB disconnect, device number 4 [ 362.838515][T11774] oti6858 ttyUSB0: oti6858 converter now disconnected from ttyUSB0 [ 362.848297][T11774] oti6858 3-1:0.150: device disconnected [ 362.882614][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 362.942271][ T1070] usb 1-1: USB disconnect, device number 7 [ 363.002269][ T5] usb 4-1: config 0 has an invalid interface number: 249 but max is 1 [ 363.010756][ T5] usb 4-1: config 0 has an invalid interface number: 106 but max is 1 [ 363.019118][ T5] usb 4-1: config 0 has no interface number 0 [ 363.025366][ T5] usb 4-1: config 0 has no interface number 1 [ 363.073657][T11776] usb 2-1: config 0 has an invalid interface number: 178 but max is 0 [ 363.082230][T11776] usb 2-1: config 0 has no interface number 0 [ 363.088475][T11776] usb 2-1: config 0 interface 178 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.099754][T11776] usb 2-1: config 0 interface 178 altsetting 0 endpoint 0x3 has invalid maxpacket 857, setting to 64 [ 363.110803][T11776] usb 2-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=f4.6d [ 363.120036][T11776] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.132490][T11776] usb 2-1: config 0 descriptor?? [ 363.173656][T11776] usb8xxx: probe of 2-1:0.178 failed with error -12 [ 363.180540][T11776] lbtf_usb: probe of 2-1:0.178 failed with error -12 [ 363.233857][ T5] usb 4-1: New USB device found, idVendor=05d1, idProduct=8003, bcdDevice=2f.80 [ 363.243391][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.251494][ T5] usb 4-1: Product: syz [ 363.255911][ T5] usb 4-1: Manufacturer: syz [ 363.260634][ T5] usb 4-1: SerialNumber: syz [ 363.284050][ T5] usb 4-1: config 0 descriptor?? [ 363.328565][ T5] ftdi_sio 4-1:0.249: FTDI USB Serial Device converter detected [ 363.337634][ T5] usb 4-1: Detected FT2232C [ 363.406400][T11774] usb 2-1: USB disconnect, device number 6 [ 363.544872][ T5] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 363.572771][ T5] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 363.582191][ T5] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 363.592529][ T17] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 363.613390][T11776] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 363.638229][ T5] ftdi_sio 4-1:0.106: FTDI USB Serial Device converter detected [ 363.647226][ T5] usb 4-1: Detected FT2232C [ 363.674228][ T5] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 363.693843][ T5] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 363.703597][ T5] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 363.766963][ T5] usb 4-1: USB disconnect, device number 2 [ 363.797149][ T5] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 363.807800][ T5] ftdi_sio 4-1:0.249: device disconnected [ 363.830220][ T5] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 363.832714][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 363.845997][ T5] ftdi_sio 4-1:0.106: device disconnected [ 363.963024][ T17] usb 3-1: config 0 has an invalid interface number: 150 but max is 0 [ 363.971371][ T17] usb 3-1: config 0 has no interface number 0 [ 363.977645][ T17] usb 3-1: config 0 interface 150 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 363.988850][ T17] usb 3-1: config 0 interface 150 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 363.998873][ T17] usb 3-1: config 0 interface 150 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 364.009038][ T17] usb 3-1: New USB device found, idVendor=0ea0, idProduct=6858, bcdDevice=b0.a2 [ 364.016492][T11776] usb 1-1: config 0 has an invalid interface number: 153 but max is 0 [ 364.018362][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.026840][T11776] usb 1-1: config 0 has no interface number 0 [ 364.040921][T11776] usb 1-1: New USB device found, idVendor=0644, idProduct=8020, bcdDevice=3f.f2 [ 364.050235][T11776] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.069105][ T17] usb 3-1: config 0 descriptor?? [ 364.116924][ T17] oti6858 3-1:0.150: oti6858 converter detected [ 364.126422][ T17] usb 3-1: oti6858 converter now attached to ttyUSB0 [ 364.132583][T11776] usb 1-1: config 0 descriptor?? [ 364.174061][T11776] hub 1-1:0.153: ignoring external hub [ 364.223617][T11774] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 364.337051][T11776] usb 3-1: USB disconnect, device number 5 [ 364.351507][T11776] oti6858 ttyUSB0: oti6858 converter now disconnected from ttyUSB0 [ 364.360874][T11776] oti6858 3-1:0.150: device disconnected [ 364.481926][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 364.493501][ T1070] usb 1-1: USB disconnect, device number 8 [ 364.612253][T11774] usb 2-1: config 0 has an invalid interface number: 178 but max is 0 [ 364.620650][T11774] usb 2-1: config 0 has no interface number 0 [ 364.626935][T11774] usb 2-1: config 0 interface 178 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.638113][T11774] usb 2-1: config 0 interface 178 altsetting 0 endpoint 0x3 has invalid maxpacket 857, setting to 64 [ 364.649560][T11774] usb 2-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=f4.6d [ 364.658742][T11774] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.672116][T11774] usb 2-1: config 0 descriptor?? [ 364.713786][T11774] usb8xxx: probe of 2-1:0.178 failed with error -12 [ 364.720671][T11774] lbtf_usb: probe of 2-1:0.178 failed with error -12 [ 364.737348][ T5] usb 4-1: Using ep0 maxpacket: 32 02:51:26 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="89bf14c907c3bdf7b55394357ee3b6a7695d704ca899ebc105d4a94c3a7209f6c836a898d9af8fcc8a7b42a2a39967c13f473138838aeda00915205f18812dc0725928e02c267dab11c0f3e5aa393866777a9fa18f3416fea2d1b7"], 0x1) r1 = socket$pppoe(0x18, 0x1, 0x0) dup2(r1, r0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:51:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r2 = syz_usb_connect(0x0, 0x7, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRES64, @ANYRESHEX=r0, @ANYRES16=r0, @ANYBLOB="1db4e43aade0515036dfa5fa3b68194c1d801c9dcb115b4c97bf3d600b0d207a5d678dc3043dbd2dbfae3425619c15a3e263d0d86e5b7b3624592fba0aa8f1255c7cb55beaaa8e2aa41ca1417afff3b59516a0299fe8fa2eb9c9b3460f3e8de2a10047c449329681169ba6c7f00054197d0a39762f4157f8fcb3dad149d8156a535734b8aa0261fcd57e6333191cf3063bf249ed55f352976053d819df8fe7b72e89", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="e89dd699412cafec342f33b189471c682bb540efe3ed5f91b5d7f06a1f34a9b289dc647ad7daabcedaa83d1303d34f0a5b8dbf02d8d02c6ddc68a9ebec542c173b7c8c1c1c1144268b7dfa675fb99f560d6ce1089594fe61730a96cbc469ebb896393487428052f9e559d92e8437a34c63e1bac827f78f4c897291bf2b2f1acb514e52f19e52f7b0d92c02adf58b4f2a371fe4743291d2aa3bcce3eb80b4d0190ac1a33f5766f55c5099e809a8b9d0ecc01d7709210edf3b4e0c0c1b72920fd9bd757145e6f6ebc5e8190543cf748421625fb0b4abc8511e616ff0f6eb", @ANYRES64]], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x38, "8a4473612d8de6c3f89f4dc76502e5fed4a379ff0024716605c48a654279fbde19246883e42c92525cad4e68850bce2c2e784d3665421616"}, &(0x7f0000000100)=0x5c) syz_usb_disconnect(r2) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000019000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="ff0f"], @ANYBLOB="ea000000856d05aa7aa177a4e169af8225d34e878b0a8fbd009908aefe3ad7e68bf63192c336dbb5bc2b9df87e0692bd1f56f8b7b0629dd5f738cd23a93e7f3c63a150894b05f437d00877be5db1bceeb44cf7252553e0d93e1645b9ca7e8076418bc421274949c13942eaf6269759be058534f0d5f21b6519bb3a8323b314a6753931c860444d096d2d4fb81873c33b8b416a3881710d420e470d23c080057db76d772e3d8a38a64d103ac3cd09bbf05ddcae2e50a5d1306f942219b7ea130957f9f123c213cb91c1862cc207cf03a465b4b3dfd43be7ea98d2354d8e5c2f52bf7c695c70a982fc35c38a"]) [ 364.863474][ T5] usb 4-1: config 0 has an invalid interface number: 249 but max is 1 [ 364.871978][ T5] usb 4-1: config 0 has an invalid interface number: 106 but max is 1 [ 364.880282][ T5] usb 4-1: config 0 has no interface number 0 [ 364.886573][ T5] usb 4-1: config 0 has no interface number 1 [ 364.944223][T11774] usb 2-1: USB disconnect, device number 7 [ 365.102203][ T5] usb 4-1: New USB device found, idVendor=05d1, idProduct=8003, bcdDevice=2f.80 [ 365.111606][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.119807][ T5] usb 4-1: Product: syz [ 365.124231][ T5] usb 4-1: Manufacturer: syz [ 365.128934][ T5] usb 4-1: SerialNumber: syz [ 365.142622][ T5] usb 4-1: config 0 descriptor?? 02:51:27 executing program 2: r0 = socket(0x8, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000004c0)={0x1, 0x0, {0x100, 0x3adc, 0x8000, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000140)={'team0\x00'}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000480)={0x1, 0x6, 0x7}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x30}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) set_robust_list(&(0x7f00000006c0)={&(0x7f0000000600)={&(0x7f00000005c0)}, 0x9, &(0x7f0000000680)={&(0x7f0000000640)}}, 0x18) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r7) write$P9_RRENAME(r7, &(0x7f0000000500)={0x7, 0x15, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000440)={r8, 0xfff}, 0x8) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080007c70100636273001c0000000000000000000000000000050021f3e70757b130251536e1"], 0x48}}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x100002, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8ae000f00d066b9870200000f32b86a008ec0ba210066b8fb3f000066ef670f01ee660f3a0b1f5abaa00066b853110d8c66ef70040f217df0819100000000", 0x3f}], 0x1, 0x20, &(0x7f00000007c0), 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r3}}, 0x24}}, 0x0) [ 365.195642][ T5] ftdi_sio 4-1:0.249: FTDI USB Serial Device converter detected [ 365.204673][ T5] usb 4-1: Detected FT2232C 02:51:27 executing program 3: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0x7fffffff, 0x8}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xfff, 0x200000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000280)=0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000002c0)={{0x3, 0x0, @reserved="a5eac85cdbe45d42650db657c99a10a57eaf1a67fdca81b612f38c36b782263f"}}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x80) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8041, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000200)={0x0, 0x0, 0xfff, [], &(0x7f00000001c0)={0x13c123e, 0x73, [], @p_u32=&(0x7f0000000180)=0x7f6d}}) pkey_alloc(0x0, 0x3) r5 = gettid() tkill(r5, 0x800040000000015) capget(&(0x7f0000000000)={0x0, r5}, &(0x7f0000000080)={0x8000, 0xfff, 0x5, 0x3, 0x80, 0x5403}) ioctl$RTC_UIE_OFF(r0, 0x7004) [ 365.295983][T12045] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.313817][ T5] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 365.333875][ T5] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 365.343726][T12045] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.357004][ T5] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 02:51:27 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x63, 0x7e, 0xe0, 0x8, 0x5ab, 0x301, 0x100, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x88, 0x0, 0x2, 0x38, 0x95, 0x62, 0x0, [], [{{0x9, 0x5, 0x1, 0x12}}, {{0x9, 0x5, 0x8c, 0xa}}]}}]}}]}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x400, 0x1f}, {0x5, 0x2}]}, 0x14, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0xac, &(0x7f0000000200)={0x0, 0x0, 0x4, "0dd63ea7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 365.418657][ T5] ftdi_sio 4-1:0.106: FTDI USB Serial Device converter detected [ 365.427727][ T5] usb 4-1: Detected FT2232C [ 365.462916][ T5] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 365.494662][ T5] ftdi_sio ttyUSB1: Unable to write latency timer: -71 02:51:27 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="0542deae", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB], @ANYBLOB]) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0xf85, 0x1, 0xcf, 0x1, 0x80000000}, 0xc) [ 365.511455][ T5] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 365.527796][T11774] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 365.567295][ T5] usb 4-1: USB disconnect, device number 3 [ 365.606355][ T5] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 365.617016][ T5] ftdi_sio 4-1:0.249: device disconnected [ 365.660366][ T5] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 365.670851][ T5] ftdi_sio 4-1:0.106: device disconnected [ 365.754939][T11776] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 365.782171][T11774] usb 1-1: Using ep0 maxpacket: 8 [ 365.902258][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 365.902302][T11774] usb 1-1: unable to get BOS descriptor set [ 365.982196][T11774] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 366.001919][T11776] usb 2-1: Using ep0 maxpacket: 8 [ 366.122205][T11776] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 366.130506][T11776] usb 2-1: config 0 has no interface number 0 [ 366.136905][T11776] usb 2-1: config 0 interface 136 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 366.146881][T11776] usb 2-1: config 0 interface 136 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 366.151870][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 366.156940][T11776] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 366.157019][T11776] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.183558][T11776] usb 2-1: config 0 descriptor?? [ 366.226719][T11776] ums-isd200 2-1:0.136: USB Mass Storage device detected [ 366.272687][T11774] usb 1-1: string descriptor 0 read error: -22 [ 366.279240][T11774] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 366.282229][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 366.288631][T11774] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.298679][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.298783][ T17] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 366.327251][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.384087][ T17] hub 3-1:118.0: ignoring external hub [ 366.406285][ T17] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 366.453965][T11776] scsi host1: usb-storage 2-1:0.136 02:51:28 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x9236, &(0x7f0000000100)=0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0xa0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000180)) clone3(&(0x7f00000012c0)={0x10000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x15, 0x0, &(0x7f0000000280)=""/4096, 0x1000, &(0x7f0000001280)=""/5}, 0x40) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001300)='/dev/null\x00', 0x101000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = msgget$private(0x0, 0x290) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000001340)=""/250) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) r6 = socket$inet(0x2, 0x2, 0xff) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000001480)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e20, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001440)='ipddp0\x00', 0x4, 0x83}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001500)='/dev/null\x00', 0x202000, 0x0) ioctl$BLKPBSZGET(r7, 0x127b, &(0x7f0000001540)) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2a, &(0x7f00000015c0)={0x2, {{0xa, 0x4e22, 0x7, @local, 0x6}}, {{0xa, 0x4e23, 0x7, @ipv4={[], [], @rand_addr=0x5}, 0x4}}}, 0x108) fsetxattr$security_smack_entry(r7, &(0x7f0000001700)='security.SMACK64IPIN\x00', &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000001780)=0x3) openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x4000, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x56, &(0x7f0000001800), &(0x7f0000001840)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001c00)={0x0, @in6={{0xa, 0x4e21, 0x3b5, @ipv4={[], [], @broadcast}, 0x7}}, 0x3f, 0xffff}, &(0x7f0000001cc0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001d00)={0x0, 0x9}, &(0x7f0000001d40)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000005180)={0x0, 0xffffffd7}, &(0x7f00000051c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000005200)={0xff, 0x5, 0x8, 0x7, 0x8, 0x8001, 0x1, 0x5, 0x0}, &(0x7f0000005240)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000006480)={0x0, 0x6, 0x80}, &(0x7f00000064c0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000006580)=[{&(0x7f0000001880)=@in6={0xa, 0x4e21, 0x9, @loopback, 0x1}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000018c0)="5b40dc4cd5ef0e556de0987bdc3fd5ce2545240fc51a6143a8635590a8e7c75588a8514066c14476131a77bfa250fea9dd379c841ddee6039f030cf567413fd6139d005c58790e5bed5bdcef09faf6dfb633a8bef806189a104e0d4a9b3eddc0fa879dab765b863217bff9665a00e279b2fdac0cde989f4861a6e3bd9a371ad0be5ab6d156459498d7bcdf65dba7f80d6fce6e140be6b9bba2eabea511ff7e7c4942575c90049d156f5c4fa529482eaca80882", 0xb3}, {&(0x7f0000001980)="46c3fc272ce4ac9e37ca7a77f135df140fcad02875bdb976dc9e5fd3941e4fa9bc3281c339c54df9249ffa312337ea74f3d52c27136a4022c101ab984fa33753a6100aba30b2d0e76d584e7fb81aa4a90174a9dd", 0x54}, {&(0x7f0000001a00)}, {&(0x7f0000001a40)="57dee86396b024c00e58013b418e9d1ca24d0f7e43e841a2428a82675fe1c2e7fedeff4c0a20aa4a3f799032f4", 0x2d}, {&(0x7f0000001a80)="a0f718ad48b75ff1d2decb506851488fda75759aef12f41e90593b485ffe688f579e555adbba422aa5160b17d5674f2fa4a3de39b6ca25f187a6dee4600a163ecdaf40ab37a8c95e763d25ff75215fc6858c365dce8ffaae5b6a3cc92dc0ce8ea240d798aa0752f298e2907b97f5ed355b9baf93cafb9cfeb56802f0cee37da5d4cebb5aaed26255493f713531f46011e659dfce00be5c38d3794a5b7e02a5ab21439b223f743c3c9a6aeb98314cafb9fef2693ce81e97", 0xb7}, {&(0x7f0000001b40)="9ea4e95d23b65a9970adcf142cbeaba6099f56e82358eb72c73f1207ccd74ca3c34c3c5bc681d60ece0993c8fa7da3", 0x2f}], 0x6, &(0x7f0000001d80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1c}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x9, 0x12, 0x9, 0x6, 0xf0, 0x9, 0x0, r9}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x257, 0x8200, 0xa7, 0x101, r10}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xf}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0xf8, 0x4000090}, {&(0x7f0000001e80)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000003080)=[{&(0x7f0000001ec0)="408634078688d5c8ed170acbbedc52b80116d829e5d78ab63e8db39dd0dca8a65422d29dffc2607cc318f925556b2c1eb350fb7b40dd53912adec784111bc548875bd318dd7092626e4da2cd9a79f14ac12beba8ff4615df7b144b19db84e335c1552cd6870dca8947fa1a5c82b71a57fbaebe76bb016416a6255170dbe4faf003b6e040750f620695c184bbb6d741ed65a54581b29c3159b2c41654eb8e177c16ea0f7e472cd39ade8944d2e7d821d9a1cafb7b414481b9442cb3f82317a5da8ae2ec46794cbd02920aa35a8b9b31fdf01442b45a9d93306707ef2adfe32c1241bcab9100222c722dcb124aaba2f9f9c50e43b19e307c0ce6", 0xf9}, {&(0x7f0000001fc0)="55522801ae5aebc7c1b6d5a7f285e52395abe919f4dd85e9708879a3ab6abcde9a7936008a646c2168560dbcaa9f9f99f7afaba965b05aa5164a1ddf7f68c41b68f18d6b92f08c96e62c7584ddda98c5777b57ad671f850c487c147bc09103fc660b27c15feee9974f09e56bc79e6d368ba2c4f63c8d2d787a4b5906e40e7cf06a50c1ae20f62c6203fe321f3d300549fe3af662eeef6c3c68975beea6b7c3ae09c945c6c903ea5be4c130d84c7c20e31d7b", 0xb2}, {&(0x7f0000002080)="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", 0x1000}], 0x3, &(0x7f00000030c0)=[@init={0x18, 0x84, 0x0, {0x8001, 0x8, 0x100, 0x4000}}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0x30, 0x20000004}, {&(0x7f0000003100)=@in6={0xa, 0x48, 0x1000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x6}, 0x1c, &(0x7f0000005140)=[{&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="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", 0x1000}], 0x2, &(0x7f0000005280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x6, 0x8000, 0x5, 0x4, 0x3, 0x8, 0x0, r11}}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x4, 0x6, 0x9, 0x3ff, 0x5, 0x80, 0x80000001, r12}}], 0x60, 0x48001}, {&(0x7f0000005300)=@in6={0xa, 0x4e23, 0x40, @mcast1, 0xd1}, 0x1c, &(0x7f00000063c0)=[{&(0x7f0000005340)="643e58b3a1fe424f3cb139fd57523b3a484932f8d441fafee1fd89c163331a4d2a3c79e396e3ab9a4e6327807875700fbd69387d2cd8b8836369e62266cf2f4cf3494f5c6859eac92375007ab9e7df1557d99b16fdcf20a1b12ed7fde78e34871262e23250d808509236bef09ba438cdbd3ecf9d7c1c87ad9f0364fd7f172d25d020d060e0b60f3a25721fdd11779f98f9afadc27556458fa387e49b6caa30a9fc1db3be303b3083a45f6c4cc0f1d8294b1ca3f8ed490c2da2ef4a59783681fffd7cf0678cbdc0f68fddae069e601492d61c20d359e5bbec6e5d36cff367149e076d159509d229d30383d16d50cc82ca0669e26564da2e0e557ed85042a0788773031ed5f7e87ac3b40fc52271f550df5a028568fdd6789edcd7af954ff7940f7aa34cf4f0b49d2b662077f5b30bb03fd3a3d57b8517e9fd9fefb1c403062d664142e2ce846564fe83e2bc2607fe88f73409e240f261b7e4f052f1f57da2b58c50f474a01131c155ce684a7b7bfdac88866416339dc135aa82339c5d7279ec49ed5a40c37d2653e6375e65fd29042f329d666898393823c7207f2dd845aeaa7795ef82373d5d51e9abfc2840d666d9faee89be6f02d73a569f64cbf9f79e041dfc918ee385993c3cd97737322d50470cf704188887ce4f9dfeb457f0acbd76fe3a0f55aec5c8500b6122b65c51ab33b560d39c446db88c844bf9d006bc49a309876f82111ace7df6826d2355cc8c280407cd7bd000d07ca714f994548b62ab3f53a5cfb5cb646231cf67a728bd866e4537379306a176656917a26c5fbbd7f358675e4d4756ed5a951460c6f4ba16953a2df513ab6671365601a3bfa1d2a2e1ec358dbc843f34b0f3962a504947b9dcfdd682ed48e20b30a252572aadaf964bd7c50047ac17495b840ea9b414d3e289a9b326d86d9c35aab64f1e80cbcd5950227bedc2d1f12401463d20f9e6bf24c30251300580065efe021783f910ce0aedec5dd0bc0f480a28cd8d5e55669d306cc25ccc2f0aff0c46db403d75b7495a75172cc864f93e9709740f1d9269674b566fade8d2ca040b57f49246be2306815430d31492cc809e3c31e4b84690f79573ef252a67705a27fc1fe6cdc69b8c4e8b2680f734088dc0c70b84c20033b5a0f5825b7379299b8751d18f05369a8fd22475b34dcd9cd8cb4a68ece910bc2b3da1fac24ac3b12284fbb014edb00995339d093e4ccb0a94e134ea66c7c6309623813cefbaf5ba5bb7d38ccb46c09f40dcc857a12377defd7f3797c3ca4dddb860d61f7b9a7ccdc40147fa73c06db71b0049caec96f45dd200342e990b4588ca5551852c5e2eb532a909f2992f15778975b013f7c6d016b2c7b3cc6b61fe750e7b93745073045ad07db5ab0129bcc7e08979591d9c8fac3152f27e3aa53b9fbb788d137d95609e31625f29f43df6d71712c3eb5e2f1f102856f403f0bb869489df7c43b9928395a4bbf4dc96afb13d2ffcb36f80b30eec099763d5971dfff3ebd35a832a997fbcd6dc5dc5c0dcb3acf12b9e3092b1223ff1ec93b2f346628746c388854950913b5565509562bcefcc06cf472869445bde809f7b7e1d37427d95be37a4d6b91ccbda108949e4fb1b51934162d5e2bf70c11fbde9a2f3736e7e25ae22ff8f3429195462e84e3a302908b5abb83d7dc8e2d2bb1f975b5b3ab528ceb03b77c0ff415bce095736d258ac182bac428612e9e36deae29d9f1ce9785d3066728696e40fb321e26a0624960fae0b5953587497201ba32b02c454b53e8faa69332d80f5092be2db09429cbb7109f90c9b0900406652c233a99d49ee24b5fbda14151c64b0266e27590c86e9cb559f77ccd91376a1cb9fcd88823aeb164f6d9bbe0f3bb0be0ef95072a4120cd5494e61eb864c8f92be53df516de352451bf8479b4b18647b274a49e025f8b16969099af35b99dc1d12d99296344da84de76279be6c53d0b4b6057dbf614be3d3cecb21e4b89c0ac1aa8ca21c0d0ce42ed1f288c4be485be80c49708e78a82a0dfd514a24d54c5cd101e49fcbd4374aed554656a57a88417a0457b6cfab490c444a5b6cba79c38b0ad63d02f4bdfd9889433bace9314108a33e25bd6f68e5dd88b839f8be13aa0dc30c3259792ed17174c70ee178cef3f065e41cea267684c26d598ff43420c37552dc2c1709a34ee2433c5f4a91c7672