[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 86.203166][ T30] audit: type=1800 audit(1570345976.254:25): pid=12678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 86.226241][ T30] audit: type=1800 audit(1570345976.274:26): pid=12678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 86.253376][ T30] audit: type=1800 audit(1570345976.294:27): pid=12678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2019/10/06 07:13:11 fuzzer started 2019/10/06 07:13:16 dialing manager at 10.128.0.26:41347 2019/10/06 07:13:16 syscalls: 2412 2019/10/06 07:13:16 code coverage: enabled 2019/10/06 07:13:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/06 07:13:16 extra coverage: enabled 2019/10/06 07:13:16 setuid sandbox: enabled 2019/10/06 07:13:16 namespace sandbox: enabled 2019/10/06 07:13:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/06 07:13:16 fault injection: enabled 2019/10/06 07:13:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/06 07:13:16 net packet injection: enabled 2019/10/06 07:13:16 net device setup: enabled 2019/10/06 07:13:16 concurrency sanitizer: /proc/kcsaninfo does not exist 07:17:06 executing program 0: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0xb, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) syz_open_dev$sndpcmp(0x0, 0x97, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x108000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0xffffffffffffffff}}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90eb5d751fa87d20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="040025bd7000fcdbdf250424a2da2bae0c2235681e654d32e7ad378e3cb4e4aba0402941d5cb7b061c7b37c3b46ca700b7ac37dfdfb825005b9b9f63"], 0x1}, 0x1, 0x0, 0x0, 0x10040000}, 0x4800) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x224d4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x56}]}, 0x38}}, 0x4) ioctl$RTC_UIE_OFF(r1, 0x7004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a04, 0x1700) syzkaller login: [ 336.833817][T12848] IPVS: ftp: loaded support on port[0] = 21 [ 336.977810][T12848] chnl_net:caif_netlink_parms(): no params data found [ 337.036005][T12848] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.043361][T12848] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.052084][T12848] device bridge_slave_0 entered promiscuous mode [ 337.061650][T12848] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.068918][T12848] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.077690][T12848] device bridge_slave_1 entered promiscuous mode [ 337.109956][T12848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.123058][T12848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.156936][T12848] team0: Port device team_slave_0 added [ 337.167277][T12848] team0: Port device team_slave_1 added [ 337.247394][T12848] device hsr_slave_0 entered promiscuous mode [ 337.503620][T12848] device hsr_slave_1 entered promiscuous mode [ 337.733329][T12848] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.740566][T12848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.748379][T12848] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.755602][T12848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.836092][T12848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.856474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.868950][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.878637][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.894830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 337.915453][T12848] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.933661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.942759][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.949931][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.968166][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.978072][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.987169][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.994421][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.035749][T12848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.046625][T12848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.061071][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.071476][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.081701][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.091500][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.101107][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.110980][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.121343][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.130700][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.140452][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.150038][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.160755][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.169632][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.203211][T12848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.344471][ C1] hrtimer: interrupt took 65428 ns 07:17:08 executing program 0: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) syz_open_dev$sndpcmp(0x0, 0x97, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x108000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0xffffffffffffffff}}) close(0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4800) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x224d4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x38, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x56}]}, 0x38}}, 0x4) ioctl$RTC_UIE_OFF(r1, 0x7004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a04, 0x1700) [ 338.365471][T12856] rtc_cmos 00:00: Alarms can be up to one day in the future [ 338.384696][T12856] rtc_cmos 00:00: Alarms can be up to one day in the future 07:17:08 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x2ee, 0x0, 0xf3a0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) [ 338.476943][T12861] rtc_cmos 00:00: Alarms can be up to one day in the future [ 338.488664][T12861] rtc_cmos 00:00: Alarms can be up to one day in the future 07:17:08 executing program 0: r0 = socket(0x22, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000), 0x0) 07:17:08 executing program 0: r0 = mq_open(&(0x7f0000000280)='posix_acl_acceA\xc5\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 07:17:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x8400ae8e, 0x0) [ 338.794337][ T108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 338.802058][ T108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 338.809869][ T108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 338.817501][ T108] rtc_cmos 00:00: Alarms can be up to one day in the future [ 338.825041][ T108] rtc rtc0: __rtc_set_alarm: err=-22 [ 338.853396][T12874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:17:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x1f6, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="080100001000010600"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000e80012000800010073697400dc0002000400130008000400400000000400130008000400b1000000080012004e220000080005008000000008000200", @ANYRES32, @ANYBLOB="080012004e230000080014000300000008000900290000001400020084ee9ee3225c9024030000000000000000000000000000000000080011004e200000080010000004000008000900290000000800100000fc0000080011004e240000080012004e23000008000200", @ANYRES32, @ANYBLOB="080011004e20000008000500d000000004001300080011004e22000014000300fe8000000000000000000000000000bb"], 0x7}, 0x1, 0x0, 0x0, 0x1}, 0x0) 07:17:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) bind$netlink(0xffffffffffffffff, &(0x7f00000013c0), 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaa86dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa35bcd700e0ce5de1"], 0x0) 07:17:09 executing program 0: syz_usb_connect(0x0, 0x7b, &(0x7f00000008c0)=ANY=[@ANYBLOB="e20100002ca15b086c050081ce48000000010902240001000000d728ef265e21d602395609050b02000000000009058a020000000000"], 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "58bec34904c0"}, 0x7, 0x1) [ 339.482494][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 339.753143][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 339.873138][ T12] usb 1-1: config 0 has an invalid descriptor of length 40, skipping remainder of the config [ 339.883847][ T12] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 339.892981][ T12] usb 1-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=48.ce [ 339.902070][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.914265][ T12] usb 1-1: config 0 descriptor?? [ 340.156506][ T108] usb 1-1: USB disconnect, device number 2 07:17:10 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x500, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xbf1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r1, 0x9, 0x1}, 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)="db7c47672e8bd16286869c40823a349f974cc2f1c22b2e94990cbebec4d86d7a55510c3891fe1dc64ae5bbb173ce703d030ae9f485bd6d42097235dc28a8521e0fc5bdd57fd9b0461577a1d5ff24deaff700cf279fec62ad5df00690132fd24c", 0x60}, {&(0x7f0000000300)="990c13156978f3bc843c41007ee9c9c6f08bc927708a14e0f42e1ac60444550af7a12623ffd5f7363e73a3c67b74ccfb44c79461d1d18454068a0e0feb0b65e87e7c3b2f97cee4c0e44c67d0c65dd92db335c570bb4e30b85483b728bb38d0842512cbf7a95b96490229e73416a2d1ee8380f992155f9e893a7ffe2bc1905569575f2c59a26021797a93bc", 0x8b}, {&(0x7f00000003c0)="d8df30f2ef2252e31d0a4b883119a59f1c0deb9e1efd6fb5e9e24ae46e07f5a858d38899e5f19ce331dc0f710a6125aea3e7060d78331415bc1b753de7e49bb149cc9f5938940e4dbb219a", 0x4b}], 0x3}, 0x10040111) r3 = open_tree(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x81800) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$HIDIOCGRAWPHYS(r4, 0x80404805, &(0x7f0000000500)) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x30000, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000580)={r2, 0x0, 0x8, 0x9, 0xfffff388, 0xffffffff}, 0x14) r6 = syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x7, 0x80) write$apparmor_current(r6, &(0x7f0000000600)=@profile={'stack ', '/proc/capi/capi20\x00'}, 0x18) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000640)={0x2, 0xffffffffffffffe0, 0x64, 0x7f, 0xc99, 0xff}) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000680)=""/159) r7 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x1400c0) write$P9_RSETATTR(r7, &(0x7f0000000780)={0x7, 0x1b, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000007c0)={0x7, 0x40, 0x200, 0x6, 0x6, 0x48db, 0x4, 0x9, 0x0}, &(0x7f0000000800)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000840)={r8, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000900)=0x84) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000940)) syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x0, 0x402001) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f00000009c0)={0x4, 0x0, [{}, {}, {}, {}]}) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r9, 0xc0305616, &(0x7f0000000ac0)={0x0, {0x7, 0x2}}) r10 = dup(r3) ioctl$LOOP_SET_FD(r10, 0x4c00, 0xffffffffffffffff) r11 = creat(&(0x7f0000000b00)='./file0\x00', 0x100) ioctl$VHOST_GET_VRING_ENDIAN(r11, 0x4008af14, &(0x7f0000000b40)={0x0, 0x17f}) r12 = syz_open_dev$video4linux(&(0x7f0000000b80)='/dev/v4l-subdev#\x00', 0x1, 0x280000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r12, 0x660c) [ 340.667558][T12887] IPVS: ftp: loaded support on port[0] = 21 [ 340.818022][T12887] chnl_net:caif_netlink_parms(): no params data found [ 340.874727][T12887] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.882123][T12887] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.891100][T12887] device bridge_slave_0 entered promiscuous mode [ 340.902933][T12887] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.910133][T12887] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.919089][T12887] device bridge_slave_1 entered promiscuous mode [ 340.950975][T12887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.964072][T12887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.974049][ T108] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 341.005426][T12887] team0: Port device team_slave_0 added [ 341.015073][T12887] team0: Port device team_slave_1 added [ 341.137078][T12887] device hsr_slave_0 entered promiscuous mode [ 341.173892][T12887] device hsr_slave_1 entered promiscuous mode [ 341.232522][ T108] usb 1-1: Using ep0 maxpacket: 8 [ 341.353428][ T108] usb 1-1: config 0 has an invalid descriptor of length 40, skipping remainder of the config [ 341.364103][ T108] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 341.373393][ T108] usb 1-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=48.ce [ 341.382560][ T108] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.393641][T12887] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.424828][T12887] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.432153][T12887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.440106][T12887] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.447442][T12887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.461050][ T108] usb 1-1: config 0 descriptor?? [ 341.543194][T12887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.565514][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.577931][ T108] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.589329][ T108] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.601282][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.624388][T12887] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.641920][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.651707][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.659074][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.718626][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.727768][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.735048][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.746200][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.756326][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.765817][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.774881][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.786732][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.796722][ T108] usb 1-1: USB disconnect, device number 3 [ 341.844176][T12887] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:12 executing program 1: syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40937f115615400e0000010902440001000000000904420004e0020100090584adee3300000009050f0040000000000905070000000000000905000000000000000e213400000000010000004a2f72801e876031fabb12d8dae6acb89d5f770f719977e1dae22a4f4c2280c0a702a3a2967427a715249537044f53a011334f5bf9953a1ae88007adca882cc5a4a030c0c9b67338dd549d72d4877fd223dbe580811bfb2dcc2ad4f3a67f4d4c5644"], 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) 07:17:12 executing program 0: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r0 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x401, 0x20040) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="4fc662936f1be4215d477b0215fcbb1096261d18417ef2370944a548a5e978c81f90afcbe866afa52da94a577b96585302096498a1730e81ca1bf3733327db3cc99d90d602f134dba8b3181bfe57915ba24f8e026f1cf8f30fe4d6e2085ac8991801a4d0f13814e3a089bd7c3e92d0aeb4b5219e50246f612bcdee1fbb19ae511e7ac47753891b"}], 0x10000000000001d3) socket$can_bcm(0x1d, 0x2, 0x2) [ 342.352537][ T108] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:17:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf1, 0x12, 0xcf, 0x8, 0x565, 0x3, 0xd29c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc5, 0x0, 0x0, 0xc8, 0x4c, 0x9d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(&(0x7f0000000cc0)='./file0\x00', 0x80000, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000d00)={0x8000000000000030, [0x5, 0x1, 0x2a91, 0x6, 0x6, 0x2bb, 0xbd5, 0x8001]}, &(0x7f0000000d40)=0x14) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(r5, r6, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r7, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0xd, r10, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r10, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xfffffffffffffed4, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, r10, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, r10, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10e}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000190}, 0x200600d1) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 342.712847][ T108] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 342.721150][ T108] usb 2-1: config 0 has no interface number 0 [ 342.727642][ T108] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 342.739638][ T108] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 342.823512][ T108] usb 2-1: New USB device found, idVendor=7f93, idProduct=5611, bcdDevice=40.15 [ 342.833703][ T108] usb 2-1: New USB device strings: Mfr=14, Product=0, SerialNumber=0 [ 342.841953][ T108] usb 2-1: Manufacturer: syz [ 342.850646][ T108] usb 2-1: config 0 descriptor?? [ 342.873717][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 342.899047][ T108] usb 2-1: BUG? WUSB host has no security descriptors [ 342.908039][ T108] hwa-hc 2-1:0.66: Cannot submit notification URB: -22 [ 342.915273][ T108] hwa-hc 2-1:0.66: WA-CDS: can't initialize notif endpoint: -12 [ 342.924508][ T108] hwa-hc 2-1:0.66: Cannot initialize internals: -12 [ 342.931371][ T108] hwa-hc: probe of 2-1:0.66 failed with error -12 [ 343.102216][ T108] usb 2-1: USB disconnect, device number 2 [ 343.122701][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 343.242843][ T12] usb 1-1: config 0 has an invalid interface number: 197 but max is 0 [ 343.251322][ T12] usb 1-1: config 0 has no interface number 0 [ 343.257637][ T12] usb 1-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=d2.9c [ 343.266799][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.277190][ T12] usb 1-1: config 0 descriptor?? [ 343.552983][ T12] kaweth 1-1:0.197: Firmware present in device. [ 343.763503][ T12] kaweth 1-1:0.197: Statistics collection: 0 [ 343.769596][ T12] kaweth 1-1:0.197: Multicast filter limit: 0 [ 343.775989][ T12] kaweth 1-1:0.197: MTU: 0 [ 343.780478][ T12] kaweth 1-1:0.197: Read MAC address 00:00:00:00:00:00 [ 343.883236][ T108] usb 2-1: new high-speed USB device number 3 using dummy_hcd 07:17:14 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x120) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xfffffffffffff63e, 0x8000) splice(r1, &(0x7f00000000c0), r0, &(0x7f0000000100), 0x1, 0x8) clone(0x800000, &(0x7f0000000140)="4f35409a3300c8f649da737e34924de657f0f34b09627ae089213291e3fd9a72481eb9bd3cf896989ee8a7e8863fdbb4e680f28cae447b22679a57536df09c070f89516ba98ca693c06ff3649fd3fdcadefab79eed06f0636a50fe0ebb2409a40ec531f947ad029a453dc6c67e138fb92b73703a565d653543dd219329844f3f22113c950767b848852bb60df1296e2ea94992e17ffa3ed1336cea0f4d3175d756924a1bfeffa3d9b019e223af579593d0a9c84e61bac24570d80af275508d82", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="71f2a2c9481f") r2 = request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='\x00', 0xffffffffffffffff) keyctl$clear(0x7, r2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000380)=0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x202, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000400)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x2c00, 0x0) openat$cgroup_type(r4, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) keyctl$revoke(0x3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xd21) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x4949b79a49e371ee, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000500)={0x28, 0x2, 0x0, {0x5, 0x1, 0x80000001}}, 0x28) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7f) ioctl$TIOCNOTTY(r6, 0x5422) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000540)=0x6) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt(r7, 0x1, 0x7fffffff, &(0x7f0000000580)=""/183, &(0x7f0000000640)=0xb7) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x9f, 0x1b96, 0xc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x40, 0x3, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x618375cb213935c3, 0x8, {0x9, 0x21, 0x4, 0xfa, 0x1, {0x22, 0xf6c}}, {{{0x9, 0x5, 0x81, 0x3, 0x12c, 0x0, 0x8, 0x6}}}}}]}}]}}, &(0x7f0000000ac0)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x201, 0x2, 0x7f, 0x0, 0x10, 0x6}, 0x41, &(0x7f0000000700)={0x5, 0xf, 0x41, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0x3, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1a, 0x27, 0x80, 0x7ff}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xd3, "c08f9e411da00dd1b7e6ec2eed947672"}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "05a0c41cbc04e61e9847f355ff5186c4"}]}, 0x8, [{0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x2409}}, {0x96, &(0x7f00000007c0)=@string={0x96, 0x3, "934ea26ad7dc3234d6fea9cab190d25edc48fe3d2a2ef24437245d934c041acc68ad62fb9de3d469aeebe406b4a0d30c8e6a3a0df8aa9a766923f0b85c5897de2b18dad6ef5b814fa8940669a5f461e171eb7c44249a35f8ca10932c4609fe1f93269d41183e96cd82cf719088d265e412be6075ec69cae101df880e92b233a5f97a8243a3ed35a5e62e72830323d484edd03ac0"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x834}}, {0x4c, &(0x7f00000008c0)=@string={0x4c, 0x3, "1a41142d641a7bb7d94923f786e606690fe0ebd9135c5e941013402d235e75ae9e910baec370863dace2ea06bf3ca154d85a3ee95f074a2beb8a275d21cde97a0ab9a6190ac292734a76"}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x3009}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x441}}, {0xb3, &(0x7f00000009c0)=@string={0xb3, 0x3, "086f7482d07967c681735497ccc26c1331c2328ae2cce1b40d06fab50b97fec794e8722faeb4d91bf01595ea8fd42268d803263e7276891c91fe85b1e374d7eb6ba95b5f15f67437d768592f149b59dcc8b110319a14fe295adfb65d91d9ee43cd1434a2d125c3408ddc2cc695ee6933a63f74e1a3930ce2297cfb1e48388503a870572c0f5b8511c8b6d0538c7c751a275d4e92545cf9a26e962f956872b2d3ba604580de20b83feeabaef07f96545d2c"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4}}]}) syz_open_dev$swradio(&(0x7f0000000b40)='/dev/swradio#\x00', 0x0, 0x2) r8 = creat(&(0x7f0000000b80)='./file0\x00', 0x4) ioctl$TIOCGRS485(r8, 0x542e, &(0x7f0000000bc0)) r9 = syz_open_dev$cec(&(0x7f0000000c00)='/dev/cec#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r9, 0x4008af23, &(0x7f0000000c40)={0x1}) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r10, 0x2283, &(0x7f0000000cc0)=0x1f) r11 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_ima(r11, &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x3, 0x6, 0x3, 0x72, "88297afe97ed1d8efb78c1698d225d6a92882487b34c4ec2abd2d601c3d7244b95f1524c96497076582131c3a16ee85af583b29cb05e667d39f1ddd09e5c51b538af5d45a37f3c7fd5058d148d5c3ba39fd39f7210ebd062ed6e802164eaf281b638c10bdc8f058fa9c5fee5a90a2d3f3aa3"}, 0x7c, 0x1) [ 344.243543][ T108] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 344.251781][ T108] usb 2-1: config 0 has no interface number 0 [ 344.258468][ T108] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 344.269600][ T108] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 344.363597][ T108] usb 2-1: New USB device found, idVendor=7f93, idProduct=5611, bcdDevice=40.15 [ 344.372842][ T108] usb 2-1: New USB device strings: Mfr=14, Product=0, SerialNumber=0 [ 344.381147][ T108] usb 2-1: Manufacturer: syz [ 344.396578][T12905] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 344.425488][ T108] usb 2-1: config 0 descriptor?? [ 344.437799][ T12] kaweth 1-1:0.197: kaweth interface created at eth1 [ 344.466782][ T108] usb 2-1: BUG? WUSB host has no security descriptors [ 344.489131][ T108] hwa-hc 2-1:0.66: Cannot submit notification URB: -22 [ 344.497481][ T108] hwa-hc 2-1:0.66: WA-CDS: can't initialize notif endpoint: -12 [ 344.526694][ T108] hwa-hc 2-1:0.66: Cannot initialize internals: -12 [ 344.533870][ T108] hwa-hc: probe of 2-1:0.66 failed with error -12 [ 344.650294][ T12] usb 1-1: USB disconnect, device number 4 [ 344.671861][ T108] usb 2-1: USB disconnect, device number 3 [ 345.042834][T12924] IPVS: ftp: loaded support on port[0] = 21 07:17:15 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000030001000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 07:17:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000280)={'eql\x00\x00\x00\xa9\x10\x00', @ifru_ivalue=0x3ff}) close(r0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000040)={0x20, @tick=0x3, 0x60, {0x4, 0x1f}, 0xe0, 0x2, 0xe9}) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x2, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 345.387940][T12931] device eql entered promiscuous mode [ 345.407445][T12924] chnl_net:caif_netlink_parms(): no params data found [ 345.436357][T12931] sg_write: process 10 (syz-executor.1) called from kernel context, this is not allowed. [ 345.443760][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 345.640941][T12924] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.648358][T12924] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.657188][T12924] device bridge_slave_0 entered promiscuous mode [ 345.667284][T12924] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.674880][T12924] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.683848][T12924] device bridge_slave_1 entered promiscuous mode [ 345.710928][T12931] device eql entered promiscuous mode [ 345.719188][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 345.743348][T12924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.758169][T12924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.854868][ T12] usb 1-1: config 0 has an invalid interface number: 197 but max is 0 [ 345.863463][ T12] usb 1-1: config 0 has no interface number 0 [ 345.869637][ T12] usb 1-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=d2.9c [ 345.878838][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.912761][ T12] usb 1-1: config 0 descriptor?? 07:17:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x400000) bind$alg(r3, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) sendmsg$rds(r4, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0), 0x2, &(0x7f0000000b40)=ANY=[@ANYBLOB="18900d2e0000000000000014a000000c0000000600000000"], 0x18}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r5 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000300), 0x62f, 0x0) [ 345.948219][T12924] team0: Port device team_slave_0 added [ 345.987871][T12924] team0: Port device team_slave_1 added 07:17:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0x86871c9d2201c178, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0xff}, {}, {}, {}, {0x0, 0x40}, {}, {}, {}, {0x0, 0x2}]}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}) r4 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x81, 0x2, 0x6, 0x6, 0x0, 0x4, 0xc000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x402, 0x0, 0x9, 0x4, 0x3e2d, 0x6, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r4, 0x0, 0x1, &(0x7f0000000280)='\x00', 0xffffffffffffffff}, 0x30) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000100)={0x0, 0xfff, 0x57c}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) read$eventfd(r5, &(0x7f0000000500), 0x8) [ 346.107647][T12924] device hsr_slave_0 entered promiscuous mode [ 346.153742][T12924] device hsr_slave_1 entered promiscuous mode 07:17:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000dfff085e1e13030000000000010902240001000000000904000000000000ffff4383feffd9a62b5dc0e406c013dd9368"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[]], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)) [ 346.200279][T12924] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.226628][ T12] kaweth 1-1:0.197: Firmware present in device. [ 346.284640][ T12] kaweth 1-1:0.197: Error reading configuration (-71), no net device created [ 346.294691][ T12] kaweth: probe of 1-1:0.197 failed with error -5 [ 346.329540][ T12] usb 1-1: USB disconnect, device number 5 07:17:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000f62400010000a000090400f508030000000921000000012229000905810300000100007a5e60265cef4ff805036d2fd95300fac879cf416e822f581766925abe7df13b3105e29586e69296b49e876c47373537e332d505cef542d4b26a1d63fdebd10e98e5ee579df527a23f11a2805d7a5028a4d2bf56c887a4e6a6734ef4b7b36f650fa54fcd2fb50b5e42de7f737229cb8716526025ba06051866ecdadce30ec2341d399a472d276c611698646d076f6032af224f09b926e209342ab2b0fac703b8a2f275c62137d80b74ae40af65a87838bc0ef78a2cdd33e370e7f4c995680453f311e9064b3b5affc7a8e0c5e36f8c546928605c8dbdeebd9b52fb291d2becf4f0a07fc6f12a728ae42e30520c1cd1ce0526b5763ab61b1ed08a85c80bcc1f07944e0bc05bd7fe867178c9e80aef7310a67e90a7a69c4b9a8ae5ba9a8a6b8c903af56168e99e7ee67af954d2300352ca84cd9d48ee18fcd224510bc7322bbeb6ab7f55867e8cfb9155"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x2e, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x29}}, &(0x7f0000000fc0)={0x7349f68b, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hidraw(&(0x7f0000000b00)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x180800) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000280)={0x7, 0xb6, [{0x3ff, 0x0, 0xfffffffffffffffc}, {0x7fffffff, 0x0, 0xfffffffffffffff7}, {0x2, 0x0, 0x831}, {0x3, 0x0, 0x3}, {0x5, 0x0, 0x1}, {0x2, 0x0, 0x101}, {0xbe5}]}) ioctl$EVIOCGMASK(r1, 0x5452, &(0x7f0000000240)={0x17, 0x231, 0x0}) [ 346.446720][T12924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.469729][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.478744][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.518384][T12924] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.533986][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.543774][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.553680][ T2853] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.560878][ T2853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.618156][T12924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.628698][T12924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.646245][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.655166][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.664597][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.674004][ T2853] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.681176][ T2853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.689670][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.699677][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.709842][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.719684][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.729256][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.739070][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.748641][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.757855][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.767622][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.776824][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.789326][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 346.802008][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.811032][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.838755][T12924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.862670][ T108] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 347.053922][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 347.133348][ T108] usb 2-1: device descriptor read/64, error 18 [ 347.193075][ T12] usb 1-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 347.203630][ T12] usb 1-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 347.213866][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.225435][ T12] usb 1-1: config 0 descriptor?? [ 347.283533][T12885] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 347.522716][ T108] usb 2-1: device descriptor read/64, error 18 [ 347.552440][T12885] usb 3-1: device descriptor read/64, error 18 [ 347.793041][ T108] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 347.942547][T12885] usb 3-1: device descriptor read/64, error 18 [ 348.072812][ T108] usb 2-1: device descriptor read/64, error 18 [ 348.212980][T12885] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 348.482703][ T108] usb 2-1: device descriptor read/64, error 18 [ 348.512961][T12885] usb 3-1: device descriptor read/64, error 18 [ 348.602897][ T108] usb usb2-port1: attempt power cycle [ 348.902973][T12885] usb 3-1: device descriptor read/64, error 18 [ 349.023048][T12885] usb usb3-port1: attempt power cycle 07:17:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/202, 0xca}], 0x1, &(0x7f0000000140)=""/115, 0x73}, 0x400}, {{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/243, 0xf3}, 0x3f}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000480)=""/45, 0x2d}, {&(0x7f00000004c0)=""/232, 0xe8}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/158, 0x9e}, {&(0x7f0000000800)=""/247, 0xf7}], 0x7, &(0x7f0000000980)=""/36, 0x24}, 0x3b}, {{&(0x7f00000009c0)=@nfc, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/199, 0xc7}, {&(0x7f0000000b40)=""/253, 0xfd}, {&(0x7f0000000c40)=""/14, 0xe}], 0x3, &(0x7f0000000cc0)=""/239, 0xef}}], 0x4, 0x1, &(0x7f0000000ec0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f00)={'team0\x00', 0x0}) sendmsg$xdp(r0, &(0x7f0000001040)={&(0x7f0000000f40)={0x2c, 0xc, r1, 0x2b}, 0x10, &(0x7f0000001000)=[{&(0x7f0000000f80)="d5b5128f2c156af43854465502bc72825cd3d9bdd319ca7425741a0395c5574a8bcd5a3103e72fc29184bda2293c478330bb142d7cc1a9563358f959944a965304583b8b21d37f645497c908f42e245175b289b612", 0x55}], 0x1, 0x0, 0x0, 0x10}, 0x18000) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000001080)=@tipc=@id, 0x80, &(0x7f0000001140)=[{&(0x7f0000001100)=""/53, 0x35}], 0x1, &(0x7f0000001180)=""/203, 0xcb}, 0x75af}], 0x1, 0x80000000, &(0x7f00000012c0)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x24, r2, 0x522, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x31f}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40044842}, 0x4800) mq_unlink(&(0x7f0000001440)='team0\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwrite64(r3, &(0x7f00000014c0)="241753842517954b2a2e0cde6733d97aed9c9ddeb2998f3882e283ed7fc36b5e36c34c675b42348e57fbb6b5ff6ca71032b8d725eeb75356d1d49a0474c0084c55455fac38da14d22493661feb611e82ec71777107f84682f671780d506a6d8ca17da8d241c33af396043f2d8cac4c0309c7370354700e8d4f7871a6dd81a24ef891c4380bf65c1040ef7e4dc11aadba23754a6e19afe738b21467a499e435dfcd6027ea6c6eb4a99d87d040c89d4e8eb8e3ae1f09fa0270bbce9120c59577c1046eefdd1679c73fb7e437349afc4c186ff4539e3c4a9726469e832ac667bbc5ed2b12da34cce9548b63c2dc31", 0xed, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$HIDIOCGSTRING(r4, 0x81044804, &(0x7f0000001600)={0x44, "87daf7fc4641e398da8798bcad70e2ea3d853654ee9ecf5740dad938cf3fbda44399ae69c14fe163dd10e2a4310e8c14d650e17a8d291d10160c03e81687fe6f507cabba"}) r5 = add_key(&(0x7f0000001680)='cifs.spnego\x00', &(0x7f00000016c0)={'syz', 