ff598fccb2542cc5f65ae2aacee0bdbed7a62ee22f3c56d855edad133eb1c4c17d0724955798aacf7b2f6d9e7f5dbabca5cef60ecceac4a4eab90c2db74691bad2dc420b20945abd9295c2dbb33fa7b3874a47d3e4dd1e17f46f24985deaded1c71c2cdce6e2ce3ffe67ce315e93f2061bdbe4d6952567f4bd7bfa225a40f511bc69886ea67dce9bf901ffc90b8566f6b9bdaf8dc2281be0bb253c1d9cf6e26de97266734342d912717f3248d7f0fbfe31ffaa3d234ece38c89d90993119033e056e5e6c64bd8b919ea1c859d81cbf1b2cac2fb0e5f63db535bae675bf84e48d327176f1aa7b35efa792973c61ff697d5c32004b34682b139ea3b0aca6bf42005d020e6834ddbfbfafa6ee8a1d1a4b04b9cdf7b996a422b45bc95159d3384f0eaa09c445828185c7c336a33258b60b46d32739e4b19cd3fea865c600d1475d0b5f63fca6a2e6b67bb57a49c5de475aa8200eff7ca4f5233d08f253742d14f5e2b5ee3cbd74ad3bbacd5e56a155ff1238fe811905650a917f94e5417a22524efde70b70ec00d6563549525208eacf19ee4da1a78d8584b2e2fda896797dbd1baeb92e524d8021b332774bbeeb435694a44f071b9fd6981d6df0f796de3f9d3df73992577623380d0b65b55faee4bad9af58ae38702d457bde7eadca5495cca27d9be13338a86088de951acf88c3145aa19d50bb73aefdffd4b50bf801941a73811d91ad7d35e8f8ef58446a7c4442f7f2adb0e23da414b74843e351bd2d313ac548ac19dea02501fb4fdf68ed3b1dd92b3f7d2f5be86f989d044414bacf47f511a524f5ec4c19d8fad441650942dd8ea23912256d40e7d4eabf8b6ef2e254ca4a01afcbb1c0c1cb2997ebad1254eac3cd88d4d05bf9db8591987a6185531ab09f302316609e0fca0caf0273c0c7dd0ef4ccdd1a3dd6c57b30ee5570195f7c89ecca8fbcc811e0325588b08449a92560a2f8f102471aae39a791abd41cc622386bc06be3f282a4c80bc5bf38f56221a349d32e78ecab9b2cca876fd7b9ffd9dc9618d11cdefdfbd174e07e76d5e9fcb35c2b4b6f0560c4513403d1386c8fa572342403c40eb688107143f754cff28008b580c7dec0bc0421b18ce8dd9b955770fd60fc1d46eb2fa655fa1c3d39c9dc4c5761786d0fd4ddda47a6265528621f9b0b9cb66ed9d72e5f403fab8086ba38b54143a5602a44672d77ae84fe1bb884dddbb4377a6a4b009784819e157c0d2d59741809696265e38616f2e935704a93e97dd74d2a52ed7f9358c84bacca4b6e6193c67a07c80d720e72726503450824e86e68b983bd249d4130ab381b5e50ba14a9ebc9fc51cd452d3b47dc34a16eaf08269125be76f4565906f5e84d3a0be86b36ecd971490d14246cf107395b47b11f8a55440a79b301c0761ce978b27919c81a37b06e9253a0eecf2d76e7f49305ab7c7a8d88ff3713f6c88fb2cc8bb31459c14b4f93aa96d3e60168eac5846d20874247d84e0208c91f8766dc97c2566ef6c99b997c4a8c66fe24f3b460d3067c49e848a4a105705dbc7f6275bf183cbcc1385c582a1dc7d6f3045c37ad14912db9d2e2e12296133d5675bc1901325ea0877b8c96651e7ef248eb67e34b32bd37f2921031d8198767eed5f65bc6709e13cf28eaf6a912c2761ca79cdd067c02307006b8bc5643e1d67cd2c3e77e462296d711709e26c494f97800cc0a2b0da31b041659a77bcd13987eb526e4fe898c327c90fb6181a85289e7f171677da044cc87ab5a034a0f58c720c36f74c8012856a5ec676f81e14f3e32becb9cf2c83ef2f68299e48880829606778fa1c09119f3a8a47d7cc4a39d70bb887463df92adfb801a2d3f32164f6eefabc0a1d027b6107a5a60c0b4f99d3583a6f74e86979c22f50faaa8686a466ddbee937a9a4adfc9c87523b7ba01c9c191b0409ae23ecdbef0f53c2056e095e84846fbb107afa4a9d33a9ac1b1deaa34fed36e99a4a689dfadf877a9ed504e254832f7a51d150f099f641a7d31ace751bf94fc5b843880392f5bef59c0703111c64c532d63b0a4c781b3ac18e69abb0f5e1b67b20336daf0628b58faf861c53c8df9aed186282b0c8f1c1fb319d1b0a9af619e6c65392d75a043ee25b46f27e5d2a03d2e21c90ea6504e1551db47715749933862c9d02610b51e95eb1cb68e907eede6e6eb438253ace25c963645d5afd14e43b4532f30122a39ca2bf3c8f9f677b170b19deb7b19227ce3ae783f3a73dbd0b2f9fd27e8d5aacf9e7b3a77fb6daba0806000ffa1644d2cc0094acc1b253cf9558b6f2d507b3642f2bcb6e115b09a21730d16a55317704c34cfcafdb47be9b131c13564d03bec2b02e8c3baa7c9cc65aff65c0b0580993981e3e479b74c4a4bf76888138158f1d818bb82a20aa3c1120aab63b0e551618ba41967984734262274004204ee5e9a64a4debf09d801750a2478f451e7527bef21ce1977641e27e5dcea0443601daeaf5df7cc91499f7f95cd64dd035cecae9b3a873886e5349d7f8d339a33f97ead090a6b95bd2dfe3a0d8ab6b8ec66fd2235acccbfb1bff6913af811e49e6e8679f699c86359de4454f833424def51acb3159b4bd44642e1e7f928fe51e2a7f2b47c702dbdd1065b473b458afb257e9eb2022f205c79a63e1c773d83383ff297f6e7114899cd52119cccab162c7920f91fa3cfc7505461d1490e85429fc490d321ad7b66e61a6c9427aa5311e8fb755a864cebc7d260f02b60b3a4368df83dfa9033e1fa5e2ae7932aedc681b357ed59ce159fc2cd4c73ac5411bcecea317fe6469dac0afa0d709f7b21d37bafe6aeb199352656ad593ed6d4e393d91f8e31854af3891f1e679cbc512f9afa0f135cff81b91c8f94b3f2f9247be141ad6d3c7c389de50b0769a8ab80e09cf0e44efb7b325921e10650cc7c09a1bf8ded83ecd9887b20953e74fe3df0300c8e4a0f9aeda289b9a39a14038db5f354a87b6b6501f0914b5fbafc3c259215174ab750990840c9de5b653f385ffe7fae1f6b213633ad57fd4bd6db0a152c035e18c6ba93af8a438d578e6f6d236fe080fe456c9b4b22e9dfb3805a4ad992c9b0232e1addc350055be3a6108e3874da945039d1c1201a24b8263fcdceabcbe123b5363f5c7b27504d2cc66950149c806925bf03d313acc0d246b3e30d0dcdd71ed3823d48f0227b6d76f8be796a40bce318e080229aecac1dfa1155230b3c84d9ffe4250ecacedcd77d88d5a3d7084888131d907c4ed79a74af319f57b41b3f27550282beae07eca75ca34e9dcede04e0def5d29d95efd727d0eaee5241763e2ab3efd4d658b8aa394a0ca2931613dd2a10d1aa2d399cf0818634d3b37323736831abd858039d3b1873e69030d9952f58b18ea0df46114b357408832d625d793656fbc21e58694a14ad0d86d1ab50142532a725410da6141be0a16ca3c21ba322cedd97194e50ce35a409d33c22c2bbb81205d60d823fd03309c4bc6bc573ca659f75b8608322494514afe5fbeb1309645bf528d753524898d6fa188afcd1379695aedffcf2c76c88229b15c4461c5329be9823107aad9dd243916552a104a3cedc0465daa8e", 0x1000}, {&(0x7f0000006340)}, {&(0x7f0000006380)="083cee0bb67e8122faf0ea0d725a86078deb4ceda4b6af", 0x17}], 0x3, &(0x7f0000006500)=[@authinfo={0x18, 0x84, 0x6, {0xf9e}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8000, 0x80, 0x3ff, r13}}], 0x50, 0x20}], 0x4, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000006680)=[{}, {}], 0x2, 0x7f, &(0x7f00000066c0)={0x9}, 0x8) r14 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006700)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$EVIOCGSW(r14, 0x8040451b, &(0x7f0000006740)=""/29) [ 366.648163][T11802] usb 2-1: USB disconnect, device number 8 [ 366.705001][ T17] usb 3-1: USB disconnect, device number 6 [ 367.065964][T11776] usb 1-1: USB disconnect, device number 9 [ 367.165926][T12070] IPVS: ftp: loaded support on port[0] = 21 [ 367.339915][T12070] chnl_net:caif_netlink_parms(): no params data found [ 367.400798][T12070] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.408114][T12070] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.416996][T12070] device bridge_slave_0 entered promiscuous mode [ 367.427993][T12070] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.435311][T12070] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.444378][T12070] device bridge_slave_1 entered promiscuous mode [ 367.453883][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 367.488350][T12070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.502161][T12070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.537079][T12070] team0: Port device team_slave_0 added [ 367.546552][T12070] team0: Port device team_slave_1 added [ 367.582331][T11802] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 367.628607][T12070] device hsr_slave_0 entered promiscuous mode [ 367.651907][T11776] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 367.692442][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 367.713673][T12070] device hsr_slave_1 entered promiscuous mode [ 367.812487][ T17] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 367.820915][ T17] usb 2-1: config 0 has no interface number 0 [ 367.827229][ T17] usb 2-1: config 0 interface 136 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 367.837199][ T17] usb 2-1: config 0 interface 136 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 367.847266][ T17] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 02:51:29 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x88, 0x8c, 0x16, 0x8, 0x104f, 0x4, 0xbfaf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x72, 0x0, 0x2, 0xf1, 0xe5, 0x21, 0x0, [], [{{0x9, 0x5, 0xa, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x80000000, 0x100, 0x1}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x4}, 0x8) [ 367.856449][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.867406][T11802] usb 3-1: Using ep0 maxpacket: 8 [ 367.873196][T12070] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.917201][T12070] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.924450][T12070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.932238][T12070] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.939429][T12070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.990426][ T17] usb 2-1: config 0 descriptor?? [ 368.002361][T11802] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 368.013406][T11802] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.024638][T11802] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 368.033823][T11802] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.055770][ T17] ums-isd200 2-1:0.136: USB Mass Storage device detected [ 368.134040][T12070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.156603][T11802] hub 3-1:118.0: ignoring external hub [ 368.166016][T11887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.187752][T11802] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 368.205289][T11887] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.222728][T11887] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.255566][T11887] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.270373][ T17] scsi host1: usb-storage 2-1:0.136 [ 368.312955][T12070] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.326683][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.336083][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.345402][T11774] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.352768][T11774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.361265][T11776] usb 1-1: device not accepting address 10, error -71 [ 368.413292][T12070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.423791][T12070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.439121][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.448574][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.457568][T11774] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.464807][T11774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.473945][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.483735][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.492951][ T3932] usb 3-1: USB disconnect, device number 7 [ 368.493579][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 02:51:30 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@gettaction={0x80, 0x32, 0x1f82112876dfcd1e, 0x70bd25, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0x17, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x50004010) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 368.508469][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.518016][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.527678][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.537143][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.546130][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.555635][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.564681][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.577989][T11887] usb 2-1: USB disconnect, device number 9 02:51:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x10c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x3c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@loopback}}]}, 0x10c}}, 0x0) [ 368.621138][T12070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.637356][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.646793][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:51:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7c, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x1a}]}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 368.863582][T11776] usb 1-1: new high-speed USB device number 11 using dummy_hcd 02:51:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000580)={{0x81, 0x20}, {0x40, 0x3f}, 0x4, 0x4, 0x5}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f00000004c0)={0x1, &(0x7f0000000300)=""/224, &(0x7f0000000280)=[{0x89, 0x12, 0x5, &(0x7f0000000240)=""/18}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000500)={@remote}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 369.102110][T11774] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 369.111647][T11776] usb 1-1: Using ep0 maxpacket: 8 02:51:31 executing program 1: r0 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x5b, 0x40, 0x0, 0x0, 0x29d40bf8, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x320, 0x5, 0xe0, 0x2}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x8, "01d3760201000000"}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 369.253884][T11776] usb 1-1: config 0 has an invalid interface number: 114 but max is 0 [ 369.262233][T11776] usb 1-1: config 0 has no interface number 0 [ 369.268407][T11776] usb 1-1: config 0 interface 114 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 369.278414][T11776] usb 1-1: config 0 interface 114 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 369.288437][T11776] usb 1-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af 02:51:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000240)={0x0, 0x0, "e44065cbada5e368b71a4d23ef6372d1c6f0b05a4270e7f08e65ffa78eed0b66", 0x0, 0x0, 0xfffffffe}) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000001c0)={0x79}) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="5f7d527cfdbff653aa9a29f36d45f9c210c6ccca704152406bec2d08272435681779b11cdf2d93ed03795ecf89d42717578686ac0bb9cdbab6823ff9286b5c98dcc8143fb8abe5ff1422a32748251c9b49aab270beae8cf5b7c5f4f75512fa51f22a14e57ad49a49172ea3bc25ac313f03710c123449b882e95d2bf5554289fe54b2ec9cf95b27c5d18e8c3457182379bd551ecaebb00929f20bfbf2372bfea822e48d8adaeefa04a20c19cbaa6021c517f9aa", 0xb3, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r5) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000180)={0x1, 0x14, [0x200, 0x4, 0x0, 0xffffffff, 0x9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 369.297620][T11776] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.349028][T11776] usb 1-1: config 0 descriptor?? [ 369.357438][T11774] usb 3-1: Using ep0 maxpacket: 16 02:51:31 executing program 3: r0 = gettid() tkill(r0, 0x800040000000015) r1 = gettid() tkill(r1, 0x800040000000015) r2 = syz_open_procfs(r1, &(0x7f0000000340)='net/protocols\x00') close(r2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x9, &(0x7f0000000280)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r2}, @ldst={0x2, 0x2, 0x1, 0x8, 0xa, 0xc, 0x10}, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x200}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7a}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000300)={0x1, 0x64b9cf942142dd5f, 0x2, @stepwise={0x6, 0x1, 0x3, 0x860, 0x1f, 0x9}}) [ 369.414963][T11776] iuu_phoenix 1-1:0.114: iuu_phoenix converter detected [ 369.487347][T11776] usb 1-1: iuu_phoenix converter now attached to ttyUSB0 [ 369.522405][T11887] usb 2-1: new high-speed USB device number 10 using dummy_hcd 02:51:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x1}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x16, 0x0, @multicast2, @rand_addr, {[@generic={0x0, 0x12, "966786423e29020000c90c0000000000"}, @lsrr={0x83, 0x27, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr, @multicast2, @remote, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x0, 0x2, 0x20}, {0x8001, 0x20, 0x5, 0x22d9c22f}, {0x0, 0x2, 0x7f, 0x400}, {0x4, 0x9, 0x2, 0x3}, {0x20, 0x80, 0x80}, {0x100, 0x81, 0x8, 0x200}]}, 0x10) [ 369.602158][T11774] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.616522][T11776] usb 1-1: USB disconnect, device number 11 [ 369.632676][T11776] iuu_phoenix ttyUSB0: iuu_phoenix converter now disconnected from ttyUSB0 [ 369.642595][T11776] iuu_phoenix 1-1:0.114: device disconnected [ 369.761945][T11887] usb 2-1: Using ep0 maxpacket: 16 [ 369.792565][T11774] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 369.801716][T11774] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.809810][T11774] usb 3-1: Product: syz [ 369.814090][T11774] usb 3-1: Manufacturer: syz [ 369.818739][T11774] usb 3-1: SerialNumber: syz [ 369.882153][T11887] usb 2-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.893373][T11887] usb 2-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 369.906385][T11887] usb 2-1: config 1 interface 0 has no altsetting 0 02:51:32 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = socket(0x40000000015, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0xa000000, &(0x7f0000000100)=[{&(0x7f0000000040)="f6", 0x1}], 0x1}, 0x0) [ 370.002431][T11887] usb 2-1: New USB device found, idVendor=056a, idProduct=005b, bcdDevice= 0.40 [ 370.011639][T11887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 370.020599][T11887] usb 2-1: SerialNumber: syz 02:51:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[]}}, 0x4000) [ 370.166446][T11774] usb 3-1: USB disconnect, device number 8 02:51:32 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f00000000c0)='\x10\xf4U4\n', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000400)="00000000000400da4a5e32d7b03076d0a975d82353569a14d0dd3d7c6aebedf9d07d15ccb78604e3bee99036f073fcf5f31888b1ddd896c86aa98afbd738d4", 0x3f, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r2, 0x1b, 0x27}, 0x0, &(0x7f00000000c0)="76c60aee02fe59fcdbd9d5849e01b9be156cfe87eaaf02143e17cc", &(0x7f0000000100)=""/39) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r4, 0x0, 0x0, 0x0) request_key(&(0x7f0000000480)='encrypted\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='self\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) seccomp(0x1, 0x0, &(0x7f0000000240)={0x7, &(0x7f0000000440)=[{0x6, 0x5, 0x80, 0x8}, {0x100, 0x80, 0x40, 0xa2}, {0x6, 0x3f, 0x2, 0x80000000}, {0x8000, 0x3, 0xf8, 0x5}, {0x2, 0x9, 0x9}, {0x4, 0x7c, 0x40, 0x46ba}, {0x3, 0x8, 0x5, 0xfffffffa}]}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_enter(r6, 0xffffffff, 0x2, 0x0, &(0x7f0000000140)={0x41}, 0x8) r7 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000340)=0x80, 0x800) r8 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="01000a000004000002000001"], &(0x7f00000003c0)=0x2) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x20840) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 370.392075][T11776] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 370.642787][T11776] usb 1-1: Using ep0 maxpacket: 8 [ 370.785528][T11776] usb 1-1: config 0 has an invalid interface number: 114 but max is 0 [ 370.793958][T11776] usb 1-1: config 0 has no interface number 0 [ 370.800143][T11776] usb 1-1: config 0 interface 114 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 370.810129][T11776] usb 1-1: config 0 interface 114 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 370.820145][T11776] usb 1-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 370.829361][T11776] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.892924][T11776] usb 1-1: config 0 descriptor?? [ 370.914063][T11967] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 370.934975][T11776] iuu_phoenix 1-1:0.114: iuu_phoenix converter detected [ 370.970534][T11776] usb 1-1: iuu_phoenix converter now attached to ttyUSB0 02:51:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000180)={{0x2f, @loopback, 0x4e24, 0x2, 'rr\x00', 0x32, 0x8, 0x2d}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x4e22, 0x2, 0x7ff, 0x3ff, 0x6}}, 0x44) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8000000000000000, 0x2000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000001000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) rt_sigaction(0x12, &(0x7f0000000000)={0x0, {}, 0x0, 0x0}, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 02:51:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r2, &(0x7f0000005cc0)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000831300ac1e010100000009ac941427e00000020000000000"], 0x28}}], 0x1, 0x0) r3 = fcntl$getown(r1, 0x9) fcntl$setown(r2, 0x8, r3) r4 = socket$inet_tcp(0x2, 0x3, 0x6) sendmmsg$inet(r4, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000200)=""/182, 0x0) read(r1, &(0x7f00000004c0)=""/231, 0x342) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@empty}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) pread64(r6, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) wait4(0x0, 0x0, 0x0, 0x0) [ 371.231423][T11774] usb 1-1: USB disconnect, device number 12 [ 371.273756][T11774] iuu_phoenix ttyUSB0: iuu_phoenix converter now disconnected from ttyUSB0 [ 371.284275][T11774] iuu_phoenix 1-1:0.114: device disconnected 02:51:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009dc8f910501d896062fb0000000109021200010000000009047f0000e40bb0006d8b9a4eb07d1c4c4658422a889bcf53676677d384250700f1d17e57c5bd0f54be3c24ffd6ca2e42"], 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000002180)={0x34, &(0x7f0000001200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 371.608299][T12152] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.617304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.623677][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:51:34 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={&(0x7f0000000400)=""/255, 0xff, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r1, 0x10, &(0x7f0000000580)={&(0x7f0000000340)=""/159, 0x9f, r2}}, 0x10) socket$inet6(0xa, 0x4, 0xc0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r3) getsockopt$inet6_buf(r3, 0x29, 0x2b, &(0x7f0000000600)=""/118, &(0x7f0000000780)=0xfb) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="fc446145f2b0d76fdd93cce75b8eb034", 0x7}, 0x99, 0x0}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') sysfs$3(0x3) r5 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x6b1, 0x521541) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, 0x0, 0x0) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r6, 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000740)={0x1a, 0x7, 0x2, {0x11, 'bdevuser.