0x3}, &(0x7f0000001700)="ee1d90044944512fda1111f61ce59311e530c4d72c4a020345ab6ab62888fccfb6e8948739824c31d031b8e383d16b0071cc38a2fceaffc42dcadc7595864756b548d20c9927d3252cf4f78e1c42302187b42963cfe620ace4847710b7ee5afce0a1b785f11ee4fb0154cd23bc96895861856dff62", 0x75, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r5, 0x1) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ptmx\x00', 0x4200, 0x0) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f00000017c0)) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000001800)={0x2, 0x0, {0xc0000000, 0xfffffc87}}) r7 = syz_open_dev$sndpcmc(&(0x7f0000001840)='/dev/snd/pcmC#D#c\x00', 0x7, 0x231000) ioctl$sock_ifreq(r7, 0x8991, &(0x7f0000001880)={'veth1_to_hsr\x00', @ifru_hwaddr=@broadcast}) r8 = syz_open_procfs(0x0, &(0x7f00000018c0)='uid_map\x00') setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f0000001900)={0xfff, 0x1, 0x10000, 0x265}, 0x10) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000001940)={{0x3, @addr=0xfffffff7}, 0x8, 0x5f10, 0x7}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001980)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000019c0)={0x0, 0xc0000}) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f0000001a40)={r10, 0x0, r11}) r12 = syz_open_dev$loop(&(0x7f0000001a80)='/dev/loop#\x00', 0x8, 0x1) ioctl$int_out(r12, 0xa8c2, &(0x7f0000001ac0)) r13 = open_tree(r4, &(0x7f0000001b00)='./file0\x00', 0x1000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x800c6613, &(0x7f0000001b40)=@v1={0x0, @adiantum, 0x3, "1f1fb5779cc2f2c3"}) r14 = open(&(0x7f0000001b80)='./file0\x00', 0x40000, 0x55) ioctl$VT_WAITACTIVE(r14, 0x5607) [ 349.312707][ T108] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 349.340183][ T12] usb 1-1: string descriptor 0 read error: -71 [ 349.390437][ T12] usb 1-1: USB disconnect, device number 6 [ 349.602410][ T108] usb 2-1: device descriptor read/64, error 18 [ 349.722072][T12961] IPVS: ftp: loaded support on port[0] = 21 [ 349.732504][T12885] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 349.822862][T12885] usb 3-1: Invalid ep0 maxpacket: 159 07:17:19 executing program 1: r0 = syz_usb_connect(0x0, 0x18, &(0x7f0000000000)={{0x12, 0x1, 0x150, 0x47, 0x97, 0x7d, 0x20, 0x413c, 0x4003, 0x4ace, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa0, 0x1, 0x0, 0xa4, 0x99, 0x2c}}]}}]}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) syz_usb_control_io(r0, 0x0, 0x0) [ 349.949998][T12961] chnl_net:caif_netlink_parms(): no params data found [ 349.972466][T12885] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 350.048148][T12961] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.056037][T12961] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.063575][T12885] usb 3-1: Invalid ep0 maxpacket: 159 [ 350.064756][T12961] device bridge_slave_0 entered promiscuous mode [ 350.076833][T12885] usb usb3-port1: unable to enumerate USB device [ 350.081527][T12961] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.090464][T12961] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.100225][T12961] device bridge_slave_1 entered promiscuous mode [ 350.138003][T12961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.152234][T12961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.189770][T12961] team0: Port device team_slave_0 added [ 350.206825][T12961] team0: Port device team_slave_1 added 07:17:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, 0x0, 0x9}, 0xffffffffffffff5a) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = fcntl$dupfd(r1, 0x4fe81ffc5c38db25, r3) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000100)=0x40000) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f00000018c0)="f4001100002b2c25fe8000000000000005baa68754a30000000002000000000000000000000000002c00", 0xfffffffffffffe1b}], 0x1}, 0x4008000) r5 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x4080) socket$kcm(0x29, 0x8, 0x0) setsockopt$inet6_int(r5, 0x29, 0x5, &(0x7f00000001c0)=0xfffffffa, 0x4) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r6, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r6, 0xfffffffffffffff8) [ 350.360577][T12961] device hsr_slave_0 entered promiscuous mode [ 350.413344][T12961] device hsr_slave_1 entered promiscuous mode [ 350.462454][T12961] debugfs: Directory 'hsr0' with parent '/' already present! 07:17:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x8380, 0x1850, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002222000000a3cf87f96f0bc4eb817d0a8c930baf3807d92c0cc3"], 0x0}, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x3}, 0x8) [ 350.525872][T12961] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.534130][T12961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.541944][T12961] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.549259][T12961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.716313][T12961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.761058][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.779392][ T3373] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.803462][ T3373] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.834780][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.882788][T12961] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.903492][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.913483][ T3373] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.920676][ T3373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.982101][T12961] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.993595][T12961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.007364][T12885] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 351.023895][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.033892][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.043187][ T3373] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.050374][ T3373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.058945][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.069555][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.079658][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.089658][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.099409][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.109395][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.119305][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.128837][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.138866][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.148420][ T3373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.181226][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.190811][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:17:21 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000080), 0x141000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{0x1f, 0x5, 0x0, 0xd9}, {0x20, 0x2, 0x64, 0x7ecc}, {0x1, 0x7f, 0x3, 0x200}, {0x20, 0xff, 0xff}, {0x200, 0x2, 0x2, 0xbc2c}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18, 0x73, 0x0, {{0x0, 0x1}}}, 0x18) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x203, r4) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x400000) clone(0x1848600, 0x0, 0x0, 0x0, &(0x7f0000000200)="d353ff072dced6b4f4c1a43e07e28f30d4f600000300000022") openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x208a00, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 351.289166][T12961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.362709][T12885] usb 3-1: Using ep0 maxpacket: 32 07:17:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @rand_addr, 0x4}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000001c0)=""/194) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e22, 0x1000, @ipv4={[], [], @rand_addr=0x5}, 0x800}}, 0x6, 0x3, 0x800, 0x9, 0x20}, &(0x7f0000000100)=0x98) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) sendmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) [ 351.483424][T12885] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.494581][T12885] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 351.507693][T12885] usb 3-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 351.516894][T12885] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.576550][T12885] usb 3-1: config 0 descriptor?? 07:17:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00@\xf3\xff\xff\xff\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x1, 0x2, [@broadcast, @multicast1]}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000001c0)) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 351.680984][T12988] dccp_xmit_packet: Payload too large (65456) for featneg. 07:17:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 07:17:22 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000d94bfeadbfce8820be574a46d33ddac2030d4ed6f71be32b9f3542000000ea0000000000000000d736519b47261c64e1f5553d2cb8d68c000000000000000000000000000000000000000000000000000000000000e6ffffff0067aa000000000011bf86353d06db83e901d1238f535198bea214c03f9348ec01a589e969e28f7a422e69e304f0395d756b74ec9aaf01fdce03f0e65b614d7972e488c957c74a588a2a60c6043d7e88d53a09dc7da5064e9a3b78ca53eb82f20ea66c05008e44044cb532eedd6be40008264286c27228170063e5d733527aeac25f08b64014253396cbe3fa00"/260], 0xb8}}, 0x0) r3 = dup3(r1, r2, 0x0) bind$inet6(r3, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 352.056641][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.063910][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.071011][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.078409][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.085562][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.092830][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.099961][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.107388][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.114564][T12885] betop 0003:8380:1850.0001: unknown main item tag 0x0 [ 352.179633][T12885] betop 0003:8380:1850.0001: hidraw0: USB HID v0.00 Device [HID 8380:1850] on usb-dummy_hcd.2-1/input0 [ 352.192268][T12885] betop 0003:8380:1850.0001: no output reports found [ 352.202782][ T108] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 352.267121][T12885] usb 3-1: USB disconnect, device number 6 07:17:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x80, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0x10}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x3, 0x28ace616d9f95d93, 0x0, 0x0, 0x1}}, {0x8, 0x2, [0x0]}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getrule={0x20, 0x22, 0x4, 0x70bd2c, 0x25dfdbfb, {0xa, 0x10, 0x14, 0x81, 0x1, 0x0, 0x0, 0x1, 0x10018}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x2004}, 0x40000) [ 352.443297][ T108] usb 2-1: Using ep0 maxpacket: 16 07:17:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c, 0x23, 0x847, 0x0, 0x0, {0x1b}, [@nested={0x8, 0x0, [@typed={0x4, 0x72}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x219c5}, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x9) [ 352.563474][ T108] usb 2-1: config index 0 descriptor too short (expected 25874, got 18) [ 352.571974][ T108] usb 2-1: config 8 has too many interfaces: 106, using maximum allowed: 32 [ 352.581263][ T108] usb 2-1: config 8 has an invalid interface descriptor of length 8, skipping [ 352.590325][ T108] usb 2-1: config 8 descriptor has 1 excess byte, ignoring [ 352.597824][ T108] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 106 07:17:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffb}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4009807}, 0x8100) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 352.723711][ T108] usb 2-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice= 3.63 [ 352.733746][ T108] usb 2-1: New USB device strings: Mfr=174, Product=0, SerialNumber=0 [ 352.742122][ T108] usb 2-1: Manufacturer: syz [ 353.032950][T12885] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 353.068520][ T108] usb 2-1: USB disconnect, device number 7 07:17:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ui.put\x00', 0x7, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0x6, 0xfdbd, 0x4}, 'syz1\x00', 0x15}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 353.273229][T12885] usb 3-1: Using ep0 maxpacket: 32 07:17:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8, 0x19, 0x3f}]}}}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18}, 0x18) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x240, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x174, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xff, @mcast2, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @rand_addr="07b70bba3f5680f1711460420905a469", 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @local, 0xffffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6663}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x87}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0xc}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @ipv4={[], [], @empty}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x2110d06c5cff3818}, 0xc0880) [ 353.393332][T12885] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.405616][T12885] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 353.418984][T12885] usb 3-1: New USB device found, idVendor=8380, idProduct=1850, bcdDevice= 0.00 [ 353.428194][T12885] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.489306][T12885] usb 3-1: config 0 descriptor?? [ 353.523437][T13024] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 353.537910][T13024] device bridge1 entered promiscuous mode [ 353.603574][T13024] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 353.619160][T13024] device bridge2 entered promiscuous mode 07:17:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x30f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x17}, 0x4000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$vhci(r4, &(0x7f0000000300)=@HCI_EVENT_PKT={0x4, "423d16b3392994d9f1d09fbff081db8c7fb9c719f72d9643bdd4c2e62e9024b80fe94ce13d2facc439a583f9f814b25beca91db587f030c9b67229d9bc58aac0a5c8e434ed62edbc2ccfe2042f319074d047d2ba81037338b8f55773fe70bebb10668d87f3140244fc4fae88c351229427b3a48f877a9853cc8515a72c16f4d1239a1f844777319a9264227194c894ccc81ad5b25348e0878c31e515c1ec3d5329d3a51b45f14dd95cea42fe742430f8c156a9eed544cf1dc542709a95bb0ca69b68a1ee07b4cbc9778680b453647d2e4c1cfc19fd3a4bd1"}, 0xd9) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000000000008001300", @ANYRES32, @ANYBLOB="0000009700000000000000d4af208963a1fa2e09e9b756eff4e6124632cc6411bcfcf26c8033268125000000000000a21a23dfe945f5692ae8fc5af96719dd42350e442245fe9b11a2dac1f2d99c77e6a2bede"], 0x4}}, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:wireless_device_t:s0\x00', 0x27) ptrace$cont(0x7, 0x0, 0x1, 0x4000000000000000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 07:17:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r1, r2, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="8900000033f7b29306cdc145a9c2fd37510f90cc6f3361a1aeedc63e28303c1752a49b416998e4160d5d2c99e3dabf514e1b563ba8bc1902ace45976d7f528c4ad9c1368898aa2a49ff08734615c6b4e2fa118bba38b0ce9f056199398898b72963dd1b3d8b196737b17a585c7fce0e2ac001cba7a2eb1991e8cafbca1d21de1af5d18e9b9"], &(0x7f0000000000)=0x91) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendfile(r1, r2, 0x0, 0x3f) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_all\x00', 0x0, 0x0) [ 353.843361][ T108] usb 2-1: new high-speed USB device number 8 using dummy_hcd 07:17:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r2) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x38, &(0x7f0000000040)=0x548c7b03, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f00000000c0)={r7, 0x2}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f0000000240)={r7, 0x7, &(0x7f00000000c0)=[0x6e08, 0x9, 0x7fff, 0x4, 0x7, 0x5, 0x32], &(0x7f0000000100)=[0x200, 0x7ff, 0xffffffff, 0x400], 0x40, 0x5, 0x4, &(0x7f00000001c0)=[0x1000, 0x2, 0xfbc, 0x80000000, 0x1], &(0x7f0000000200)=[0x8]}) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r8, r0) [ 353.883977][T13033] bond0: (slave bond_slave_1): Releasing backup interface [ 353.895381][T12885] usbhid 3-1:0.0: can't add hid device: -71 [ 353.905863][T12885] usbhid: probe of 3-1:0.0 failed with error -71 [ 353.969513][T12885] usb 3-1: USB disconnect, device number 7 [ 354.031911][T13040] Unknown ioctl 1074291748 07:17:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407d1e3232400000000001090224000100000000090400fe0003010000092100000001220100090581030000000000c68007da"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="40fbb2d5997a7ae16896363b003c"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x140000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) recvfrom$packet(r1, &(0x7f0000000080)=""/6, 0x6, 0x40, &(0x7f0000000180)={0x11, 0x115, r2, 0x1, 0xc0, 0x6, @local}, 0x14) [ 354.082606][ T108] usb 2-1: Using ep0 maxpacket: 16 [ 354.203112][ T108] usb 2-1: config index 0 descriptor too short (expected 25874, got 18) [ 354.211596][ T108] usb 2-1: config 8 has too many interfaces: 106, using maximum allowed: 32 [ 354.220536][ T108] usb 2-1: config 8 has an invalid interface descriptor of length 8, skipping [ 354.230158][ T108] usb 2-1: config 8 descriptor has 1 excess byte, ignoring [ 354.237535][ T108] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 106 [ 354.402845][ T108] usb 2-1: New USB device found, idVendor=06e1, idProduct=a334, bcdDevice= 3.63 [ 354.412102][ T108] usb 2-1: New USB device strings: Mfr=174, Product=0, SerialNumber=0 [ 354.420461][ T108] usb 2-1: Manufacturer: syz [ 354.576362][T12885] usb 3-1: new high-speed USB device number 8 using dummy_hcd 07:17:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x2d}], 0x1, 0x0, 0x0, 0x22b89d5f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) connect(0xffffffffffffffff, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @dev, 'ip6gretap0\x00'}}, 0x80) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x2, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x148, r5, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffff135}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x757a, @remote, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xd281bbb9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x99}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffff8, @local, 0x3ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffd}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x600000}}}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.717759][T12889] usb 2-1: USB disconnect, device number 8 07:17:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000004e0007041dfffd946f6105000a0a0000fe02000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:17:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffec0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03000800080005000400ff7e2800000011007fffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x49}], 0x1}, 0x0) [ 354.889631][T13049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.962712][T12885] usb 3-1: config 0 interface 0 altsetting 254 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.978149][T12885] usb 3-1: config 0 interface 0 has no altsetting 0 [ 354.985190][T12885] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3232, bcdDevice= 0.40 [ 354.994513][T12885] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.999026][T13053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.036268][T12885] usb 3-1: config 0 descriptor?? 07:17:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="e14db448ea51bf8c23e2a412b195a0d1c08bf75551d2d34a3ab37c6f59fb818862f652314043a23b6b8bfdaf1238869e43b075f7ceca505bd4c32a6b", 0x3c}, {&(0x7f0000000300)="82c24b7dd5233e71aaf1bf02eccb9c50208a0552c1e02191c715f25870e19dea895ba6a84c6fe5e3d78390e6a3e6be6c1216a726390e355122959376f17d0cb626e9452726ee76fd88a64627c7775886fd02a2bb8688e84b0f435e3718e3283ac5beb739e8827b5c30ea70e70d0d499fe2647230558ac222c4a5872e30f46d6c4044e74b585e99b56ee9a67d0048a41b51337811158df34570ea158672bdc77ec2cfe2c2bc7017ad7eba6ac59e5936fe8f12ea9ae4ba7d5c0e323a1427eb54900f710e098326c88e2d1740940d6590af945d4baab9d05b", 0xd7}, {&(0x7f0000000180)="76ca10ea21aeb4f704cfa0286f59e24b964ec7538ab87e4abec2d011b90f1d09c0a4dbbbdb1e840ae13ebb230c6d", 0x2e}, {&(0x7f00000001c0)="7bc7842ae027bb1951420cab9a49ec2ed6b6", 0x12}, {&(0x7f0000000240)="2a115ba412b161fd1e46cfba71670f332e4630688f7b000a9ce76cdcc7e0156a304bbc2a203123e7ad0e3eb12c796e3c80", 0x31}], 0x5, &(0x7f0000000280)=[@mark={{0x14, 0x1, 0x24, 0x7}}], 0x18}, 0x40) sendmmsg$alg(r1, &(0x7f00000044c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="cce05f09466a4cdcb7154eadec8338ad", 0x244}], 0x1, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) [ 355.078335][T12885] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 355.138865][T13062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:17:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 07:17:25 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 07:17:25 executing program 0: write(0xffffffffffffffff, &(0x7f0000000100)="fc0000001c000705ab092506b86807000aab087a0500000081000693210001c0f0020000000000010000000000039815fa2c1ec28648000000b9d95662070000bc000c00f0036cdf0d11512fd633d4400004006027201a3e2e80b51afd0ffd5a32e273fc83ab82d718f74cec18444ef90d475ef8b29d3ef3d92c83170e5bba2e177312e081bea05d44021e8ca062914a463ae4f5df77bc4cb102b2b8f55667d8a96ebb91cf190201ded815b2ccd243f395ed94e0ad91bd0734ba3dffe5f5aa1dd1890058a10000c880ac801fe4af000041f0d48f6f0000080548deac279cc4848e3825924509260e26429fbe11017d627403050efaddd32500000000", 0xff20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x5, 0xfffff800, 0x8000, 0x284, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) dup3(r0, 0xffffffffffffffff, 0x80000) 07:17:25 executing program 0: syz_emit_ethernet(0x21e, &(0x7f0000000140)={@broadcast, @broadcast, [{[{0x9100, 0x0, 0x1}], {0x8100, 0x0, 0x0, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1e0, 0x89, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@', @local, {[@routing={0xff, 0x8, 0x2, 0x7, 0x0, [@remote, @rand_addr="385eb102768fcd33c7dc9d3fd41b826f", @empty, @mcast1]}, @dstopts={0x88, 0x2d, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x9c, "4838361ce44c9bcef688eee01ac6a9ce38bb889ad0b6b46258d235097f5bddaf7207268ff7e377ece7371eeeb5d3a0028d6b35ec93cf9e759189af9b326b6b921a9c473bb8ba51e769019648259e506eb567515dcbf4f4bc072e5c3c053dde3b053b56a6e4c227e6b71d4b6101d1a72aa71273ef40086170686dcc20f196750ec41ce90cc36ed3cbca662878ffb60eaaf8da3d3aac43900886b5de9b"}, @generic={0x7b, 0x15, "79f3aab37d7e15fb7fc51dbad4666affb2173a00f0"}, @calipso={0x7, 0x18, {0x1, 0x4, 0x5, 0x0, [0x2, 0xffffffffffffff7f]}}, @jumbo={0xc2, 0x4, 0xfffffff7}, @generic={0x4, 0x8c, "0e0a03822224dbdc2f497a5f3a39db9a1e99e4456171dab27cbe57c3a3473c635d6efad00ff6c2768bc7cb08a66ed81ba34b8e8cb6ee58ef6e291d2ee7ede1b459d50e6ca5718fddd3101ed36350b2b017629fbfe1cc6bd2348a74319286b43bdc18f31ad6bf910461d7994d7c615a8ee6e0ce896afad7390f2b169ce65e32d86640fa925a85bbaac28b595b"}]}, @hopopts={0x0, 0x1, [], [@ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x1}]}], @icmpv6=@echo_request}}}}}, 0x0) [ 355.572574][T12885] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:17:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/deV/kvm\x00', 0x0, 0x0) move_pages(0x0, 0x5, &(0x7f0000000000)=[&(0x7f0000001000/0x4000)=nil, &(0x7f000000d000/0x2000)=nil, &(0x7f000000d000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil], 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {0x0, 0xfff1}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r7, r7) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in6=@local, 0x4e23, 0x6, 0x4e22, 0x0, 0x0, 0x80, 0x180, 0x3c, r5, r7}, {0x2b, 0x2, 0x1, 0x8001, 0x0, 0x7, 0x7, 0x4}, {0x10000, 0x6, 0x1, 0x10001}, 0x480000, 0x6e6bbc, 0x0, 0x1, 0x1, 0x3}, {{@in6=@remote, 0x4d3, 0xe32fe3c2fc2d9024}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1d}, 0x3506, 0x1, 0x0, 0x4, 0x101, 0x5, 0x5}}, 0xe8) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001440)={0x0, 0x0, 0x0, 0xbbf, 0x0, &(0x7f0000000440)="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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0xffb]}) socket$pppoe(0x18, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$IMHOLD_L1(r9, 0x80044948, &(0x7f0000000180)=0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_RUN(r8, 0xae80, 0x0) 07:17:25 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = creat(&(0x7f0000000200)='./file0/bus/file0\x00', 0x101) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x254, 0x40000000) r4 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x78}) write$P9_RCREATE(r4, &(0x7f0000000380)={0x18}, 0x18) connect$netlink(r4, &(0x7f0000000080)=@unspec, 0xc) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x28000, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000500)=0x8, 0x4) read$hidraw(r3, &(0x7f0000000300)=""/61, 0x8) syz_usb_connect$cdc_ncm(0x1, 0x12b, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x441, 0x3, 0x6, 0x4, 0x20, 0x1}, 0x37, &(0x7f00000006c0)={0x5, 0xf, 0x37, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x7, 0x6, 0x1, 0xf00, 0x1, [0xff1f80, 0xff3f00, 0xc000, 0xc4eb55e3422331a6, 0xff3f18, 0xff0090]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x21, 0x7, 0x1f, 0xfffe}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1e18}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x440a}}, {0x6f, &(0x7f0000000540)=@string={0x6f, 0x3, "20c01ae8fa419673a65f672e119bf19d8655dd2819a6c8588b8c93fc90b463157d4be1265e8800951ec98fc609cce8ee84c5e8ae918a384ae4bffed4edac18c410bc5ae4b3c96560a7ebc25c608bd0a84afdffac32d121d46c31d564f21ab553e201e47b288abb43bd17a5a402"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0xc0a}}]}) r6 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) r7 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r7, &(0x7f0000000380)={0x18}, 0x18) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) syz_open_procfs$namespace(r8, &(0x7f0000000280)='ns/net\x00') ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/bus\x00', 0x10881, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) 07:17:25 executing program 0: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x7d5c4fab90f0003, 0x0) syz_emit_ethernet(0x5, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="8fc4838a12df9771", @ANYRES64=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=0x0]], 0x0) [ 355.856892][T12885] usb 4-1: device descriptor read/64, error 18 [ 356.033084][T12889] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 356.255254][T12885] usb 4-1: device descriptor read/64, error 18 [ 356.392763][T12889] usb 2-1: No LPM exit latency info found, disabling LPM. [ 356.512657][T12889] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 128, setting to 8 [ 356.523703][T12889] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 356.533879][T12889] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 356.544359][T12885] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 356.733643][T12889] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.743081][T12889] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.751291][T12889] usb 2-1: Product: 쀠䇺玖徦⹧鬑鷱喆⣝ꘙ壈貋ﲓ뒐ᕣ䭽⛡衞销줞욏찉얄껨誑䨸뿤퓾곭쐘밐즳恥峂譠꣐﵊곿턲퐡ㅬ擕᫲厵Ǣ篤訨䎻ួ꒥ [ 356.770079][T12889] usb 2-1: Manufacturer: 䐊 [ 356.774996][T12889] usb 2-1: SerialNumber: ఊ [ 356.842489][T12885] usb 4-1: device descriptor read/64, error 18 [ 357.223373][T12889] cdc_ncm 2-1:1.0: bind() failure [ 357.230496][ T2853] usb 3-1: USB disconnect, device number 8 [ 357.235179][T12885] usb 4-1: device descriptor read/64, error 18 [ 357.274324][T12889] cdc_ncm 2-1:1.1: bind() failure [ 357.328092][T12889] usb 2-1: USB disconnect, device number 9 [ 357.362887][T12885] usb usb4-port1: attempt power cycle 07:17:27 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xb, 0x80002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0207417eda0f64fd30b2b2d4590c020000000400a300"], &(0x7f0000000100)=0x8) ioctl$int_in(r0, 0x800060c0045002, &(0x7f00000000c0)=0x1f40) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) r4 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r4, &(0x7f0000000380)={0x18}, 0x18) r5 = dup2(r3, r4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$void(r1, 0x5450) r6 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0x800) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r6, &(0x7f0000000380)={0x18}, 0x18) write$smack_current(r6, &(0x7f0000000000)='/dev/dsp#\x00', 0xa) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000240)) 07:17:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2179, 0x53, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0x0, "08c9"}]}}, 0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, r6) r7 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffff, 0x0) r8 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r8, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r8, &(0x7f0000000380)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @broadcast}, 0x8}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000380)={r9, 0x5af}, 0x8) r10 = getgid() r11 = socket$alg(0x26, 0x5, 0x0) fstat(r11, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$alg(0x26, 0x5, 0x0) fstat(r13, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r12, 0x0, r14) r15 = socket$alg(0x26, 0x5, 0x0) fstat(r15, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$alg(0x26, 0x5, 0x0) fstat(r17, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r16, 0x0, r18) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32, @ANYBLOB="0402248934ac52fb2c3b0200", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee01, @ANYBLOB="0800c482", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000500", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000200000000002000040000000000"], 0x64, 0x0) 07:17:27 executing program 0: r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000002580)={0x0, 0xdb, "26a0faa438ce033158e41d5de48c0e94cb29ec279255f83f72bd60a094ec81764cef65640f02973b73ece0581b73e8b12cebad0dd969da00a6600c600f8bcd216fa37c15f782acf48ff7f21973fd686fb2fc1b5ae84defa802906d74c7cd294779f2f884f7dbe15dc9b843967ddbe885b2eb88909d1a71f9b12eb71150b85c476107ef63a25a382db6e2a003e80d86538c8f179dd5f3ff22cab20a522f507243d8457bbcef227fecbd95b5268e18a13b38819db86fdc295e4d26a3823482a06a4615a924275572f9b6f99abb534d89e4b4d12c2d8ddbdf030c1982"}, &(0x7f0000002680)=0xe3) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000003ec0)={r4, @in6={{0xa, 0x4e21, 0xd7e8, @local, 0x3f}}, [0x4, 0xfffffffffffffff8, 0xfffffffffffffffe, 0x1000, 0x5, 0xdf, 0x1, 0x7fffffff, 0x1, 0xffffffffffffff94, 0x1, 0x3, 0x5000, 0x3, 0xd]}, &(0x7f0000003fc0)=0x100) sendmmsg$inet_sctp(r0, &(0x7f0000004080)=[{&(0x7f0000001280)=@in6={0xa, 0x4e20, 0x2, @loopback, 0xc5}, 0x1c, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[@authinfo={0x18, 0x84, 0x6, {0xde1c}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x9}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18, 0x84, 0x0, {0x8, 0x9, 0x7, 0x1b3}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18, 0x84, 0x0, {0x31, 0xfff8, 0xeb, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x18, 0x1ff}}], 0xb8}, {&(0x7f00000013c0)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002540)=[{&(0x7f0000001400)="bab5a57b056a5a", 0x7}, {&(0x7f0000001440)="367c2adf956923aad791b7409e9a1be21cea925e7b4d1152fe67edd30055a365b34dcef6a127fcea7b4d013ecc102f65019e1bd6dd286cfb7b29c1e85e8d625de6ce6af2762ee754c7", 0x49}, {&(0x7f00000014c0)="1fe49e8df451970482e25b1b78a355a22a4a91a03e667cf863a50e2f60c071dca99f52a143c77e8183c524305fc06dc6e01363d5c61c8e9f85d902cab9731cb7b53ea55712f205c1dcd9f22f601f0f02dc4030dd6055910c2e0683b45f03b228d53ee890fc12b16c460349866fc393176f7e81d71b5c13c778aac7f384d1543fb8d9cf9b69d83c907dbc03e402645a5c89c63fc2200e83e64deb57c18350847830b8e8db7e061579c2a95632df48b148b66724f3760040a8eaf3478bbf222bee5fc8cc7edcd44f518c046d10938fc2f784b13c1b99f4942745aa8c0d7823ef38a4848b5a7dd8462ce264dbe6bf8b6f12dd8bb11ca67e30b0bb63a8770241684532912be480e9f873a246a1dc03ecc5008b5fbcc87412017ebb0afab6cbf00f2dcfb3ad314cca2faae123ffcb85c640f0ab6adb9e60f32797aca1b3c53b57e8f05f75775a55b9c37af8a4c6956f3c8bd7e80e848327119cd3d9bfc4363aae01a5add59f8f927992126927a504373c6d9c21028efecc6e85fa0476ac9e1aec90fa983bbc3a8352b1c76a5a00b2eedaeb8c83f89de4bc8bd004beeb38a9bb660b22897549bb57457ff024b8d46ac21a63acb390da44b699d34863afc0f01a0b897bbc91c6a984a2143dc15ca6bf7ce2fdfb4897418c3386b611de5cc6ffafd9e92a23eb1a6c5f08d31d9d42ad9806a80d0c637cbe1c677750b8027caacb5641f4b91c48dbe5d3a23ecab776194ef307abc23ce7da6260aac98ddcc5f1786eba2d639ba641d9b306717ccbcd5df91eb9c30f827218617e1ac1d1d2dd0e7b1986040d01dbcfdd3c7bc904bf199c2feefc3f477dc1d25e28c0ac39a8dff98d398675abbb869c79d4be161eb535db3cd990512bf03f76def60e72f5b7785706c4a918163c74a4d2c64af008c028a70c5e87b2710dfc10825711f137a16d24ba250b92a1cb284fafd7c24dacddb01b98c8ca68e862ba52aa10e951aef6a76c346e744239eb9b20d6576806194bac352fb3ae22f9f93d69e206976a8ce8894f2b91d122b6d51733aa646f1734cee140c8640a3673f163ad3b7be2ee2009f40331e88b213ec44c583d237df1136158af8a130789aa21413b52e6134a28bdff01d8701ef60a8b0966b636b0fb55924ad5850731b1b114d7c1dbce472db62658dad51c0df168940ecc953ac546a335adc3ce078899e299b2f8765b6d2b856868909f70574172d8a9a6524720334e804abcfc7aff86000a784f108cd53cd129afeca72ce9bd20de9d70c3a825b85419b743dccd0599c480181304c5eee19caa73ede263477711e68456663c1b8ceadc670293f7b1e37aaf4fab76c17395276ca1e75547ca6f15be0249e523a3fbbbd69caba470db11643b799aec45dc620a90f74a501b44a8bb34b577ec34b85fd4e6e83b3e057c5ea6ae72fcef363473d520068afb2e702cbfe83b1f0580fad312d8de5fc54b4c37d4ce9f900ed6f6c554c22149c9959d83453ce7ebbff5fa510c8564be7ebb6e1a3ea2cc95993dedc2dab25949845ef05cd59c2f4421e3a165cbf9d4f0e17e2a1a55e5532b340d8a7d4920e0781a0ffc42b52a7498cb199a37e3fb81b683a61b1a7e5ab20b07fd10ae0f1472c22bb6a76222a74c520316fe51089e87a90a61f0f84093f7ffefdd6af68b3127335d63d2139ba050f550808ff2a0b546a3dcdea38ff5d3b9e37e26e95535c9d5f53c196c5d9f014bc98035d8924a5d48dec0e598f65f5535e13ff49698b3332da3704d89f14ed8e04b603635e522323703a9d8ceb6b6b74538cffe26f001410ba36149981d29cefe22d3b183e151863b9f53c696588f7a3be52fefd2a9caba4512cd3a8e852270ee76e877dd0f1000f851fd78b8967d82a6caf1575f873995d58f4f4fdd24ef56d577fa09542190bbf221ad8f94644e384a6ac003d2c26ebffd05d86ca068dfa13d904eb1ff9edea2d06a8c2299a663f666c77edf64c3f5e2fd5926a29d26a587c06942b7f8664159eaf7ca5c685877fa6827204b44b47860795dc51852588d4e608d39b4240e2c38f5f53ae6fcb4ac4e98c651bdac145b0845e513342015689e790c2a9f5938d67f86d16f3ba06d6818505b565572a9bbfa49f00ba9a3b8d5fdc6f88a65adeab16a770a7075e74e7266ece5104e18d28f96201967f14fdf9c3b0dab75eb8a10cc69449e9a132d12cd797a75e34747aa4ef36d91e61e35ac1792c42009d2ea8e7f6666e983a84cf2c19b0adabbc5dae7a0074b486c412073cb33fa92fea9b7336e22d11395ccad83d36153c4ad2f7c2a419646ee501ebb544c89584febbad6e49b4c1fc25124a375367e324c6645765361ffeb9a0029a5dfe34be125bc793070485aa07b1495bcdcc8721d59a72f7ad2189aa36f56bab93ef5a73e8a0bc2b00fae4c505adcf032a83de07a949ac4316d2e0cb110053728b2df21e663e0ebf5900fddbfc98c2f4e9e6f1baa80093b4e694c4841b187179ec314b46a547254a77a4842