#:em0/lo'}}, 0x1a) readv(r8, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f0000000300)={r9, 0x3}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000700)={r9}) close(r4) ioctl$SG_IO(r4, 0x2285, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd, 0xe1, 0x7, @buffer={0x0, 0x34, &(0x7f0000000000)=""/52}, &(0x7f0000000080)="561856d1a4245627a66b166befcbcf2b077d4962def7a84fac791c5bd9c886f842c3268866953db46afffaaf43516ea553334e15352fcd4e41ac8958a95017492e5516e15689c3e495a6d56b8d21d382de842041fd5fc4a09fe40cfb06e6ae6c7931b1347d15e913031e60684895a061e682c3efbbc9f96f501bbef0830e928fc7a0fa107d82eb4a3df0ce5f8cd6bbe7266b817111c6eb7425cb46c2143264e0e93ef6723c116fe072605421ed91bd3c4dd41db2654fdb5032ffa283cc622e6577d680fc7608664ad02bda17da4cfd4eaabe9cb5f9686bb5db9de824f98b835139", &(0x7f0000000180)=""/198, 0x1, 0x11, 0x1, &(0x7f0000000280)}) [ 371.932390][T11774] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 372.202805][T11774] usb 1-1: Using ep0 maxpacket: 16 02:51:34 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x4, 0x8200, 0xfff, 0xa7e, r6}, 0x10) 02:51:34 executing program 1: syz_usb_connect(0x6, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xe6, 0x81, 0xff, 0x8, 0x1870, 0x1, 0xfbfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x32, 0x0, 0x0, 0xa}}]}}]}}, 0x0) [ 372.344215][T11774] usb 1-1: config 0 has an invalid interface number: 127 but max is 0 [ 372.352575][T11774] usb 1-1: config 0 has no interface number 0 [ 372.358751][T11774] usb 1-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=fb.62 [ 372.367954][T11774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.447235][T11774] usb 1-1: config 0 descriptor?? [ 372.462311][T11887] usbhid 2-1:1.0: can't add hid device: -71 [ 372.468594][T11887] usbhid: probe of 2-1:1.0 failed with error -71 02:51:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff79a4f0f700000000b70600000018d1fe2d640500000000007504000000ffffffd604000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) [ 372.526587][T11887] usb 2-1: USB disconnect, device number 10 [ 372.673633][T11967] usb 3-1: new high-speed USB device number 10 using dummy_hcd 02:51:34 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="549380098ec49d91c93766af9e6e57b8de7fd034388623ffebb91a95bfbd65d03f59bbc3c32b46fc50639eb88dfb9f82c2f12e258a72fc33d333a209dd652e673ec2dd94a317ec87f0904b3be61ddebbf1261ec82d7c6235a8e10b92fe9074e8949afde44e2ae320125987416c3021df976cba28c34676264c0415bddd75e6387a24800ec8c5152767b092491d9e97e9b3e2ddf52746ca9b906ee22a9b45002f7b7605ecf9e12256d3d7426764fe4009ca68251d9221bd4e02785a6cff746f3c5a39c8770a833c505f", 0x20, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="9c07b5760a000000000000") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x4d, 0x4040045, 0x0, 0xffffffffffffff8f) [ 372.901887][T11887] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 372.911930][T11967] usb 3-1: Using ep0 maxpacket: 8 [ 372.943765][T11774] hackrf 1-1:0.127: Board ID: 00 [ 372.948772][T11774] hackrf 1-1:0.127: Firmware version: [ 372.972357][T11774] hackrf 1-1:0.127: Registered as swradio16 [ 372.985518][T11774] hackrf 1-1:0.127: Registered as swradio17 [ 372.991491][T11774] hackrf 1-1:0.127: SDR API is still slightly experimental and functionality changes may follow [ 373.032325][T11967] usb 3-1: config 128 has too many interfaces: 189, using maximum allowed: 32 02:51:35 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000e40)=ANY=[@ANYBLOB="1201000053ac69100816040085400000000109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e0000000000"], 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xc9, 0x4, 0x2, "5b2a2614ca0c408ef35e32992090c736", "3eab4b3d8b6ad516318a109a5ee7fa18d41421cb8bbb733b67411b06b33d3a1c39f30ec4999df2e0756a1dd14f941be0c166599395e59c86457e636de9fd4dbf9a83f1bcf625e6f72a6fd059f84624850eb21110fb14cfc10ad98edd67c01c0d476d03288d619b124804f44ac30ae33d30389396605b02a3f156249065ae6c0df4d139522dfc212b3c3359064faa34dcc1f2ba94ab934b599a2c10ffa0a8314f0920ae9532a30d6106a2f9590d117efd9d6b7d15"}, 0xc9, 0x7) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f00000001c0)=ANY=[@ANYBLOB="200018000000728a5acc1879b69c1ed38e83733482b78fb264590a00af9bb85964c87402da3c441d08c3afe287dc6ce3dbc3f52a4bc5e23801b3e8ec984652c2af325330e3c9c66994f4234800d9b8f7f882e1970227da5ecabe97785ed569f24c13317c19cfbcd1d34308bdc685ee25135cea04c2c8bf05"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 373.041332][T11967] usb 3-1: config 128 has an invalid descriptor of length 204, skipping remainder of the config [ 373.052425][T11967] usb 3-1: config 128 has 0 interfaces, different from the descriptor's value: 189 [ 373.141873][T11887] usb 2-1: Using ep0 maxpacket: 8 [ 373.153005][T11774] usb 1-1: USB disconnect, device number 13 [ 373.222667][T11967] usb 3-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=e6.5c [ 373.232355][T11967] usb 3-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 373.240596][T11967] usb 3-1: Manufacturer: syz [ 373.262139][T11887] usb 2-1: config 0 has an invalid interface number: 50 but max is 0 [ 373.270441][T11887] usb 2-1: config 0 has no interface number 0 [ 373.276722][T11887] usb 2-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=fb.fb [ 373.285895][T11887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.335960][T11887] usb 2-1: config 0 descriptor?? [ 373.453785][T11802] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 373.582887][T11887] usb 2-1: USB disconnect, device number 11 [ 373.696933][T11967] usb 3-1: USB disconnect, device number 10 [ 373.704299][T11802] usb 4-1: Using ep0 maxpacket: 16 [ 373.822204][T11802] usb 4-1: config 0 has an invalid interface number: 60 but max is 0 [ 373.830453][T11802] usb 4-1: config 0 has no interface number 0 [ 373.836878][T11802] usb 4-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 373.847978][T11802] usb 4-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 [ 373.859593][T11802] usb 4-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 373.869488][T11802] usb 4-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 373.879477][T11802] usb 4-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 373.888705][T11802] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.902992][T11802] usb 4-1: config 0 descriptor?? [ 373.941908][T11774] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 373.944533][T11802] io_edgeport 4-1:0.60: Edgeport 4 port adapter converter detected [ 373.958209][T11802] usb 4-1: detected [ 374.196093][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 374.202240][T11774] usb 1-1: Using ep0 maxpacket: 16 [ 374.234845][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 374.283626][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 374.330711][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 374.372382][T11776] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 374.383997][T11802] usb 4-1: USB disconnect, device number 4 [ 374.426328][T11802] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 374.472101][T11967] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 374.488970][T11802] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 374.517221][T11802] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 374.591337][T11802] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 374.602706][T11802] io_edgeport 4-1:0.60: device disconnected [ 374.603117][T11774] usb 1-1: device descriptor read/all, error -71 02:51:36 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0xffffff1f, &(0x7f0000000040)=[{}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0x5, @empty, 0x100}, {0xa, 0x4e23, 0x4, @ipv4={[], [], @local}, 0x80000000}, 0x4, [0x100, 0x81, 0x6, 0x3, 0xcaa08b6, 0x6, 0x4000000, 0x7]}, 0x5c) [ 374.632067][T11776] usb 2-1: Using ep0 maxpacket: 8 [ 374.741956][T11967] usb 3-1: Using ep0 maxpacket: 8 [ 374.772955][T11776] usb 2-1: config 0 has an invalid interface number: 50 but max is 0 [ 374.781198][T11776] usb 2-1: config 0 has no interface number 0 [ 374.787482][T11776] usb 2-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=fb.fb [ 374.796658][T11776] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.811852][T11776] usb 2-1: config 0 descriptor?? [ 374.872423][T11967] usb 3-1: config 128 has too many interfaces: 189, using maximum allowed: 32 [ 374.881444][T11967] usb 3-1: config 128 has an invalid descriptor of length 204, skipping remainder of the config [ 374.892111][T11967] usb 3-1: config 128 has 0 interfaces, different from the descriptor's value: 189 02:51:37 executing program 0: r0 = syz_usb_connect(0x0, 0x89, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x7, 0xf6, 0xec, 0x10, 0x582, 0x27, 0xf13b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x77, 0x1, 0x8, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2d, 0x0, 0x1, 0x28, 0xc8, 0x86, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "e81800"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x88e9, 0x0, 0xb5, 0x49}}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0xf0, 0x70, 0xac5f3982c71716a9}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x68d, 0x7, 0x8, "a3116f4bf1"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xfff7, 0x8, 0xb5, "27dfeef58cbcf5"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x5, 0x4, 0x0, 0x20, "", "d0fbe8"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x8be9, 0x4, 0x20, "832763465b0f7e77a3"}]}], [{{0x7, 0x5, 0x84, 0x9591d04fc6cddc22, 0x0, 0x0, 0xf9}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000007c0)=ANY=[@ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xe4, 0x97, 0x9d, 0x8, 0xc45, 0x6040, 0x9368, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6c, 0x94, 0x40}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000040)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)=ANY=[@ANYBLOB="00009c26760100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect$uac1(0x1, 0xd8, &(0x7f00000011c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc6, 0x3, 0x1, 0x0, 0x20, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x43, {{0xa, 0x24, 0x1, 0xf02e, 0xff}, [@processing_unit={0xa, 0x24, 0x7, 0x6, 0x2, 0xff, "ebf681"}, @processing_unit={0x9, 0x24, 0x7, 0x5, 0x0, 0x9, "10e8"}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x7}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x7, "e622", "c91fc7"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xfffd, 0x8, 0xfe, "47745cb5f248528281"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x3, 0x4, 0x1, 0x5, "0a71a48e7b8d65"}]}, {{0x9, 0x5, 0x1, 0x9, 0x149, 0x20, 0x90, 0x6, {0x7, 0x25, 0x1, 0x2, 0x7, 0x80}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x81}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x80, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0xfff9, 0xfffb, 0xe0, "b9297902e41d49"}, @as_header={0x7, 0x24, 0x1, 0xf7, 0x7, 0x7a7ace680d9a8610}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x8, 0x1, 0x1, 0x40, "2888758877e723"}]}, {{0x9, 0x5, 0x82, 0x9, 0x2e1, 0x81, 0x20, 0x3f, {0x7, 0x25, 0x1, 0x2, 0x20, 0xffff}}}}}}}]}}, &(0x7f0000001600)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x0, 0x0, 0x9, 0x8, 0x3}, 0x2f, &(0x7f0000001300)={0x5, 0xf, 0x2f, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x2a, "cf620cf9d34464ac083c0a8ba04d0048"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x60, 0x4, 0x4, 0x7, 0x81}, @wireless={0xb, 0x10, 0x1, 0x0, 0x85, 0xff, 0x4, 0x0, 0xfe}]}, 0x9, [{0x3a, &(0x7f0000001340)=@string={0x3a, 0x3, "48f0918ba167e4a2c49023e336a2dd9079d18dff7ccc7f3df3c8da2b48ba822e21334414f2d8b0d467d90f33b01e7795f3a690040551a965"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x2c09}}, {0x25, &(0x7f00000013c0)=@string={0x25, 0x3, "d1b6e6f69e862954adf939b50299e6acb47243dfee4d27daa9a85e04d5674afaff39ae"}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xb3, &(0x7f0000001480)=@string={0xb3, 0x3, "db82b92d3f35ee6a34d84657777c5ed86937eb599f4a9ecde742d8aa0ec4424308bfdd9699cd12c64b4484916b44119359a881c0a32beacbeac5122b695442bd5c5accb91487e17005689ff5370036726cd14bbdc136a2765a4f612069e5ea6a2e11e16b7ad62b06e0ad3b242e03bde1f5f876a47e7e0d9351ed7478d2396e3b5dff31372521923fcfd103ceff3eeccd63517a1fafce9be088f19eed1efa022f2fe37107b97444a534777fa5c760f99237"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x861}}]}) syz_usb_control_io(r2, &(0x7f0000001840)={0x2c, &(0x7f00000016c0)={0x0, 0xc, 0x7a, {0x7a, 0x24, "ba885858618b84054c8167525f5ac4f05fe1347f4c6ada811ac4c6630794d32261e9f2b1723e689cca10bf76308cd1c5ab764fa6bc545a317f12ffe5f2ff2acbe51e850b3155b0b6038aee54d7be7327426fbac0cd0db6d17c9d24c4234893c15b0c4e3d530b97fd5ea92964ba6aa53ebb79e45204c607e0"}}, &(0x7f0000001740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3a6c4ab5480f8439}}, &(0x7f0000001780)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f00000017c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xe8, 0x1, 0x5, 0x1, "47a18899", 'Ns8!'}}, &(0x7f0000001800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x3, 0x5, 0x2, 0x20, 0x4, 0x3}}}, &(0x7f0000002d00)={0x84, &(0x7f0000001880)={0x0, 0x9, 0x3b, "2491faef84fe2dee97fe296aa18cd24517d7d43e2d1e70f3956b8605873559d39ad03ef318c43435986526624408085c22e666c02f31ab94fab79d"}, &(0x7f0000001900)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000001940)={0x0, 0x8, 0x1, 0xa4}, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x2}}, &(0x7f00000019c0)={0x20, 0x0, 0x8, {0x1e0, 0x20, [0xf0]}}, &(0x7f0000001a00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000002a80)={0x40, 0x9, 0x1, 0x6b}, &(0x7f0000002ac0)={0x40, 0xb, 0x2, 'W)'}, &(0x7f0000002b00)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000002b40)={0x40, 0x13, 0x6}, &(0x7f0000002b80)={0x40, 0x17, 0x6, @random="f8282adc5566"}, &(0x7f0000002bc0)={0x40, 0x19, 0x2, "c0c9"}, &(0x7f0000002c00)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000002c40)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000002c80)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000002cc0)={0x40, 0x21, 0x1, 0x7}}) r3 = syz_open_dev$dmmidi(&(0x7f0000000580)='/dev/dmmidi#\x00', 0xf29d, 0x22a000) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x9, 0x8, 0x1, 0x6, 0x440}, &(0x7f0000000640)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000680)={r5}, &(0x7f00000006c0)=0x8) clone3(&(0x7f0000000b80)={0x200000, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f00000009c0)=0x0, 0x3b, 0x0, &(0x7f0000000a00)=""/167, 0xa7, &(0x7f0000000ac0)=""/166}, 0x40) process_vm_readv(r6, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/75, 0x4b}, {&(0x7f0000000c40)=""/9, 0x9}, {&(0x7f0000000c80)=""/21, 0x15}], 0x3, &(0x7f0000001140)=[{&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/146, 0x92}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000e40)=""/214, 0xd6}, {&(0x7f0000000f40)=""/43, 0x2b}, {&(0x7f0000000f80)=""/168, 0xa8}, {&(0x7f0000001040)=""/253, 0xfd}], 0x7, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000040)={0x14, &(0x7f0000000000)={0x0, 0x6, 0x31, {0x31, 0x0, "cb33a6ed8573c309c083c575386eff981f9233307da1c81cb9144f91af5bb44ef19369ee69dd91abe5360372fcdeac"}}, &(0x7f00000000c0)={0x0, 0x3, 0x8e, @string={0x8e, 0x3, "7de5236799b1136e5e12fac3a7c46c74ca0d52709541938d734da46ad7d4d30d887ae2725174b65c56629b8cfbf6975b18f4bbf188a5d9a6356e459bb531f5052c5e012bc459fc121e629dc85e8aca08611768b6ab4ae14c78efd4ad38c1e0158f4f936a926914b837d55c3f7c7aacd403ec1d6bb58b13f9337b0dbded17e0fd7383ce7488085933aac30cdd"}}}, &(0x7f0000000500)={0xffffffffffffff44, &(0x7f0000000240)={0x0, 0x2, 0xbd, "f334a46636d87d7229202c1239d792b8060d140e4ba8824f48432a325eda1126444c20061ac9937986ae5924f5967df53dcac5a5f05d5ff2fb9abe1e3571351a221090d1731fe5b43c6f399c70092c9401b53d9d4dcedc3f4af215104f5255a4276c4591b09e2c12e6486cfa803edd0c0a40877a9bb9fd9905de8f9556a397e8a99a7b85ff1973585af380dc73cfa19b8b30d685cff4e325b9dc818967cf17d59dfbb58968813c4307fa4014245177d193f2dbe5edb7f3c2e9f376f61a"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xfe}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x40}, &(0x7f00000003c0)={0x20, 0x0, 0xb2, {0xb0, "ffcfb9d8e26b32ba7e4334e11e5bd676932da37a31a3aa2b16f395a49b0cca4b83b706c7e233ee8bc5e83ecd2cb2b0b490809d8789df4f43479a8bad4fa3ef7f204ab19f10e6acb95fe29d71afce2e5a5e0b8308032b32ba4420368c9c3c2631e33a0ccedac80c49e1a9f4e2a676928c298c2d0652918cfc8290ff94818e8a8c226edd933367e53e6f4da90d8612528d1bc02c120b27f7828cecd9a03153ef8679e445ece50024ba8fe79b75861b9900"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x7}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0x1f}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000800)={0x400, 0x6646a22c, 0x48, 0x2, 0xa57b}) syz_usb_control_io(r0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r7) r8 = openat(r7, &(0x7f0000002dc0)='./file0\x00', 0x241c00, 0x22f6df6f39a8431b) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000002e00)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000840), 0x4) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0}) [ 374.974278][T11967] usb 3-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=e6.5c [ 374.983473][T11967] usb 3-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 374.991711][T11967] usb 3-1: Manufacturer: syz [ 375.067691][T11776] usb 2-1: USB disconnect, device number 12 [ 375.253627][T11802] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 375.344132][T11967] usb 3-1: USB disconnect, device number 11 02:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0009000000000000000004000000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) [ 375.493710][T11802] usb 4-1: Using ep0 maxpacket: 16 02:51:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x200000000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffdffe}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) r3 = fcntl$dupfd(r2, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000020000407, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x1) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) dup2(r0, r4) [ 375.541976][T11774] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 375.562374][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.602371][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.613894][T11802] usb 4-1: config 0 has an invalid interface number: 60 but max is 0 [ 375.622217][T11802] usb 4-1: config 0 has no interface number 0 [ 375.628408][T11802] usb 4-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 375.639604][T11802] usb 4-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 02:51:37 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x400400) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000140)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400080, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000001c0)) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000200)) prctl$PR_MCE_KILL_GET(0x22) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x4d) r6 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000280)) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000300)={0x16, 0x7, 0x1, {{0x9, 'vboxnet0/'}, 0x100}}, 0x16) r8 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x80000) setsockopt$inet_udp_encap(r8, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) accept4$tipc(0xffffffffffffffff, &(0x7f00000003c0)=@name, &(0x7f0000000400)=0x10, 0xc1000) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x408040, 0x0) ioctl$TIOCGSOFTCAR(r9, 0x5419, &(0x7f0000000480)) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x3b088e7639e0e91b, 0x0, 0xffff, 0xffffffff, 0x8, r6, 0x7}, 0x3c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r10, 0xc0406619, &(0x7f0000000500)={{0x2, 0x0, @reserved="46d3f0c6b80fd28f6253085ada47b916a91e85886e6bee2a2448f3285c41aec7"}}) ioctl$VT_GETMODE(r7, 0x5601, &(0x7f0000000540)) r11 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x891c, &(0x7f0000000580)={'vxcan1\x00', {0x2, 0x4e24, @multicast1}}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000005c0)={0x8000, 0x9, 0x5}) openat$cgroup_type(r1, &(0x7f0000000600)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000640)=@sack_info={0x0, 0x58b, 0x8}, &(0x7f0000000680)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f00000006c0)={r12}, 0x8) [ 375.650887][T11802] usb 4-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 375.660801][T11802] usb 4-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 375.670855][T11802] usb 4-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 375.680049][T11802] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.692248][T11802] usb 4-1: config 0 descriptor?? 02:51:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/\x03\xda\xca\xdc\x0fp\r\au\na\xcc\'$\x9a\xe7;0\x01\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001}, 0xff1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') pipe(&(0x7f0000000180)) close(r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 375.734755][T11802] io_edgeport 4-1:0.60: Edgeport 4 port adapter converter detected [ 375.743288][T11802] usb 4-1: detected [ 375.812084][T11774] usb 1-1: Using ep0 maxpacket: 16 [ 375.944926][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 375.987644][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 376.060259][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 376.113085][T11802] usb 4-1: Edgeport 4 port adapter converter now attached to ttyUSB3 02:51:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x40005, 0x4) getsockopt$inet6_int(r3, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) [ 376.172717][T11802] usb 4-1: USB disconnect, device number 5 [ 376.202370][T11774] usb 1-1: unable to get BOS descriptor or descriptor too short [ 376.235316][T11802] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 376.273792][T11774] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 376.281447][T11774] usb 1-1: can't read configurations, error -71 [ 376.300244][T11802] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 376.341503][T11774] usb usb1-port1: attempt power cycle [ 376.377806][T11802] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 02:51:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) [ 376.463537][T11802] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 376.475029][T11802] io_edgeport 4-1:0.60: device disconnected 02:51:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000001100"], 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 376.562091][T12235] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.570016][T12235] bridge0: port 1(bridge_slave_0) entered disabled state 02:51:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sched\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') close(r2) socket$tipc(0x1e, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x20, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x448000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000100)=0x71037feb3986e2a2) dup3(r0, r1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r7) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r9 = fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) close(r9) dup2(r5, r8) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000240)) dup3(r3, 0xffffffffffffffff, 0x180000) [ 376.712293][T12237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.721830][T12237] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.742051][T12238] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.749389][T12238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.757099][T12238] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.764351][T12238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.773209][T12238] device bridge0 entered promiscuous mode [ 376.802518][T12239] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.812007][T12239] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.894371][T12242] IPVS: ftp: loaded support on port[0] = 21 [ 