a45351fba2e34cccfdb5d6f45b381cd99ed46d428882eec35b3c669f41b988d63afcf70a8045b3561e8cd15e40bfdaa15e80b80770cc131842faaabbd9920797d12e777f1495024d730415a06b9ec2ad09d6370c9a9acba1e76b11f1abfd1ad70bf4203af7d62a106cca902599b87579c5325d2de9d652d18326763011ceb07d369ab4e6774bcf876f873ebd64a09fe15fecfde0aac5e525f41ac3445586545950e812b8bf23618915d37d1b006a051deaf0cbf2baab329de91862fb510a8e0bbb51feea1e07763f11fe8ddd851fcfab5229c67c5811497b71c8459a631010ff773d329fdd8ca845e8654244aeea720c37e66b2955f4263084ec3802a18fc3373f0b0ef07015bd7ddc8b9fb7091fdac29f6a6ba4543032ac59366afa02877012cfd9bb6af634d0868aacfa13b39dc2cebc4d30171fe8e32d62482b2b97163f6073cebc5975d8e4647498501c65948d5087dcd81a38e993c845fd69c28b1c0839b87a4b1f5a0d00b786f7b92ac43a943af072e6701a941137bce1b51b356621b91760458a40b650cd46676dbddb5fc11e0e1cb8ea938edd93a8795a294ce40705cbe2954ad26b61ef00b0e09d2bf58ea0a2bd2a322b8b565c1b147c344f6e8dd6317fbc78768d0d86629747df2592a1d5fa0b6fb93f6b91ce8ffcb964c2216cee6ea34e6af28f907bc8d80dbcedc40ffb997766d87ec1d78a6ba4de73b4f74413884c7b27061e6744892b1cb2d4ba2966a695c6c72e65bcfc07e74d4fc6b76c2b1c7c5a9e4c9211ac41f4fb9c6831932122d410e31cd555b7ea6a98efa3c37a8197487d7fb68f038ead6b847994e45e8012fae65a1c898d4fb8e6edf897aed731a4d8d87bfe84b6907e1bf1c5faa7f6a70e25bcd4a149d05cf4ed96fbe34c11ce36e87c66b6ceea30c38e40f5db0f07803ad068b65754cf93c8f022474fe2f6924c859ccd7f95db5097bd19c5c70e9111db02ee2fe49e0c485a11a28b9a45cc9a95c3f82209559cc327ac3916edc4e853098eada64fc95e91acd8c858aed610d76faef2e6050ef20056cdba1e056102cbdb6c83f830d7b485968c1c6343421e60e4ab2f26fbe04aed5ee8c0dfddba142e03533e35d339bb515cec276dbc63c6e5b8a480e5cfa5a5cefb95c4d36e9662be55e3f8b2af950e8275878e5eac78300b5f5473ee6fc51b3e1c2cae47d915d0b2670372d274ddbf887ae66d2609581b9e8c21eb5670d90769da579df6187170779b107c2cab30310fc7e816f44c6bbac580c98fb30972d05a08ee004a98a51acd1b67009c4f99fb4c79efb9d70c1a707a4ef629dd8f3bb8432c180d88dbdc337e6f249fd4b7125e214e017fa5e2d0484a8b2721493de5559340143c66c62e7fbd0c7b3413b71b8d58a4dcc86f7c0e7effb34f19ee5d9f96a4f81a96a3b76ff41ef428998675e2a19a7ab1f706020c67cdad70b6566491c7b53577294758d2e3c01d0fde5bb1523c6501da1d0f4e6a9046aebfccb5c2e1bf1ee8a3cc4d005e38c0f0285ec051607434cbb5f986f4da85d162a34dea424011d65a83437c23bc74ca82c52df2af474f86e3faa0633e1e2858fee32a78f1db2149b4979842e032bfc13453e919bc2dd50f5028a764ad849d8df3f5aec8bfbcdd7204c2857e25e08ddc9a90adac895f29bac5a1dda30e1327b11698e6b72c5328a8b8fd694ebc6a9b8375345145671c8a712a1911a436b30ed856479f9d586da3dc3d40c67a4cd977566f48fcc3930d414a81d7101fb3d7fcb6a589e2eae1a14b51e7e5d2a37e848fb9d01b0670422c325e951a61e686ae0240a490f6191c503339589377be15941e42d09ca09af470da22c7d802c48d246c78841532e8b14d1564123bf10ad436be9ad45c661b7e21726cf7b0fb7a231036a86ee30e63ce4360cb0286d3ffe8f7a6613de69c7ec2f7c5a76277e687bf411c5976b2ec28d2f934ad6fa3d97d1d534d2cac3d19feb2ac2c7e36db0455a5a6177765b539b8be62fbd1a415fb16fb1042f271eca85e5ecd3f52f9922131f756ebec310e7e1d71a49d46e774e8b7b8dec58fb4886b5a94ecdca38f252372a7d70928a4608bc11f6f8564c9c70f2916a72ba9e8d3744bce897d6ac5533413e6079ef720fffb053663684a388121a9c5cda4181da5263284dceec540a0bcdebeefffdeb0f9f995abfa705f77a2a33dc2b92c71654364ad2b7a72823ad8395a8f5ddea96af2e6dd7f4a041a36033fc8f30de179f3b828e9043ea6ba40dbaa6e19533671eaee4ac3bb15c56a868d53b3ea182e2ad00869834670dedb7cfa8dd50c4fc553d1f33d001089acfa1f8cbf3e59a2023a69540d9d7a0f5f36888cb327e8ae99fbec78f2dbdf71cb1421022804b3de67089fc4758a183296c7869e9cf0f181e1a596bfd7eb9e6fa49ad53d0f44ed6c206eb25e002d64c12b804087d726d6e137c372df015c36b635903a276804a566993e7b8e7a48eef57ed68d712cbcadb4351f9f979c3308abfc812d4ad25af473e43987ceab8565601d2deb162530bcec7fbab1045c5385ac85a6c2a9ef794959727413013f60b1366c9a788847d9f1d19283b905e1bd1acf56afc20152853306b44ef267b679eac19586f24722f2a0f0c38703d6a20a8a508f8d9f137e28f2a80c068df05e8cf0ee745b85e874d962ec59d2bbc62185d47aa9366ff3b9a2692a9296f0728e3171eaab73d321514c63c61a86509b3dbeeb907372717a97885ea6496e57529471fd51ddc2c41d7d4c14ea86d6ecae2743ce79fd994e599e84e797e21e8b323d99e263170611bbc4ce850ac696209e87d226986f9a241a04f47a230de3018bdeb30962346c6b3f7d0eabbcdefff3b54638aaeac623eb888728ccf0a6a60b48f5fb0148fef5144f7bcab0e060154806eb1d2a03a604a1d3cede0e827b33431d5ff13f614f14cce61b9650528116d59ec35ecf379b366287b25d801c7a7a572e51b04798391b03f714388dd2fed54dee6cecdd530bcd0713f0e8bf4509e12c290826e67915d02e5cf13c18f186bdff87850a87614debfe282637938f5ebe161f744d0046fce40ea84e48ff48d4fd88d64f0e7c7605e27712ea4459443f0e3e788541fd914ab44d1be8b0db9418335ca2164f87c2bc645018d16764431457de55326eb4ac547a93db2faad4aceab412c8334d238f5e3693d0fa1e7187442feb2e3c02e186cef826d842eda3131ef95bf367bd24d576556f944331ed12c57ec3693f5f6b40b24cc1877978a9ae953d65e233946aa5e2d33223936937d14e137448334fde5584", 0x1000}, {&(0x7f00000024c0)="faa4bf4546ee13457a95a775f28a3b35eac0fde991fda44fe6b2534e0e28a78f445f12b63b1911f462595c43196666d55208ac710b86a3f973d24dfa80f7e42c43add43effbbe5897c8dd26b1fd77a1ed53b968a669abe3ee83740f3fcc57445011708261318c4f8dd8f1c56f6bfe5612e814fb396c6643f", 0x78}], 0x4, &(0x7f00000026c0)=[@sndrcv={0x30, 0x84, 0x1, {0x20, 0xe9, 0x2, 0x1, 0x200, 0x7, 0x7f, 0x5, r1}}, @authinfo={0x18, 0x84, 0x6, {0xe0}}], 0x48, 0x80}, {&(0x7f0000002740)=@in6={0xa, 0x4e20, 0x12, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c, &(0x7f0000002800)=[{&(0x7f0000002780)="e1a864cbb175ae771a3eb17a44422877a2239b4c0d506aeab9dd09455b5b6e3b35ad1fde18623fec27cb66e7544454449c2fcbc7075e5961ba2de46ddcd50ae00dfa40dfe9a2f19fa556b83fc58a1564a1b82c539deefefde0b7451680447e1087e6c7853be0af1d596e3150f10cea30a94359aceef24af3d14f6733802a", 0x7e}], 0x1, &(0x7f0000002840)=[@init={0x18, 0x84, 0x0, {0x20, 0x91a5, 0x62e, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x10000}}], 0x48, 0x40000}, {&(0x7f00000028c0)=@in6={0xa, 0x4e20, 0x80000000, @rand_addr="6f056740bcd8cf0802472c5fd32cdd28", 0xfffffe00}, 0x1c, &(0x7f0000003e00)=[{&(0x7f0000002900)="f9e482e97bdad4a97fd76b1bf49ee6337a64d816e005a964515a616b8a03acd6ca4025cc22683244a427549a3de432776ec80b02af7d891636db1448cd5e946e66802d9060fc77d8c7d0119f36c724cf53429847697de7450cb2ac4778a901b2ffeac6e36541bf9ef152b95a6ede4751d5667fe447296ea8881123e3e7f9f0af4cf87d8a169152d9f7b8d4e0e513fd095d1374a045bf1ff0aaa53dd26505a491f586979bff245dab500d938c8bb7ed8c066566a6aa93dcb679be624463bfd43ca6d2f7b81bc743e301dd1c09391e97", 0xcf}, {&(0x7f0000002a00)="7881d6d2fe123f7573643fd48ef8a4c83113b0d10b7776b600a6a2d66e95b7feba4e0c125fa06e72ba6f0beb54b3b360bbf4c5786c28309c763ba2f6a77513d229fda56afc53953d6d204182b7886fb3e675ce4fe1d3c39f8105edbe864d411156cff049bea53e5a21ef559131bb5b2299372f3d58691a42f5960c9d9c9266d26d34f9e9a4d4260d8919fc03a7ca6982eb5dfdd109ce617625a7cd3c5b7de0ee7d13beb32601915e0e4ed85086ab1c87dc2d5b61682022cc", 0xb8}, {&(0x7f0000002ac0)="891c8bfc5948e774d06e5c1e5213421c1ac01ce87575b48d6c8b85d8feea911601356f59fde5f0fdba5141192ce39d6d99b22d6bf008574650ea95f53f4877a80477019043c1f6b5fc7e89f982229b1ac1045e46f899289e3040", 0x5a}, {&(0x7f0000002b40)="825e95e818e7a492ba7c07822073abf7e1a70761bb6457e19356a815978e0cc0bc0646e02275ae50219aeab9d148b3cc62", 0x31}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000003b80)="6eec0223120f53f5c01644c43fde211fba4f414512977f1ae1742c7485da55ef83f98927dcec4d4e5bc86fb69cbcdea76750aa0607f89f0adc1292b3135830c90d54a7e6b9c3", 0x46}, {&(0x7f0000003c00)="6d2b68fc1167eeb3f025b10ace6cc546289fe532a27abe99570859662d294a8a6ebc960ff795445bd0043b90f4892bd48abc78c9786a5207e5a30147dd5ceb71f25e535449e6b34e9cc4d8c57e034fd11d31ee9ad7355bdafafcc857853c3bfbdd5d77c6cab68834577b23f42e4507f12e847736af8491a4ffe0ec9043142dd5afb4d8ae5159481b3de06c8978f1e6a1023290953c6e4c202f0544744b98dc2c04a67223ca9a9490d757238f616031dbec8822c1243796f9eb5cbb7bb1097700115179b1507a653665747efc20c425702c1b149d2ea47864c2913293ccc4701724ae477e00b55f857f32846f8c", 0xed}, {&(0x7f0000003d00)="ca44430f7883c90dda0afa508d9651103f958b25f259bd82f8b1a7788ea4842d9cd37cfea2e768a52465847e53e41c60332c686ae9d63ad7e6791ba91d8d35a74edffb704d12084a5eae768c7600629d562ae4d104723918a950b1186eb5fbd6f7b5b661181d278095808416b017a102c167", 0x72}, {&(0x7f0000003d80)="ad6328871792eebd1a115022a7c4c029663fb4d470587d54a9d54fcac22db2d9674f3c92a1ab961de6c466f6b1e69671e05fa3004c7883f91ab88b87a8a4ebaffbb522cd93247d209d93aa13a2ba418edac717dbb20abcdd52e68a4e4a92116bb3efa4be8892896c9d62098c1c75b2755a84815483708541d1268cf850cf", 0x7e}], 0x9, &(0x7f0000004000)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x2, 0x1, 0x7ff, 0x3ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x20}}, @sndinfo={0x20, 0x84, 0x2, {0x843, 0x1, 0x6, 0x0, r6}}], 0x70, 0x40000}], 0x4, 0x2) r7 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r8 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r8, 0xc0745645, &(0x7f0000001200)={0x3, [0x7, 0x4, 0x1, 0x6, 0x3, 0xe1, 0x9, 0x76e, 0xfffb, 0x2, 0x5, 0x4, 0xfd7, 0x40, 0x2c, 0x6, 0xe0e, 0x3163, 0x7, 0xbf4e, 0x1175, 0x6e1, 0x80, 0x545, 0xffff, 0x3, 0x7, 0x401, 0x8, 0xfffc, 0x6, 0x9, 0x9, 0x1f, 0x8000, 0x3ff, 0x8, 0x6, 0x40, 0x0, 0x0, 0xfff, 0x9, 0x2, 0x77, 0x101, 0xfe00, 0x8], 0xc}) r9 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x38, &(0x7f0000000040)=0x548c7b03, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r10, 0x40086424, &(0x7f00000000c0)={r11, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r7, 0xc010641d, &(0x7f0000001100)={r11, &(0x7f0000000100)=""/4096}) chroot(&(0x7f0000000000)='./file0\x00') syz_emit_ethernet(0x46, &(0x7f0000001140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004d0000380000000000009078ac5e0000e00000014404ff03000000000000000000000000000000000000000000000000000000208fec0000e3c041ca975d332b3c7d609e33d14d9c928dc2c975aaf0a0ac1b2889069177ce5138aed51e6b7f987038bc3ff84a341f246d992a6daad1e5b6ee0b689c06c4a41a14a8f81ab6e738d1d93564dea275daf110fe505b563d92f717cd2ceca7b70bad36d1ee2d91927a5418b4885693a2817dfc21"], 0x0) [ 357.892412][T12889] usb 2-1: new low-speed USB device number 10 using dummy_hcd [ 357.961666][T13112] Unknown ioctl 1074291748 [ 357.973758][T13112] Unknown ioctl 1074291748 07:17:28 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000040)={{0x3, @name="117b98a9b976bf4eb6fb1285737cd33d3f51ea00c36bf623837811e8a70d1496"}, 0x8, 0x7ff, 0x5}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000001080)={0x20, 0x44, &(0x7f0000000080)="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", {0x8, 0x5, 0x47425247, 0x0, 0x3, 0x6, 0x2, 0x40}}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f00000010c0)={0xc0000000, 0xa, "b54437207a90a3aebf6df181982924e0c38b5f392e13060bb7d838e656389b8e", 0x1, 0x800, 0x8, 0x61, 0x49, 0x7418, 0xf24, 0x9cb, [0x1e1, 0xffff, 0x4, 0xef]}) prctl$PR_SET_TSC(0x1a, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001240)={0x244, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x428}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x16}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x697b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd72}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7dec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6ef}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}}}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf0, @rand_addr="290ae7b979507562f460fe62c26f7dbb", 0x2}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x7fffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x89a5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x2cbf982fb5079598}, 0x4000) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000001580)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000001600)={0xf, 0x1, {0x57, 0x1, 0x3ff, {0xffff, 0x5}, {0x20, 0x235e}, @const={0x25df, {0x7, 0xff, 0x401, 0x7}}}, {0x57, 0x9, 0xffff, {0x1, 0x3}, {0x20, 0xebf}, @rumble={0x8000, 0xfff}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001680)={0xffffffffffffffff}, 0x2, 0xf04fc0b406140774}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000001700)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e23, 0x1f, @rand_addr="ce87f2fb32be120bdec47d8d7f7b3f8c", 0x6000}}}, 0x90) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r6 = gettid() move_pages(r6, 0x1, &(0x7f00000017c0)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0], 0x2) prctl$PR_SET_ENDIAN(0x14, 0x3) arch_prctl$ARCH_GET_CPUID(0x1011) r7 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f00000018c0)='keyring\x00', &(0x7f0000001900)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r7, 0x1000, r8) r9 = syz_open_dev$mouse(&(0x7f0000001940)='/dev/input/mouse#\x00', 0xfa, 0xd86c0) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000001980)) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000019c0)) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r10, 0xc02c564a, &(0x7f0000001a40)={0x2, 0x20385655, 0x3, @discrete={0x1ff, 0x6}}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001ac0)={0xffffffffffffffff}, 0x1a0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f0000001b40)={0x14, 0x88, 0xfa00, {r12, 0x30, 0x0, @in={0x2, 0x4e20, @rand_addr=0x34b}}}, 0x90) open(&(0x7f0000001c00)='./file0\x00', 0x11b801, 0xf45b789852ce1069) 07:17:28 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xdbde1309efb83ec8, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r1, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x185, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0xeb, "ed6121", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x401, 0x4) r4 = gettid() r5 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r5, &(0x7f0000000380)={0x18, 0x73, 0x0, {{0x4, 0x0, 0x5}}}, 0x18) shutdown(r5, 0x1) tkill(r4, 0x15) getpriority(0x3, r4) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x180, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r8, r8) quotactl(0x101, &(0x7f0000000280)='./file0\x00', r8, &(0x7f00000002c0)="3a1707f7ac370b5e36d6736ebfa49b1d1870258f3130f9f1d11cda70f90fc3c75dbf") ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r9 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r9, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r9, &(0x7f0000000380)={0x18}, 0x18) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f00000003c0)={0x0, 0x4}, 0x8) unshare(0x40000000) [ 358.072671][T12885] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 358.173170][ T3373] usb 3-1: new high-speed USB device number 9 using dummy_hcd 07:17:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x44000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff55, 0x0, 0x0, 0xfffffcc5) 07:17:28 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/de\x00\x00\x00\x00t\xaffs\x00', 0x20c80, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x4, 0xb, 0xacdf}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) getsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x8803, 0x800}, 0x18) [ 358.343270][T12885] usb 4-1: device descriptor read/64, error 18 07:17:28 executing program 1: set_mempolicy(0x2, &(0x7f0000000140)=0xfd, 0x8) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 358.530053][T13129] IPVS: ftp: loaded support on port[0] = 21 [ 358.545513][ T3373] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.556789][ T3373] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 358.569800][ T3373] usb 3-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 358.579024][ T3373] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:17:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xa, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') [ 358.664618][ T3373] usb 3-1: config 0 descriptor?? [ 358.805485][T13129] IPVS: ftp: loaded support on port[0] = 21 [ 358.907986][T13137] IPVS: ftp: loaded support on port[0] = 21 07:17:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000300)='./file0\x00', 0x10d000, 0x10) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000340)) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000100)=0x7fff, 0xffffffffffffffaa) read(0xffffffffffffffff, &(0x7f0000000ac0)=""/245, 0x100000394) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}}, &(0x7f00000002c0)=0x98) r6 = gettid() tkill(r6, 0x15) r7 = msgget$private(0x0, 0x1) msgctl$IPC_RMID(r7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x7}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:17:29 executing program 1: epoll_create1(0x0) eventfd(0x37) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r4, &(0x7f0000000380)={0x18}, 0x18) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f0000000040)={0x6, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00\to\xf66\xafY\x1dc\xeb\xeaFf\aI\xd7b%\xed\x00\x00\x00\x00\xd2\x8f\x17\xdb\xd2\xa9\xfe\xd9\xd7\xceF\x8d\x01\x00\x00\x00\x00\x00\x00\x009\x00!\b\x1b\xf5`eH\xa3V>\xb4\xe9\xb9{,,\x18!