376.963798][T12235] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.971198][T12235] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.979484][T12235] device bridge0 left promiscuous mode 02:51:39 executing program 1: unshare(0x40600) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x0, 0x1c9c380}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6b960000", @ANYRES16=r1, @ANYBLOB="000429bd7000fddbdf250600000008000600090000000c000100080004004e20000070000300080003000000000014000600ff020000000000000000000000000001080004000600000008000300010000001400060000000000000000000000000000000000080007004e24000014000600ff0200000000000000000000000000010800010000000000080008000900000040000100080006006e71000008000800ffffffff0c00070024000000010000000800050003000000080004004e21000008000500030000000800090058000000"], 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @loopback}, &(0x7f0000000440)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) read(r2, &(0x7f0000001380)=""/45, 0x2d) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r5, r6) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) geteuid() write$binfmt_script(r4, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r4, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x95c8}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x2c0}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 02:51:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000980)={0xa0}, 0xa0) [ 377.165121][T12238] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.172423][T12238] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.180157][T12238] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.187434][T12238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.195453][T12238] device bridge0 entered promiscuous mode [ 377.212183][ C1] hrtimer: interrupt took 32741 ns 02:51:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x29) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) syz_open_dev$vivid(&(0x7f0000000400)='/dev/video#\x00', 0x1, 0x2) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca00001860d4000000000000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd734f3847ba0001000000000000000000000000000000000000195e23439995", 0xc0, r3) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate(0xc, r4, &(0x7f0000000780)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a0a703667726530002030303030303030303030309f261adc41e8069d2ca61715e08530303030303130323500b07e836ba76ace8c6d0ccb278166da741374b7a85c1987b2518c8c773eb3d9a0e4364658ea62599782214d2fb57f26dc1d9f320e4efe99621a66d316144885da"], 0x32, 0xfffffffffffffffd) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000340), 0x4) close(r2) r5 = syz_open_procfs(0x0, &(0x7f0000000840)='net/netlink\x00') close(r5) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000500)={0xe1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="3400741f93be4cd438701a1b7f1d0000", @ANYRES16=r7, @ANYBLOB="010000ddff0bffffffff000000000000000069623a0a7036677265300000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa0091a28}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r7, 0x8, 0x7fffffff, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x2, @media='udp\x00'}}}, ["", ""]}, 0x68}}, 0x80000) syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0)='SEG6\x00') setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x1ff, 0x7, 0x3, 0xfffd}, 0x16b) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r8) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000080)={0xf299, 0x4, [{0x6, 0x1}, {0x6, 0x1}, {0x6, 0x1}, {0xd, 0x1}]}) ioctl$SCSI_IOCTL_STOP_UNIT(r8, 0x6) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000000)) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x10ae00, 0x0) ioctl$TCGETS2(r9, 0x802c542a, &(0x7f0000000480)) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x68020092}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x8c, r10, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x20001000) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) 02:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=@newlink={0x58, 0x10, 0x881, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0xd, {0x0, @random="83f4b3a2e6b5"}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 02:51:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000000) [ 377.505084][T12242] chnl_net:caif_netlink_parms(): no params data found 02:51:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x6c) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0xf0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}]}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000001080)=""/159, 0x9f}, {&(0x7f0000001140)=""/34, 0x22}, {&(0x7f0000000040)=""/19, 0x13}], 0x100000000000015d}}], 0x2, 0x0, 0x0) [ 377.616711][T12242] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.624376][T12242] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.633164][T12242] device bridge_slave_0 entered promiscuous mode [ 377.667446][T12270] IPVS: ftp: loaded support on port[0] = 21 [ 377.692447][T12242] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.699669][T12242] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.708358][T12242] device bridge_slave_1 entered promiscuous mode [ 377.722481][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.840490][T12242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 377.856252][T12242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.911830][T12276] IPVS: ftp: loaded support on port[0] = 21 [ 377.916493][T12242] team0: Port device team_slave_0 added [ 377.937465][T12242] team0: Port device team_slave_1 added [ 378.036084][T12242] device hsr_slave_0 entered promiscuous mode [ 378.072693][T12242] device hsr_slave_1 entered promiscuous mode [ 378.112498][T12242] debugfs: Directory 'hsr0' with parent '/' already present! [ 378.315511][T12242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.357082][T12242] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.366699][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 378.382518][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.390851][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.423384][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.432682][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.441531][T11774] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.448715][T11774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.457666][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.466510][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.475378][T11774] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.482550][T11774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.499032][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.525681][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.542325][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.557907][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.571432][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.586250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.600721][T12242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.629644][T12242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.729083][T12280] QAT: Invalid ioctl [ 378.857103][T12280] QAT: Invalid ioctl 02:51:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="120100007cd3030847050102d54f00010001090212000100000000090444000062a70500960c00c507193224a478f0254203b7e86c9a4da05a4b8f1e7a4e059e66cb160124467524fe6b0f3703b62cf23b1688854c47c64f8ef71fc300beab1b75492eaf52ed09a66d7cb9d2210dec29446b7a8d187493ffdbdb67d4a50e61b150668c3bc2ce58030122e0516b3ff3299fd19ff1140bc5e04627057650d15873cea22c33d091f16f7815db37e9a8ef3a968d22fc56f260c607b15eb395a5d04cb326b745a4c576218a51753327a7200a7008b9295e70a069fadb631974d1fb124bccbca017d7bfc1a533b8af28c9e561605d3a926670634c3774decb7ecb40e1b16607051a1ac2de79b13f7f52bbcba0bed5481bb08ee2a32ee2f32c81f0d7c8172d0e"], 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x743b6790ba12ad42, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000340)={0x14, &(0x7f00000000c0)={0xa0, 0xf, 0xd7, {0xd7, 0xf, "d830609573373d514cbeeb960e699dcd09f060df3ca5b59056d799d5c0f4192293f1eb009b84d3f9f0bc67259a8afd749722094b481b6b3cb776e8125363cdcfba28356ab8fbc16a6bc8180993d649947c67823e042c5772f1166e84a96d9478d04ea4edb2b0c25ec37499fc6cdd8f88fe649af7b64a00a105c71d5289ee77b40c42e4eb5a128da4b1fbe33af9c2079ab83ecd976ebff81f49089d476bd2e41c724f14421b1f5adfdfd43b368f94808cb4f6d2253da6e615a22d6900e486bfee1f2ed8f790b5730ba9286b35860b57beeff11b4f12"}}, &(0x7f00000001c0)={0x0, 0x3, 0xfffffffffffffd90, {0x1a}}}, &(0x7f0000001440)={0x2, &(0x7f0000000380)={0xbafdb850d6222931, 0x3, 0x1000, "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"}, &(0x7f00000013c0)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000001400)={0x0, 0x8, 0x1, 0xd}}) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) 02:51:41 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd3, 0x79, 0xdf, 0x10, 0x147a, 0xe018, 0xa225, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0xb0, 0xfe, 0x1, 0xbd, 0x8e, 0x53, 0x9, [], [{{0x9, 0x5, 0x6, 0x11}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x2, 0x0, {0x2, 0xc, 0x3}}, 0xfffffffffffffe10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16], 0x2}}, 0x30010045) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r5) sendmsg$xdp(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x2c, 0x1, r3, 0x22}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000002c0)="6f9dad975690aff66509a7453cfcb82777245d7eb8b8bb4e0bb0f4b8aabecc2add821f17fdbb25005d5720b69311dd361aaebcb8220d794753d4417d8e44c0eb555c6490b4ca23d7fa9c8ecff97cd978e366bd1f35f855c90490e865769427852e844e4fa84d469ba167841457cc4dcd5da126300b8b74c99a738a1a1f90da231c31caa5fbc8baf0f9f5bbd44a83e2ddd98a11919e041a01fb7bf8753325ba7196c5fb6fe0a0d467c18ed2e5e8f165c76404ba4533df07120a9f2da049f0aaaf939ca2f7f4b7f148357ea2a8b9f6e1af8b93b426b8a3ff9cbbc631", 0xdb}, {&(0x7f00000001c0)="4a88bb101bc2d7143a5f34d8a788fb0512b147a3ff38e94a5f4ea6a1fb69336802dfbb75594f4fde4e693a", 0x2b}, {&(0x7f0000000200)="ad18bb0f89e104e750aba30e9c870dc8132ce7c8509ab61d8427639ed18aeb8c952697", 0x23}, {&(0x7f00000003c0)="b8d68447029f510ef4892b4cb237a59a829e3cf0ea9e87d97617af900598460cdd9ab06fd526a16233b341e8c2e35574da9eaeb96b2beb89178a7db0af95df7c2ce5fc9d6067e5ee26cdffbc9ae26e0877f9ac97c65cbf89d3", 0x59}, {&(0x7f0000000440)="ed0509741b8a70d085e5d60615b9ee402b73aecdfbe082868ae18cd5a0d728085e0b6ccbac35503310acf54239cb695efb0af0c003d8efc408afa4a3b7cf36851686f98fd58f5a2a7dae24ff0d760c", 0x34b}], 0x5, 0x0, 0x0, 0x40800}, 0x10890) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f00000000c0)=0x3) 02:51:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x0, r3, 0x30, 0x1, @in={0x2, 0x4e21, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x4, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r5, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) close(r5) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000004c0)="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") 02:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500000e000200000000000080", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002001d00030000000000"], 0x38}}, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x5e, 0x5, "50747da70506506f5aff9d9e2b37adc1ad51b1d02714c8f1b08187ee6aa3a5649b1e5be76be9a33e748f3be7fe5126c1556bacf1f358beccdaba0712696667b500a8aebc368eabda6befe6ce6989cd7207abbf7923ce"}, 