\x90\xba<_)\x13\x01\x02&\x8f\xf0\xd3}\x81\xf2F\xb0\xff\xda\b(\xde$\x8f2\xaec\x99\a\xcfY\x14=/Tt\x10\xb2\xcc\xd7\xea\xf8-e\x18\x13\xbc\xa4\xd4\xf70\x02\x10J\xb1\xe7\xd9\xb1\x81)\xee\xb2}\xcc\xfd\b\x1d\x00\x00\x00\x00\x01\x00') sendfile(r3, r6, 0x0, 0xe6) [ 359.184644][ T3373] uclogic 0003:2179:0053.0002: hidraw0: USB HID v0.00 Device [HID 2179:0053] on usb-dummy_hcd.2-1/input0 07:17:29 executing program 1: r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x10) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="01004100fc82b00b852a1a25b71dd2542e048d52ff9a00e85c70594f19ddea5f861c5397de0b8b4d8cfff653279706c65a2902a72b5e1acfedfa3df4befe239078e76e180e50372f271913bf816e4a8c1469439aceb8f91ca17ad14d00853bf4da0bee8017ac4591b6d06a3536331540d067017dcebc8259282614f82c5ef0247f62fac87e17"]) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000905000001020d0000052406000105040000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010182020d0000090582020002000000090503020000000000"], 0x0) [ 359.438641][ T2853] usb 3-1: USB disconnect, device number 9 [ 359.460606][T13137] chnl_net:caif_netlink_parms(): no params data found 07:17:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r3, r2, 0x0, 0x9) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000080)=0x1) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x80000000003ff) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r7, &(0x7f0000000380)={0x18}, 0x18) sendfile(r6, r7, &(0x7f00000000c0), 0x4) [ 359.621347][T13137] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.629117][T13137] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.637876][T13137] device bridge_slave_0 entered promiscuous mode [ 359.651122][T13137] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.658661][T13137] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.668609][T13137] device bridge_slave_1 entered promiscuous mode [ 359.681462][T13155] syz-executor.2 (13155): /proc/13154/oom_adj is deprecated, please use /proc/13154/oom_score_adj instead. [ 359.701620][T13137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 07:17:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="085487de3a457fb588fac02de790d57e114c6adeb678589aaad933a7c889143684860002", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 359.741044][T13137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.858097][T13137] team0: Port device team_slave_0 added [ 359.874816][T13137] team0: Port device team_slave_1 added [ 359.884622][ T12] usb 2-1: new high-speed USB device number 11 using dummy_hcd 07:17:30 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) r3 = getpgid(0x0) write$FUSE_LK(r2, &(0x7f0000000080)={0x28, 0x0, 0x4, {{0x1, 0x4, 0x3, r3}}}, 0x28) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00'/20, @ANYRES32=0x0, @ANYBLOB="050000000000000008000a002e00000048001200100001006970366772657461700000003400020014000700ff02000000000000000000000000000108000e000100000014000600fe8000000000000000000000000000bb"], 0x70}}, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x58, 0x337f3bc8, "ececec6ef3a6f3252a000efa13fca3939adfee3b309c354a905fc08b7e68a8b86561c7501bd3af4e6608b7a11f7354091b54e513321ca8d48290ec30697e90934d871ce37e9589e3576e84303138e527"}, 0x40) [ 359.933556][T13137] device hsr_slave_0 entered promiscuous mode [ 359.949641][T13137] device hsr_slave_1 entered promiscuous mode [ 359.965618][T13137] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.060873][T13137] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.068189][T13137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.076156][T13137] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.083418][T13137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.223836][T13137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.266624][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.277691][ T2853] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.287210][ T12] usb 2-1: config 1 has an invalid interface descriptor of length 5, skipping [ 360.296598][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 360.305649][ T12] usb 2-1: config 1 has no interface number 0 [ 360.311848][ T12] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 130, using maximum allowed: 30 [ 360.322902][ T12] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 360.332712][ T12] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 130 [ 360.372760][ T2853] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.395273][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.431006][T13137] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.458084][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.468360][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.477400][T12852] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.484615][T12852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.536917][T13137] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.547980][T13137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.565493][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.575027][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.584306][T12852] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.591514][T12852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.600838][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.610849][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.620872][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.630775][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.640579][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.650505][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.660239][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.669475][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.679189][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.688539][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.701096][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.710335][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.748494][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.757721][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.765892][ T12] usb 2-1: Product: syz [ 360.770142][ T12] usb 2-1: Manufacturer: syz [ 360.774913][ T12] usb 2-1: SerialNumber: syz [ 360.805902][T13137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.875741][ T12] cdc_ncm 2-1:1.1: bind() failure [ 361.077361][T12885] usb 2-1: USB disconnect, device number 11 07:17:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x42, @binary="a5"}]}, 0x24}, 0x1, 0xf000}, 0x0) 07:17:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 361.842787][T12885] usb 2-1: new high-speed USB device number 12 using dummy_hcd 07:17:32 executing program 3: syz_emit_ethernet(0x5f, &(0x7f0000000200)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x29, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x4, 0x2, "19cfbc00cd9ee2451cfd4718917491"}]}}}}}}, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_destroy(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) [ 362.143344][T12885] usb 2-1: device descriptor read/all, error -71 07:17:32 executing program 4: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000100)="1f0000000103ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x14a) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xe587, 0x40040) accept4$packet(r0, 0x0, &(0x7f00000000c0), 0x800) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) dup2(r2, r1) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchdir(r4) ioctl$KVM_SMI(r1, 0xaeb7) 07:17:32 executing program 1: ioctl(0xffffffffffffffff, 0x1000008916, &(0x7f0000000100)="11dca51c5e0bcfe47bf070574f596d34ac3c8dca8c43477cfe9353e4a15088995dc84da2a6f98b9d98bdadb8a989e8c49ffdf48f4a5b02fd8b5faf6a33203a469135d85ab540429b995085400b66543649735e42aa0744a8f214dcfe880f9164f68f439db3e1b6989dcc512edc8762e3ac590f305516c1572645c99829bb9538d28966a4a4b1edcaa1721a55c715d3fd579126b38d3010f910b9350c40d079c826bc74c30907ecfad47899206c99063b6424866bb62a5dbe848f074f4a8eb5761008fb276df618790bf1d84d04eccbacf6a9668f1e09b3f56439c337b8ce39dd30fc865e374e01e5a85dc1edd9f815b2e29e4265e0b836401f") r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0xffffffffffffffff) 07:17:32 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000b00)={r0}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80003) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa900000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c00000000000000000000000000000000000000000000000000000000000000000000ee28f9eb839c8b0175554b0397be7eed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb784534eab997013e0506220c21a44cc58ff5bc83d5e4066c77000000000000000000000000000000000000b200"/2464]}, 0xa18) 07:17:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x2d, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x26, {[@global=@item_012={0x2, 0x1, 0x7, "a300"}, @main=@item_4={0x3, 0x0, 0x0, "09e8cf03"}, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @main=@item_4={0x3, 0x0, 0x0, "ade76b64"}, @global=@item_4={0x3, 0x1, 0x0, "a344820d"}, @main=@item_4={0x3, 0x0, 0x0, "77fdff0f"}, @local=@item_4={0x3, 0x2, 0x0, "a4bd7faa"}, @main=@item_4={0x3, 0x0, 0x0, "d6b0f6ab"}]}}, 0x0}, 0x0) 07:17:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000014000120004000100697036677265747e700000002c0002001400070000000000000113fff500ff010000000000000000000000000001000000000000000000009217b9202e930285a4ed3fdfa049b1800ba45a4ee7b1118e92ec9ed8c98494cd71c1d7ade2f51ab1086890403d1844e68cdadabcc2958efb1076daeed7724616e870af7f82dc2a2b74691983e47f4ecd01141e426f05ba3489a527f7fb7c"], 0x60}}, 0x0) 07:17:33 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000200)={0x3, 0x4, 0x64}) r1 = syz_usb_connect$hid(0xaf4c5e37bafe8700, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x3, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0x2a0, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000080)={0x2c, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRES32=r1], @ANYBLOB="67b748332b5392f1330ff09367ebf9509011689147ad5b7d0bde913c7e7ac3b990773699da6de3eccead5346d3343113788f724978964eba49d38a21eaec8e971ab8da41687a4cebfad54eeb5df3cf7f49695a7386c41bf4860485cec3124432ca3157f1cbf66d8ce3a169330b0fb0fbfb3f4e9398ad439201608ac7e03cb5f456130a9c43281a490d1de963a7e456081e6ad86a696bf549315d3664a4e84b14a6009e1d4fad7413138a", @ANYRES64=r1]], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000240)={0x8}) 07:17:33 executing program 3: r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r1, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[@ANYBLOB="8000002ed600000001040000010063b4d8788b090000ef863609df53fcaae44fbb4890740e206e43435a33a56195fc40f836615742f769431f1168541226950a0fae6eab3252d7ba8d8fbccaf5a0fc521e4691d78427494ffacd89a2a04b3d365ad4c2a3db9e9fcb9a78a237f032c0e98a972dc1c6a551edfb2efb19ca9f4f902ff48e34bb6d77a1a09e978d3d92a97ecbb683e622d9c90ccd7391e2ad0c29c3218e93fe01ffae2207d427c5bec00a165c2393bdeb9a21a21499a3c64964e8ec359289b54f9648b1cc"]) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) epoll_wait(r2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x155555555555587e, 0x8) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) fdatasync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:17:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000100001050000000000000016000000005d89b0ae516ee23c8c077573fce10f423a940997a2e1bedf946b239d7cd39493c348a6c72f44b358cf2f841056922f6ebb6a377153385897c9fa63fa7af1cd13016aa1b20ecb4861a42bee235c812afa6284576c6280b7240ef762c9c112711a445c3667dfaa5873ac97de3a3f60fe73a4d8c64e5e760d70", @ANYRES32=0x0, @ANYBLOB="0000e7d5000000001c0012000c00010062726964676500000c00020008002c0000000000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18}, 0x18) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0xff) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000280)=""/211) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x5, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 363.053267][T12885] usb 2-1: new high-speed USB device number 13 using dummy_hcd 07:17:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6c0, 0xc881) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000200)=0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4004, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000024000e000300000000000000000000000000000004000000000000002001000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x6c}}, 0x4000010) 07:17:33 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x87, 0xa0d42) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x28) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0x14) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce05000100010902240001000000000904080002fe03000009050502000000000009058f1e0000000000"], 0x0) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x4, 0xc4c}]}, 0xc, 0x2) [ 363.272843][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 363.293256][T12885] usb 2-1: Using ep0 maxpacket: 8 07:17:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000300)={'lapb0\x00', {0x2, 0x4e20, @multicast1}}) getsockopt$inet_mreqn(r4, 0x0, 0x40, &(0x7f00000001c0)={@rand_addr, @dev}, &(0x7f0000000240)=0xc) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0xae4457857e156879}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0x8000010}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r6 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r6, &(0x7f0000000380)={0x18}, 0x18) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000000)={0x7, 0x4}) [ 363.413091][T12885] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.424826][T12885] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 363.437829][T12885] usb 2-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.00 [ 363.447059][T12885] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.514111][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 363.528334][T12885] usb 2-1: config 0 descriptor?? [ 363.623473][T12889] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 363.654335][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 07:17:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/453]}, 0x23d) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) sendmmsg(r2, &(0x7f0000000000), 0x0, 0x20020008) [ 363.665437][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 363.678783][ T12] usb 5-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.00 [ 363.687999][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.795996][ T12] usb 5-1: config 0 descriptor?? 07:17:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200040, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f00000001c0)={0x1, 0xfffffbfc, 0x8, 0xfffff6f0, 0x3, 0x80000000, 0x1, 0x8, 0x6, 0x3, 0x800, 0x1, 0x5, 0x9}) syz_emit_ethernet(0x66, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffff24c324ab62a286dd6076605100303a77729d65fffe8003437f0588ffff0200000000005b1300000000000001860090780007000060c5961e0000000005010000810005001803000005000001ff05000000000000000000000000000100000000f66be6fc7653dc0b831a4c940c9fd88f0af6f905903669121c497e4981f0e27304589de0874f8548aa6aa435f4a32002e27ca5b197255dd3db60da9c31e444ba4f49acf921fc74834555b0d4885be8af82d1d9c474d48535b3dc9cf8fe79a2bc80b60cf05a71a89b7da84f95e8f6a0864533474962b7630c225210cbfaebdd5be2fd75166417f2"], 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000000c0)='posix_acl_accesscpusetmd5sumusercpusetself\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x220320, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x7fff, 0x2, 0x3ff, 0xba9b}, 0x14) [ 363.862845][T12889] usb 1-1: Using ep0 maxpacket: 16 07:17:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) socket(0x40000000015, 0x5, 0x0) eventfd(0x0) eventfd2(0x0, 0x0) shutdown(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x1e, 0x2, 0x8}}, 0x14) [ 363.983582][T12889] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 363.991913][T12889] usb 1-1: config 0 has no interface number 0 [ 363.998710][T12889] usb 1-1: config 0 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 364.008651][T12889] usb 1-1: config 0 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 364.043328][T12885] wacom 0003:056A:00DF.0003: unknown main item tag 0x0 [ 364.050546][T12885] wacom 0003:056A:00DF.0003: unknown main item tag 0x0 [ 364.058006][T12885] wacom 0003:056A:00DF.0003: unknown main item tag 0x0 [ 364.065284][T12885] wacom 0003:056A:00DF.0003: item fetching failed at offset 462038818 [ 364.074239][T12885] wacom 0003:056A:00DF.0003: parse failed [ 364.080420][T12885] wacom: probe of 0003:056A:00DF.0003 failed with error -22 [ 364.122637][T12889] usb 1-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 364.131990][T12889] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 364.140223][T12889] usb 1-1: Product: syz [ 364.188347][T12889] usb 1-1: config 0 descriptor?? [ 364.234777][T12889] usbtmc: probe of 1-1:0.8 failed with error -22 07:17:34 executing program 3: r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) sendto$unix(r0, &(0x7f0000000000)="44408ad30ad0be7e216d3c8895860c3714c05b5c4fc4c71937fc350770bed0637555b058bc2bbd7e904004c055347a8a09c5da7ccc86c8af2aa2f8e5944bf1c251133c3ad6455e0348a47744d0e9a39380a67b3b20896e045e9bdf6e2a6573e14003bee055e0ae6d30495e22a2f7a1921b3bef6bbf069eebfdb86c93bdbed0f5e6da9f2d5215794849fdac7aa416302cc0d85c089f51d9dfb459156df6eaf050f01008a7c66cd0050a6f8b95219600e93f6cecf04d5121d327865a7a80f02ee1258ce65221d8005fdff46f9987fea412d193341d1b06d676a1e1463f6fdb6e0e23d5918fb5", 0xe5, 0x4, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) [ 364.276917][T12885] usb 2-1: USB disconnect, device number 13 [ 364.354460][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 364.360679][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 364.407854][ T12] usb 5-1: USB disconnect, device number 2 [ 364.445694][T12889] usb 1-1: USB disconnect, device number 7 [ 364.491648][T13247] IPVS: ftp: loaded support on port[0] = 21 [ 364.643652][T13247] IPVS: ftp: loaded support on port[0] = 21 [ 365.032732][T12889] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 365.052700][T12885] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 365.213635][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 365.272659][T12889] usb 2-1: Using ep0 maxpacket: 8 [ 365.293733][T12885] usb 5-1: Using ep0 maxpacket: 8 [ 365.393810][T12889] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.404967][T12889] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 365.418233][T12889] usb 2-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.00 [ 365.427521][T12889] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.437112][T12885] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.448357][T12885] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 365.461362][T12885] usb 5-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.00 [ 365.470672][T12885] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.565637][T12885] usb 5-1: config 0 descriptor?? [ 365.579504][T12889] usb 2-1: config 0 descriptor?? 07:17:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet(0x2, 0x3, 0xfc) bind$inet(r1, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x80, 0x5}, {0x401, 0x400}]}, 0x14, 0x3) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) socket$packet(0x11, 0x2, 0x300) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r7) sendfile(r0, r2, 0x0, 0x102000002) 07:17:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0xd, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000180)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x1a9000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000001c0)=0x185a7f8ae91ffb12) [ 365.902911][T12885] usbhid 5-1:0.0: can't add hid device: -71 [ 365.909251][T12885] usbhid: probe of 5-1:0.0 failed with error -71 [ 365.917888][T12889] usbhid 2-1:0.0: can't add hid device: -71 [ 365.924778][T12889] usbhid: probe of 2-1:0.0 failed with error -71 [ 365.966462][T12885] usb 5-1: USB disconnect, device number 3 [ 365.988320][T12889] usb 2-1: USB disconnect, device number 14 07:17:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7bf070") r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18}, 0x18) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_usb_connect(0x0, 0x161, &(0x7f0000000000)=ANY=[@ANYBLOB="320100005fedfa0801200b330174000000010902120001000000000904be0000ffffff00"], 0x0) 07:17:36 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000180)=0x0) r7 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r6, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r9 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r8, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r11 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r10, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r13 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r12, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r13, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r13, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r15 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r14, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r15, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r15, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r17 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r16, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r17, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r17, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r19 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r18, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r19, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r19, 0x0, 0x0, 0x0, 0x0, 0x2}]) r20 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) write$binfmt_elf32(r5, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES16, @ANYRES16=r3, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES32=r6, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="95a4b2d12c386525af2f2887f185c7a2c57d9dc14b49c62118da54", @ANYRES64=r9, @ANYRESDEC=r1, @ANYRESHEX=0x0, @ANYRESOCT=r12, @ANYPTR64, @ANYRES16=r1, @ANYPTR64, @ANYPTR64], @ANYRESHEX=r1], @ANYRES64=r15, @ANYRESDEC=r17, @ANYRES32=r20], 0x34) close(r5) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r3, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) unshare(0x40000000) 07:17:36 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18}, 0x18) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x1, 0x100) ioctl$HIDIOCGRAWINFO(r4, 0x80084803, &(0x7f00000005c0)=""/150) r5 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r5, &(0x7f0000000380)={0x18}, 0x18) write$P9_RSETATTR(r5, &(0x7f0000000b80)={0x7, 0x1b, 0x1}, 0x7) r6 = getpgrp(0xffffffffffffffff) fcntl$lock(r3, 0x25, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x1000000000000000, r6}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000000c0)) r7 = accept(r1, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xffff, 0x0, 0x201, 0x1, 0x3, 0x9, 0x8, 0x400, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000280)={r8, 0x1d, 0x178, 0x1006}, &(0x7f00000002c0)=0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @remote}, 0x80, 0x0, 0x0, 0x0, 0xbfed, &(0x7f0000000000)='vxcan1\x00', 0x7fff, 0x401, 0x5}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000004b03000000030000000000000000000000000000000000000000292962d0000000000000000000ec000000000000d1ee91eee1f979f865662812e7e2dc000000000000000000000000000000ae20932ca61a06b901a6413d1cc1f6e488674dadfc7ff9d9de05896436d548bb0fe34a663c544652fd60a016f0e735e4bf688d6a6abde8aec469b2b376c695312e475dbcee000000000000000068579b29ae0e1f2059927bcd036727fc51235c0103634ce9e878952e523d97b82a4067ea83c4292edbfbd448f3fd5184954cbbf70d899916be7458429d06371f6b2ccd8727ff9b99c25e6e9e8c1beb39b96d2d6e2f53bad366f0d8b68e7a389b62ff39b5d54d8644932365c00e53960ee01b64e2599e1218fed2db7f72acc54a169af262b9cfb7ea934bfdf675ef71146169383e05ae7d46442a7b1d68417d5345e8e85247522071c70bd24ec92bee9bff1b942dff1e1072a974321ec378e088b6b9a2a635514a71f6cf7a07786200e590ad9b52470030562e317f8e3789012aecddfc7677ea30f0a504a5d22c1ecd89b2145463de1d8c7be958d07c8aac93b282424b293c3a2f72c0ff909450f69f00d69661f98f140826769f991535872364cbf11d20cad8b77ba41cc29e88cdcd72be8bf11d300c15c5261739c259c1cfd7f54ee95d61ba8cd02f95fb2c2718badc19e2b59547062cc6afd94c5c65a183e5324660a4fc4fbc65181ee74f52dd3c63d07fc2f316ba4ca77875c60d8d8926d09dbe65675e20574879e8b635d6da85c791dfcf352b9c4db0bef87c2adeb3ecf8ee9bc91056de8326009ee2d4d8c513d40a36895c6d1ef527ae8a5a37791669c7e05242732b5bc968186bb6c2e1ebe055c1aea86c9511b2"], 0x58) sendmmsg$inet_sctp(r0, &(0x7f0000000b40)=[{&(0x7f0000000340)=@in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xd7c}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f00000003c0)="9b0146cbacc7846d3a87970f050d2d590d1e41c40ef5d30d2982d40f1c4e7a09c3e278a87ad2b04566703f37b88a3d69987b8a5e1f090ea25fe1d0c5e7a149a6186f432a3fbd2295f4c26eb145e646fa16c70ac64fbf89c12df0504ababafc82f12227092c0da312f1da5f54f9b1a7e5fc851e3c9585e1d47edd6ba449df22d41835524398ffa135ff2378f984505bafcf82aba2fe99b0abcc3dd2f1e9c68b02f728d7eb", 0xa4}, {&(0x7f0000000480)="8fdf25bf84f75989dde21649cfbf85e4030dc593f5d38648be8737166890fdc14ce9d78fee989a00ef87dbd913f29c5b75be1d7147e2c4a858a69d4a31a24f9837915cdd3b75522e05869cd1e2faa51ffd9c6cbcac3e0ccc3fd64de07c24775672c0c382070e531544bbd5c3a08c7b9e7abb24e5f8ca91de5cee084a68ddc9d1edefde171b35dfd681368a9251f5d63851c84ca285975c878d26fe93a8456f5cecdec2b15088dbb803f3c0e7b8f14d4bacbcc5602c17ac4567525e40f27c84956446f4812f19efe598d0a2e1208656ec56ffe9c8fa1d090785682286bd1e6a5da6e853e7a12da54c40c93fe3dc", 0xed}, {&(0x7f0000000980)="b79fc603ca3cf77bb678379b1759bf475918624e856ab4a4e7b20f3b348267215f2546940d8e074d881b78a05f7313c82ded1eaa66fa2022be66cf35dc3703e57a4e09ed7630e37ead4dc677fac0b7e77110b0802a169aaf3ca35aff88cee29d10efe0317efe573e0f5b0659d023b6c672f65a8ee4a98f3028", 0x79}, {&(0x7f0000000a00)="2c650df0eca0eacdf25b5c45b41102bc5bc20a234f450aa2d110acfb9a8299233d363dc4cdd19b406223c4c6d83de2fd140c278187eeaab2f7d6331711cf19553d8cf8a42e51b6c4f0a0a57f5305398b938076bb863353d5653a4505528593234fe85091bfe61b049e7d94f9a97b484b5bf2369b52c73e2080855b72a001f281a5c72d0cbd87b918cf43774c65af0d6a239ac0656d7a0d7848b183f1927e82feead6e380754968ac083f6737950ada18", 0xb0}, {&(0x7f0000000580)="791239859a8dbe36ec490e3ab435e555e8470b58c2f3461cf53af4b912cedcd838e49dc602", 0x25}], 0x5, &(0x7f0000000680)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x30}], 0x1, 0x810) 07:17:36 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = open(0x0, 0x141042, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000580)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0xffff) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x6b, 0x7d, 0x2, {0x0, 0x64, 0x40, 0x46f8, {0x2}, 0xb0180000, 0x8, 0x3, 0x7, 0x12, '/dev/loop-control\x00', 0x6, 'md5sum', 0x12, '/dev/loop-control\x00', 0x7, '$&:user'}}, 0x6b) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) socket(0x0, 0x2, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x7c) close(0xffffffffffffffff) [ 366.289508][T13268] IPVS: ftp: loaded support on port[0] = 21 [ 366.353867][T13270] IPVS: ftp: loaded support on port[0] = 21 [ 366.542821][T12885] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 366.783011][T12885] usb 5-1: Using ep0 maxpacket: 8 [ 366.889430][T13280] IPVS: ftp: loaded support on port[0] = 21 [ 366.926403][T12885] usb 5-1: config 0 has an invalid interface number: 190 but max is 0 [ 366.935034][T12885] usb 5-1: config 0 has no interface number 0 [ 366.941315][T12885] usb 5-1: New USB device found, idVendor=2001, idProduct=330b, bcdDevice=74.01 [ 366.950598][T12885] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.046823][T12885] usb 5-1: config 0 descriptor?? [ 367.084371][T12885] usb 5-1: This Realtek USB WiFi dongle (0x2001:0x330b) is untested! [ 367.093252][T12885] usb 5-1: Please report results to Jes.Sorensen@gmail.com 07:17:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x2f319a216ccc5106, 0x0, &(0x7f000000d000/0x4000)=nil}) 07:17:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$unix(r4, &(0x7f0000000140)=@abs={0x95423dbd60633d5d, 0x0, 0x4e22}, 0x6e) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000080)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_out(r0, 0xa000002270, &(0x7f0000fd3ffc)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r8, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x1) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r11 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setlease(r11, 0x400, 0x1) sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 367.334420][T12885] usb 5-1: Unsupported USB TX end-points [ 367.340301][T12885] usb 5-1: Fatal - failed to identify chip [ 367.346801][T12885] rtl8xxxu: probe of 5-1:0.190 failed with error -524 [ 367.417327][T12885] usb 5-1: USB disconnect, device number 4 [ 367.513112][T13291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 367.528758][T13291] device bridge_slave_0 left promiscuous mode [ 367.536928][T13291] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.656335][T13291] device bridge_slave_1 left promiscuous mode [ 367.663073][T13291] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.753421][T13291] bond0: (slave bond_slave_0): Releasing backup interface 07:17:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x1}, @local, {[], @tcp={{0x0, 0x4e20, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 367.957712][T13291] bond0: (slave bond_slave_1): Releasing backup interface [ 368.017827][T13299] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 368.036796][T13299] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 368.064229][T12885] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 368.093667][T13301] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 368.216753][T13291] team0: Port device team_slave_0 removed [ 368.312386][T12885] usb 5-1: Using ep0 maxpacket: 8 [ 368.434514][T12885] usb 5-1: config 0 has an invalid interface number: 190 but max is 0 [ 368.443210][T12885] usb 5-1: config 0 has no interface number 0 [ 368.449598][T12885] usb 5-1: New USB device found, idVendor=2001, idProduct=330b, bcdDevice=74.01 [ 368.458931][T12885] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.494179][T13291] team0: Port device team_slave_1 removed [ 368.538522][T12885] usb 5-1: config 0 descriptor?? [ 368.584276][T12885] usb 5-1: This Realtek USB WiFi dongle (0x2001:0x330b) is untested! [ 368.592617][T12885] usb 5-1: Please report results to Jes.Sorensen@gmail.com 07:17:38 executing program 1: r0 = open(0x0, 0x0, 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0x40046109, &(0x7f0000000080)={0xf}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000040)={0x0, {0x0, 0x1}}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), 0x4) getuid() r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0x40046109, &(0x7f0000000080)={0xf}) ioctl$EVIOCGABS3F(r4, 0x8018457f, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6, 0x9, &(0x7f00000000c0)=0x800}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) getpeername$packet(r6, &(0x7f00000001c0), &(0x7f0000000200)=0x14) [ 368.839735][T12885] usb 5-1: Unsupported USB TX end-points [ 368.845850][T12885] usb 5-1: Fatal - failed to identify chip [ 368.852142][T12885] rtl8xxxu: probe of 5-1:0.190 failed with error -524 [ 368.923120][T12885] usb 5-1: USB disconnect, device number 5 07:17:39 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000240)='h', 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xa5776b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:17:39 executing program 1: chdir(&(0x7f00000000c0)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xffff, 0x6}]}, 0xc, 0x3) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x4000000) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000200)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000140)={0x0, {0x0, 0x989680}, 0x0, 0x10000}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x1000, 0x0) 07:17:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xf, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18}, 0x18) sendmsg$alg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001540)="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", 0xfffffffffffffeaa}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="f04ce6b4dcd3d7fa1fe08800de4c74068f0998fb2873ac8c3356deb68811b661c60dbff76122875cf04c2580b326f49a9dba46e3d84f31fd5733022b5a337fe83f65b3db4231246da14b189f00b83223131f058cc088a4feedf1eec8c3d9aa14f417385c08f3fe217a7207d73df156dcd9ecb533fcc653af5ac1b2e8e89b3e1316db4406d470f3fb7d571f7a342a18e2613a7d78a6085f53ba155ae50fc941dd68b38a32821253a8ba2b462435584890bbcdd2ebf059ca870713084789be42565ddff1f0f5bf2fb2031e6c25d7f1af1196728c1b7fcfed0e", 0xd8}, {&(0x7f0000001200)="2acde66e28", 0x5}], 0x4, &(0x7f0000001280)=[@assoc={0x18, 0x117, 0x4, 0x1ff}, @op={0x18, 0x117, 0x3, 0x2}, @iv={0x38, 0x117, 0x2, 0x23, "c03ec33a7fa0df26871f3d1f6b3abd9675056628213d22e29d3713b9ff4b79f1c77f86"}, @iv={0xa8, 0x117, 0x2, 0x8f, "f4465ad496afe37e59ee663bbf794a50f5c7b04dc539077a8bf4beb08cf0a130d5297f18712652997bbefcd4cc27609e48f3229cf193401bbf9b3a2a7dd81627a9b7bde13ab0c87705ac5e43ffb27cf050dce6ed83776f98ba219fff9782f1f5528002c311f5b77c19d1a9ed179836a004dc0ee53f34071e0ed1dec824b78fd3c57dfafedff7695d9a1fc3c8326909"}, @iv={0xd0, 0x117, 0x2, 0xb7, "5794f80bd3f39e42d5ea91217bc4aed018b91fe340c1bc82ef19a01f4fb5355b8157adee7d2568da337c903f49ef36168a3eecc5c9106c3792d45e8920856a3c5601f1e0a557c363467138580e6b2e19e71b71e40a95890b5a18939ed9fb5ddc93ed4422105650330ad333bb08fcabf302748e9f8ed97dc1f4247c3a86cf38dc632ae29a4f7cfe054cfe9ee432f8ad7ea422eaa6d402d22f82769cf3f4e4a0cf6f6d2fe4de2b8ac8a4b0b09ffe5abd287c227a3d0747aa"}], 0x1e0, 0x4000}, 0xb2acc49581574238) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000001500)) 07:17:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) r3 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) shmctl$IPC_RMID(0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) dup(0xffffffffffffffff) 07:17:40 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r5, 0x5e, "847684", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r6, 0xeb, "ed6121", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="58010000", @ANYRES16=r7, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x4008011) [ 369.948361][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 369.948394][ T30] audit: type=1800 audit(1570346259.994:31): pid=13329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 07:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18}, 0x18) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) timerfd_settime(r3, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}}, &(0x7f0000000100)) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c4600000021006c00000000000000004423090000000000002b0b00e00000000009000400008d994fd1826b0018001000000000980f7168a6fb6914e833dd1bf9f0c2eff2ab85e1f478455d691144df55c321d5fd60daf23fe405b20f2ebabb03006cabf9cf03f80000000000"], 0x38) [ 370.259979][T13333] IPVS: ftp: loaded support on port[0] = 21 07:17:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x50100) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0xc0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000280)={0x2, 0x65, "26037a5413ebe2fdea4fd7eadd487a2886351fe72671fd9964f007a6375cd41f569bc4f402ea0caf70205b8ed002d410d34db6dab780e6271ab227cf0c484294e8a0d4b7d88c95e8542d7eccb7068f45f18458a4d9357c010d3511d21ab9653b1ada012275"}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000300)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) r6 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x2, 0x0) sendto$rxrpc(r6, &(0x7f0000000380)="9e1e4b915955d396d02844b9df0b57b0000da43363c45a490a0568afb54d946b8cb8534ae059fdac2e2667fb67dd960158ce2165849a155d1eaf6c5e3eb3480036821b5bb4b9979d28261a021a1dac53c49696e45937d070b39254f92f17154ded1361e06d963a7743f08acadf96ff8801169ee63751b363f500", 0x7a, 