0x40000) 02:51:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000010000000099abbe1d351c89", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) [ 379.036494][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.080864][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.121516][T12293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:51:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="230100003b21b8086004040090520000000109021b00010000000009045c00017f63070007058bff000c07000000000000000bf90d2930f9636e02873672763277e67c2eddb665a2156e39d6e38026847ee0374222779410329cf0d8a3d4ec13482d685d380a5c8a193c3011460438cd338254394efbcae96ba06fb14ddc44f7c5142e163fca7186f0"], 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x1, 0x0) syz_usb_disconnect(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) 02:51:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffeb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x2, 0x0, 0x156}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x44000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0xfffffffffffffc8b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x336, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'syz_tun\x00'}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x400}, 0x24040010) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff40) ioctl$TCXONC(r2, 0x540a, 0x7) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r4) ioctl(r4, 0x0, &(0x7f0000000180)="b3ab43875ec76b6c493787ba44a81b648d09e6b7a9242d3c59cf01963db434805cad0c3381bcbab6f303bbe54dd9d3c1f65608c35d6d4e96338d7c2fb3e8abb28df35035e77abe7cda001476ed793c3c5e1dfab8c6ff68836d13d0c83120bfea6fc25623f3a662b1") fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r6) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000140)={r6, 0x1}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x91, 0x2, 0x7fffffff, 0x40, 0x0, 0xe97, 0x7, 0x0, 0x8d3, 0xffffffffffffffff, 0xfffffffffffff000, 0x7f, 0x2c4, 0x4, 0x7564, 0x7b], 0x0, 0x100}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r7) r8 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x180000) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r9) r10 = accept4$tipc(r9, &(0x7f0000001900)=@name, &(0x7f0000001940)=0x10, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000001980)={0x0, r8, 0xfe, 0x8, 0x8088, 0x9}) unshare(0x40000000) 02:51:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000400)="0f2362baa100ec0fc71cc4e3e9cf6300000f00d9ba410066ed3e0f686700d20cba6100ed826d0b00"}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x18200, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x88001, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x10001, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x3, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r5) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000003c0)=0x1, 0x4) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r5, &(0x7f0000000280)='./file1\x00', &(0x7f0000000300)={{r6, r7/1000+30000}, {0x0, 0x2710}}, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.325382][T11802] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 379.412441][T12308] IPVS: ftp: loaded support on port[0] = 21 [ 379.426942][T11967] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:51:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(r0, &(0x7f0000000200)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x7fff, 0x401, 0x4, 0x0, 0x5}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') fstat(r1, &(0x7f00000022c0)) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/1) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x100010, r0, 0x0) unshare(0x40000000) 02:51:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0xac, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x6c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="5e4592e3405362b87ee2a95880336616"}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="c4ddbba432f1ed5a7009fd4a6dea08ca"}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}]}}}, @IFLA_ADDRESS={0xc, 0xa, @dev={[], 0x1c}}]}, 0xac}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x622000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettaction={0x34, 0x32, 0x1, 0x70bd26, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8040000}, 0x814e3f671d1efcce) [ 379.572026][T11802] usb 3-1: Using ep0 maxpacket: 16 02:51:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40000000) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x5, 0x8, 0x81, 0x3f, 0x1, 0x0, 0xd, 0x3}}) [ 379.633311][ T3932] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 379.735592][T12317] IPVS: ftp: loaded support on port[0] = 21 [ 379.785906][T12322] IPVS: ftp: loaded support on port[0] = 21 [ 379.808556][T11967] usb 6-1: Using ep0 maxpacket: 8 [ 379.862157][T11802] usb 3-1: config 0 has an invalid interface number: 176 but max is 0 [ 379.870444][T11802] usb 3-1: config 0 has no interface number 0 [ 379.877443][T11802] usb 3-1: config 0 interface 176 altsetting 254 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 379.888724][T11802] usb 3-1: config 0 interface 176 has no altsetting 0 [ 379.895691][T11802] usb 3-1: New USB device found, idVendor=147a, idProduct=e018, bcdDevice=a2.25 [ 379.904848][T11802] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.917552][T11802] usb 3-1: config 0 descriptor?? [ 379.955522][T12325] IPVS: ftp: loaded support on port[0] = 21 [ 380.034392][ T3932] usb 1-1: Using ep0 maxpacket: 8 [ 380.074739][T11967] usb 6-1: config 0 has an invalid interface number: 68 but max is 0 [ 380.083044][T11967] usb 6-1: config 0 has no interface number 0 [ 380.162912][T11967] usb 6-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=4f.d5 [ 380.172307][T11967] usb 6-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 380.180364][T11967] usb 6-1: Product: syz [ 380.192903][T11967] usb 6-1: config 0 descriptor?? [ 380.205477][ T3932] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 380.213694][ T3932] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 380.223961][ T3932] usb 1-1: config 0 has no interface number 0 [ 380.230140][ T3932] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 380.239261][ T3932] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.269437][T11967] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 380.284928][T11967] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 380.297279][ T3932] usb 1-1: config 0 descriptor?? [ 380.314415][T11967] dvbdev: DVB: registering new adapter (Nebula Electronics uDigiTV DVB-T USB2.0)) [ 380.323956][T11967] usb 6-1: media controller created [ 380.338380][T12327] IPVS: ftp: loaded support on port[0] = 21 [ 380.347710][ T3932] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.92/input/input7 [ 380.422232][T11802] usb 3-1: string descriptor 0 read error: -71 [ 380.466109][T11967] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 380.479559][T11802] usb 3-1: USB disconnect, device number 12 [ 380.522009][T11967] dvb-usb: bulk message failed: -22 (7/0) [ 380.527793][T11967] mt352_read_register: readreg error (reg=127, ret==0) [ 380.534915][T11967] dvb-usb: bulk message failed: -22 (7/0) [ 380.540723][T11967] dvb-usb: no frontend was attached by 'Nebula Electronics uDigiTV DVB-T USB2.0)' [ 380.561362][ T3932] usb 1-1: USB disconnect, device number 17 [ 380.585335][T11967] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input8 [ 380.648970][T11967] dvb-usb: schedule remote query interval to 1000 msecs. [ 380.657238][T11967] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) successfully initialized and connected. [ 380.667424][T11967] dvb-usb: bulk message failed: -22 (7/0) [ 380.673219][T11967] dvb-usb: bulk message failed: -22 (7/0) [ 380.822790][T12333] QAT: Invalid ioctl [ 381.172412][ T5] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 381.441878][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 381.562055][ T5] usb 3-1: config 0 has an invalid interface number: 176 but max is 0 [ 381.570437][ T5] usb 3-1: config 0 has no interface number 0 [ 381.571923][T11802] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 381.577061][ T5] usb 3-1: config 0 interface 176 altsetting 254 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 381.595506][ T5] usb 3-1: config 0 interface 176 has no altsetting 0 [ 381.602504][ T5] usb 3-1: New USB device found, idVendor=147a, idProduct=e018, bcdDevice=a2.25 [ 381.611667][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.649456][ T5] usb 3-1: config 0 descriptor?? [ 381.702385][ T3932] dvb-usb: bulk message failed: -22 (7/-30591) [ 381.708642][ T3932] dvb-usb: bulk message failed: -22 (7/0) [ 381.714815][ T3932] ===================================================== [ 381.721759][ T3932] BUG: KMSAN: uninit-value in digitv_rc_query+0x76a/0x890 [ 381.728865][ T3932] CPU: 1 PID: 3932 Comm: kworker/1:2 Not tainted 5.4.0-rc3+ #0 [ 381.736401][ T3932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.746454][ T3932] Workqueue: events legacy_dvb_usb_read_remote_control [ 381.753274][ T3932] Call Trace: [ 381.756556][ T3932] dump_stack+0x191/0x1f0 [ 381.760888][ T3932] kmsan_report+0x14a/0x2f0 [ 381.765386][ T3932] __msan_warning+0x73/0xf0 [ 381.769889][ T3932] digitv_rc_query+0x76a/0x890 [ 381.774661][ T3932] ? digitv_identify_state+0x150/0x150 [ 381.780109][ T3932] legacy_dvb_usb_read_remote_control+0x106/0x790 [ 381.786515][ T3932] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 381.792385][ T3932] ? legacy_dvb_usb_setkeycode+0x7c0/0x7c0 [ 381.798170][ T3932] process_one_work+0x1572/0x1ef0 [ 381.803211][ T3932] worker_thread+0x111b/0x2460 [ 381.807981][ T3932] kthread+0x4b5/0x4f0 [ 381.812032][ T3932] ? process_one_work+0x1ef0/0x1ef0 [ 381.817212][ T3932] ? kthread_blkcg+0xf0/0xf0 [ 381.821802][ T3932] ret_from_fork+0x35/0x40 [ 381.826222][ T3932] [ 381.828550][ T3932] Local variable description: ----key@digitv_rc_query [ 381.835301][ T3932] Variable was created at: [ 381.839704][ T3932] digitv_rc_query+0x78/0x890 [ 381.844369][ T3932] digitv_rc_query+0x78/0x890 [ 381.849039][ T3932] ===================================================== [ 381.855961][ T3932] Disabling lock debugging due to kernel taint [ 381.862107][ T3932] Kernel panic - not syncing: panic_on_warn set ... [ 381.868684][ T3932] CPU: 1 PID: 3932 Comm: kworker/1:2 Tainted: G B 5.4.0-rc3+ #0 [ 381.877586][ T3932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.887624][ T3932] Workqueue: events legacy_dvb_usb_read_remote_control [ 381.894448][ T3932] Call Trace: [ 381.897730][ T3932] dump_stack+0x191/0x1f0 [ 381.902071][ T3932] panic+0x3c9/0xc1e [ 381.906003][ T3932] kmsan_report+0x2e8/0x2f0 [ 381.910511][ T3932] __msan_warning+0x73/0xf0 [ 381.915053][ T3932] digitv_rc_query+0x76a/0x890 [ 381.919846][ T3932] ? digitv_identify_state+0x150/0x150 [ 381.925312][ T3932] legacy_dvb_usb_read_remote_control+0x106/0x790 [ 381.931733][ T3932] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 381.937630][ T3932] ? legacy_dvb_usb_setkeycode+0x7c0/0x7c0 [ 381.943441][ T3932] process_one_work+0x1572/0x1ef0 [ 381.948469][ T3932] worker_thread+0x111b/0x2460 [ 381.953227][ T3932] kthread+0x4b5/0x4f0 [ 381.957273][ T3932] ? process_one_work+0x1ef0/0x1ef0 [ 381.962471][ T3932] ? kthread_blkcg+0xf0/0xf0 [ 381.967052][ T3932] ret_from_fork+0x35/0x40 [ 381.972670][ T3932] Kernel Offset: disabled [ 381.976988][ T3932] Rebooting in 86400 seconds..