0x20, &(0x7f0000000400)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x2}}, 0x24) write$vnet(0xffffffffffffffff, &(0x7f0000000600)={0x1, {&(0x7f0000000440)=""/178, 0xb2, &(0x7f0000000500)=""/201, 0x0, 0x2}}, 0x68) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000680)={0x3, 0x0, [0x5, 0x2, 0x9, 0x8, 0x3, 0x3f, 0x6, 0x40]}) setxattr$security_capability(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.capability\x00', &(0x7f0000000740)=@v2={0x2000000, [{0x6, 0x2}, {0x3, 0x1f}]}, 0x14, 0x3) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x40, 0x0) ioctl$RTC_IRQP_READ(r7, 0x8008700b, &(0x7f00000007c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x40000, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x8, 0x222041) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000880)={0x56, 0x7, 0x1000}) pwritev(0xffffffffffffffff, &(0x7f0000001d80)=[{&(0x7f00000008c0)="a47b29a38a3692a2bc0f687aff650f7fb33adcd0e9be9172cb019574abeb04956f35b14dfaefadcb330395bf4c21a436069cb7fec4efa899f08aa6e21c565c0d6e5523f52217824c8904a6a7f5758638d6b09c30020abc7c1e4facc552420a4973f085c795f9ae0abb7dd7c74850a97a774ee719e46a3224e6fe", 0x7a}, {&(0x7f0000000940)="eede4d42947a90d6e7685289ff96b60293356c5bba085d395c71ef30294a2956cc8b136fc7b2a82885cc6b09a037eaf0c48535406dc74f57205c9f10acaaaf9f52dd90c1105c31c80bb5e82c", 0x4c}, {&(0x7f00000009c0)="0fb7e588e931a50f3d8fa15484d57db663f8e816ccd7468f2f51a04e4c7dfb", 0x1f}, {&(0x7f0000000a00)="693e1b98ea86a3bf146319e4b3cfd06e2c9f31587e764b3a46c36dcb736cb4ef0bf3", 0x22}, {&(0x7f0000000a40)="f8c5f0ba2db7192e18e65da4c3c7b3705feb45734b0a692abc8fae052242c3fa47e3de48e49ba3b727134651bc4c548acb60a55d3fd468ce966ce635f20df7563a93094fd4ffecfaa7ceb1dc34f568570ca7ba545c9db90d975aba6ae41f6b6be3537f7a3a90f8a9297f2fff7b9c822a239a66a916c7068af58dffa3ef17f1516b10a81b5a0e4df721ed647f08c111948be496939929f8e22844989a443b623c55bb6d4c4758c43917730fad031b84415e34c62ca26a25d17edbc5c664c20f535bfa46dddcf24d19af27fd46e889b72410fbd31b", 0xd4}, {&(0x7f0000000b40)="2a3c0c6495940f0fc4b1819938cb50fc5873c96d3ec03bfa76a208733dad37ad2541ee57ebe8728ee2963b20e9556a00e2", 0x31}, {&(0x7f0000000b80)="1596183afb51260567b8147145d61b652f016c389730a6e4be597770b39347c272ed0cbbc286f9829de28d660c769f64e23eae0a4c7a31cb157c831ab5c23a8261da6e379be17126ab0be46767f90dde308f6ed13841cb392d1f5e332eb9825f50d91ad0b866d2004bae3e26b7f54b246506175381ef13430099a06de8a74bea0c12443be7748392f5a45eb5f4ec97749d55b85e429695a112b2e9d6be356b4fe20d34c12ad14e6a7807c5308c82671c8a2552039e26c867ea13a1b6211e6cb91309f93da02942639966db89031c435c6aa2a391155e6d6cc24b1ab45b80099777045bc2b8ec374d04416c88e649384ea27f2e0249cec364124d59e15cc594cbe7acf8cec0aaa1f0081653db1ff125599affc7be4a39e1c759ec8d9227a9ce037cfcd9b2c7c68247330ad6730042b6b1008d85f74265450de6b6c64035dde4cb0314962d8197b4778e8348f7866ab145767280432f60d12b546325127f4d57b1a1f843df3024863e85378889f0be688782939c15189c441be5e752f64ecb3b9ce1b15aa11fe2947082d4026f04558d81dd19099b767a7dd267f491595cc39e73a892be106ae950e9feb06cf76d19efd6340279a0a47d51c9a509ff6e5a0cb1679726a77c26398c717db21a2babaf1e10a82afa4aa9b0d25dbda8b4d2abf180c2642bb3371cfaf40006ec44fcdc9f19a3dcb3679817735a83945d06a69f5958e652be046f617e94ef077d732b5f378b5a30aabc4b29baf17fcdfb636c8a46ef6c4124b6eccf450dfdb8c31eb8ce340d64988b0b9d64485fba1383062fe7c9aff5723b87fc9a4ad982bb1d64ec812434d0b475a278c3bcb89eccf9832b65f97dc7dc8fad7c94566639e469d46ae89bb386b20e30da10d7084597fda83c1c3780da758e4f5f9b111ee2fd724d5e6ced2f1eda90bba61b50adaaec06eeb7313fd7ef5b4b50a47ce7a128de4b5cf85269a1ce031764f75135237e095ce49ab0ef7940af4ed33106777e9c78e42fb764a530166daf7a296b397c8d0b1e1f03d2f6992b22ed66e1bf2c43c8011c5da9bf42651e181c89f5cdb29b07b3efc2033148eefbb11075916a66ded28a598d92280775e30ba4c1a29529e57f03a8339549ccf19e632ae75d756c1d8be5a9846788cda3590ee5b5cb4b3cb1d048d3777938d8cc8568f34dc38a9b9563fb7f0bec781f185274a03ed1cb5dafecd014fec0b216f01c7cad44622365adc0b520d4a31c8a5218c6a44df7b6761ec02572fbfc13b79e2f828bc0f7a0921e3b4f6e71a87ed3e88167fa8691c4e11e0498c4b3823b51b9333271bd3d3ed0c83c2e35fe7422e3844d62db8e80054e12f58b035edc46aa1b43c746f7951bd874a8b592e5d4591877fbd34c63ebce4b936383cada7d839f4112c8c751990b00aaff610d8d2458607777442b89dc5c3cffabbd9375b96c5db50eb0d62cf3df1e9c99b71fe6301c211e22fe2ab01a0fbb2f83db8ac8e79eda6e0d09b320e8db229b63311dd4df4567dc9ac95e74900d48c9da33997c2f5809900884c21cd2c5403db8bd8dcf5419517ca839d08c6537e41f2ac10126ab46d1066a1078109f505f4db76a443f5ef83d7020c638f96e1c15e47abc188d5fea0cf6943c7c911c3cc373d783442ac930211c37bb8e292540ff4d31bf559e58722dc85abdeff720db9e64da22fcb135a770216da9d5ea81f9f66f9436b160636d9faa61dc105823d76b87f65e606d4677f930ce51f720076c241d0ca65ecf020bd9f3ec8a22abfffcec2d90d5d029466ab3be1ca2846e6ceab9ab96064fc5bf633050d3c295d006c3fe65ddf6198bc8230e2cb82615ce7e29039ca6f69bba97209562ce71d25cb7928d58a8680a422c8dcff1dcbc84dd8c2158afa7825121a7d5df92fe872f4034bd5111cbf690423b72be27a8240db8ea856047f0a87f90019c084d2db9ae61f6cb16b6aa844e944eb3bcb4120fd11ba6c935df505f9eda892ae9dcd44aad966fda39a0c9234180162c8d650579f248dc59ee93bcaafbbe62a2fca6842a0952b3c0d66348b1ca4216778a7f3dfbfbc1c27d8a8b35ee21bd634b978c9e1aed370ee6a7b724b50a547deec0b771052a070e99f52cad68595c81fe1629b35a12efc19a8a606c7b17074dd6f35b5ae710b470e01bf1c5558853659723e6f08e5fc1ad3db2f5d9cc04c4e7a2e87eb2ae5116d654d6f3f1e154f6d1723e52f3ff1eaaea569eac5238db7013b09790361ad5bd2a0225f0db724287c6cccfe1b9a30d1de98ccb5811b50f7679074d56d72a110c9d70bcfcce5e6c4aaf9927cdd87f5101970922faff0f8eb0ac23ba2a4c5769c970b2fb9a92344c36332922c9bec630b9f7c86599106e347d20f00683a633bf3ea3b8a414d4639f71d81fbc95eac796c40d1c96a750497a4fd7b41ea5e055b76f8a98df00254ad77689e77ef590b50b9a1122cb41f5792e7fb5a0bbb852d7145c5423cb21733d42693f89e455f4ee974744d10dcdaff192238da21a4de541833730c1e7bc1fc2196f797b9e4e184ade318f0f45f514c206befad5b99190c578e1bba3ad472b8a2d6731874d4a5ac20774ee41dccc52514e9b6ecba20ca4eb2025160e74aa52b007de7beda3841a59c6d4ba172fb6c6ac9c89f2798aeb843e127a07a237625e607acfdaa95720196dfb17cf9bd59af3e8ea346ebdc5e0f4ee4dd02b9aa5c8f09bc926d04286889c1eb4205bfd0aa3029c7779c4021afe8642a3bcdb4f780c1b628fdb53ff83050bd574f4fbf5c96f0a65a6dbe3974765baf87f80496e64874fd0da7cecdf014c5e8fb6ae3aa04f898474df2629459c900461d0b16447011ba19354b7aa9f7c9003006d83368dc49545b4bd5896ccefe9cee63673a03365c977abaff5c68a499f78ef9437f80625306dea052fe703fbdb49130ba0af1a9a7ae4357f6909916157ac7dfd86c7625bd1fc36dfaa55f23ebf4f85ca150ee46e8935acaecf9a84f55566b7dbe1bfa16fe02569b755b46f48fe6b2b0d37b5d508f50b4fff012115607a79e4ffbfb8ba97112f62246272c2280acf6a84d16ba58fc77b47debba6ac10b9df12983826c946f801cb0bddd768d3bca371dbde2380eee61545243d4593e4d3a294608c49a7a78ac22bd809e3a1565b2f1de21264b8f297ce76af55740a6420e40cf9178a6b686397de8187a0a70a4da4c7582760353be1bed1ab124f4b0f5a56341bc87ac9e0128ad61074a8b12322c4c33e113bdaa198f8e52695785362d9b065aa449037dab613f2fb87a9e52f29f4305e1fd0d8064a7a45608f1765f88b9154ae1cc27a5b8ff412b5350ac549b42ec0d951a99384ce0e3fa01f343a4733aee6cc0ee71bb11e7bc8d03c72b4d2da97eaef0ba3a75e8ea33ed930d153bd60484a5c9d46facb1db7120dfad6daa7f040f2c5ba636501c39b5cca56e9c00d82cdd6df73134772e118cae34c8748b9b4a4ff37af469a7499a909aa86ca7becee166a4595f55236b492b2ce17b7cf7e6811b40e682e810a06ea3cfab2b33bc16fc92a34b1ad3a52e580b8ab1d133aea590e32dc25b2303458ff600451c92630a66b58e8b3256bd83d7e364a6f15694a969cf9f0f717f3d6fb741ab164742cb62ef838b73a06044aacfd9ec1092dbfb91dd130e6f4b2f5bf2987ee6ee766aa318db9abde98bf1f618bbe596b8ad5b3f5fced62061263c496fd2349c960d486554db49b4310df6e28ca83cc9736eb23241619e55a6d424de529c92abd96c6bb544bca2c22e711c8d7cc79a96ec034cc2f067453eb0cb7e175af52367b168c3831536e3e788d1dbe37fdf97b072049287f5c0897eced5781d1a88ec79a7dd17c9e206c7fe0f751b57b9902605e5ef51279581924a1fb6bfe47410392b3ef2d174af84d1174c722c69239690f9f6d75db4591da4efba0573d01ce2d5e7451ca23f3ca6ba66a03eff92835240a3edcba9de3d31847370c331451ee82a2748f02f93dec2afc863a9fbf7d98274c249405ca87e54bda4a1cf2f89c1923adf4351492df9e29cb4770601b58560708750e8f71f8d65511d33ecefb00205c696cbad5e40d4b31092a80dc44d620d334bd7111f7a91a10f3ac7feb810620afaa620f8a4efdd57cc329eba51c04f81bc4b1667bf6e4497b284bf2bf18125111d93885262d57c05b2370ad86137169c1086c85dbd5ed6013488f2220a18d463c999a3b5a915b2e43d5a6d408089f4c705e030c32a457360b5b8b849faf441fd8dc9130b2b373c2a376c1e8f6361bff54108c8ac9d4088aea12cbd82c23892e963366892d825e1268b9c10ee8ca1e1a9910abfb9a84d898c9a356b19e6392d13ece910857a68bf93e5edc2d5e6ac8e3a150ba2b5e81624ea13964b4bba9c668d421ffd7d0c73a510f808cf85645de1cd1cecb0770ffebeed006f0f9a0947357b70c5a3f35bf17632e3ec5f9a9a7387f57a6d981231f7ba94521004274b23f4a3b8598329ec726a252c72db384362d04bf71b38fcf436cce0562b8dce065468be689ac1811ad839ef559c10b1121a3d1ab7c630d381c2a45226236d4721c1094b28a68400c3122a2fc57586e90486b1112d4d0865f7ea775139e43e821ee3268772df4c9c786ef21632d429c4c767bbdc9469cc6fce1bae8158e8378c96be56e35cf2718c3fb2776c9639fe896642182a99d53b0b2addf66aa54a61890b972ade1338e7d7839a54418aa9ba7671afd95329d2d871ad1ffa51ddf59472ca6abcc755440e743a87aaf5f1500867a4de32f78748f75b21558149f0b20e43558130c7b4620962b63c956953b0ae0f2c8ca9862f5e914dc189330ab664af90dfa96bb22cb35db7a600ca5a6cb5ba002f14a67975f1a9dfd26ac727d9de31fac204f51b2b4a7c722afe295994cd219f739bb4e945c983b890983d9afc9978f061242ff3b173639f245685b4e4de21218483de4c970fc7938b64b3395a8d644ef97691bbb74e45ad55c5324393d8ae90525e74d2d289470bfacd06a49af2002b45fc88c9701cbc2f354a1160b863c098b3ad4a677a25502eeb05b3abe5885c08a24aa5e1b44d8ae410ddb233c5028af212f05e30be53fc022d070b09fa32e3a57ab39d571c3cddf3a8e93a21cdfc74f7e48a5ffdd02de09bb4b3364c22bed2daa047b7a63dffdbcf71128c1cd611a09af5473ac1c2742ba1a04fb92faebeda843859a0867f3fd41bb6712d18e8793a963d6de370cdcf7945dddafadde0b80174ac8591f889736ea653777bcf20a963a658b3d21207dbc17c60d9db39c8a4673ad6b91725bef9bcdfba16db21875c241363f9199a514985a596eefad7d4f8f56c45893786961a29a415e599efac35c5a7a1d9c298c6f04b39e412a5986f1196a4e4bb1ced7d941a51d434ac5c40aba312457307409fb0f04df1e99c478415aae269ccf8731dfe262341152579217c71608f536bd32ebcb372de982efc17f384a9d54987d11ffae074711f1d3dee23f7ab0d369021c0e8ac9c0f576a9319f5791ba63b6dbcf041aa105e2c2fcc861148491cb862517b78faf6ad778d216747aaac2220154e0aba5bbf3bf48143d959354c2411acca5947a1812bb0c30b0e7cfc04f0fa2538c4cc33b3cd78d0fc2df92fb642ef8d293170ce9ffbe4c17c813efcc927897b9684014e77a8f6432eea66a393c7703f368440377e68ed11818626ed03ccdfab365daf013ba65139679d9ef92480ebf2bd783ff9fc0edd1d63cdde3087bca6f4fdd3336266380d7c4a6590a11a3099a452a6f15cbafa01dfa8f5c9ac14467576c8c3f34024a477ae811", 0x1000}, {&(0x7f0000001b80)="f7638098f82e591a188044e800685bb6ae7211f2311646a093810dbb2c4c683d6f84a1c5a5a5706eb3177c3b82fee5f4da79600004e8d17e1e620b822f6da9e2cb8f092d7d25070952601d80554e229ea93b29a269ef65d0bd45fab4223f239cdac8050d3a1f6bc78b6470e8b76ccfea00fc", 0x72}, {&(0x7f0000001c00)="7374b5a7a65e280f78364d08f40f80566a567e87703b4f3bb00c3cffe0a85bb191d404fa287f1979e31c9e210525b4e1aafb2eec76225e1ddc4faebed6806ae76685bfdef85f5fa0ac0bd1a71a04078f5d6f4df16a12f2a1f9f03a5aa22e48c20d6d65d738aac3e1d3174893b9eb8fcd994bfd330033734eecccb87c357cf534c53c106c1d523570519dd101d501fc80", 0x90}, {&(0x7f0000001cc0)="7039f4f737a1b118ca8adbeafa9ac89a79721e3eab5dc3d6d44a9b9d6135cae5e1beda93ad45b6b6892152789fe74b8db2fedd41463d300a4c0aed69fb14ecb09cb82683c3891bcf7f9a173b0d5f873c1aa4b8af981c642a94dff85b8e342793ba4034bc335b89c0f07245170de927b3d97d374fcbf7e780be69ff339a1a3d35aa1d4f8fc86609f1b1becfde8470", 0x8e}], 0xa, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vsock\x00', 0x1, 0x0) listen(r9, 0x20) socket(0x11, 0x0, 0x5) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001e80)=""/235, &(0x7f0000001f80)=0xeb) r10 = fspick(0xffffffffffffffff, &(0x7f0000001fc0)='./file0\x00', 0x0) ioctl$FIGETBSZ(r10, 0x2, &(0x7f0000002000)) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r11, 0x6430) 07:17:40 executing program 4: syz_usb_connect(0x2, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0xb7, 0xc5, 0x40, 0x15c2, 0x35, 0xd265, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x45, 0xe5, 0x4f, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x12, 0x4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='(wlan08\x00', r0}, 0x10) 07:17:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x809, 0x0) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000100)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005002}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0xff50}]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsgid(r4) [ 371.012499][ T2853] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 371.205136][T13354] IPVS: ftp: loaded support on port[0] = 21 [ 371.354452][T13354] chnl_net:caif_netlink_parms(): no params data found [ 371.392677][ T2853] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 371.404080][ T2853] usb 5-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 371.413403][ T2853] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.423968][ T2853] usb 5-1: config 0 descriptor?? [ 371.476158][ T2853] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 371.484197][ T2853] imon 5-1:0.0: unable to initialize intf0, err -90 [ 371.490846][ T2853] imon:imon_probe: failed to initialize context! [ 371.497429][ T2853] imon 5-1:0.0: unable to register, err -19 [ 371.532761][T13354] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.539976][T13354] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.549303][T13354] device bridge_slave_0 entered promiscuous mode [ 371.559580][T13354] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.567006][T13354] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.575807][T13354] device bridge_slave_1 entered promiscuous mode [ 371.607762][T13354] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.646288][T13354] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.681450][T12885] usb 5-1: USB disconnect, device number 6 [ 371.705539][T13354] team0: Port device team_slave_0 added [ 371.714795][T13354] team0: Port device team_slave_1 added [ 371.796888][T13354] device hsr_slave_0 entered promiscuous mode [ 371.853215][T13354] device hsr_slave_1 entered promiscuous mode [ 371.892384][T13354] debugfs: Directory 'hsr0' with parent '/' already present! [ 372.040906][T13354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.081014][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.090223][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.107516][T13354] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.137591][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.147554][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.157567][ T2853] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.164978][ T2853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.216670][T13354] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.227822][T13354] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.242700][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.251502][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.263129][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.272524][ T2853] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.279892][ T2853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.288393][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.298425][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.308531][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.318610][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.328576][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.338537][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.348268][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.357799][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.367148][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.376061][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.391169][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.400829][ T2853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.428763][T13354] 8021q: adding VLAN 0 to HW filter on device batadv0 07:17:42 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ebdc10203a080335dde1000000b2c90109021200010000fb000904a70000bf412b00c41342f75edf9088968dd4a9ed90a5bed25fd60d075540ce25c41aa50b8939348318c00f5f7204f01121d13a26136f4b5e9e9b396ff1fea65d01ef46f3d37b757b268af5d0569152eed4aba899b95545c1f7252bf7402ca1b677a1c0571b0fe31e82d475f2666c3a28638ad2da4d12f771d49cae482ebf516b"], 0x0) 07:17:42 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r5, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r5, 0x5e, "847684", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r6, 0xeb, "ed6121", "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"}}, 0x110) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="58010000", @ANYRES16=r7, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x10}, 0x4008011) 07:17:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = epoll_create(0x1) open_by_handle_at(r2, &(0x7f0000000140)={0x52, 0x9, "dfb0dcf261ee24e482da0a03206b52e7f4e53cb9c981c65f10f9acd9a4134f88b43366100dc293a6d0400ec4022645e6c972e7ebfab7ac2271176c026bf0d4472805cdaf8ed91c149363"}, 0x10000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xe000, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x48, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x840000004, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x3]}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:17:42 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x2) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f0000000100)={'bond0:\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @sctp_ip6_spec={@dev, @loopback}, {0x0, @random="bb19ca170c95", 0x0, 0x400, [0x0, 0x9]}, @tcp_ip6_spec={@empty, @empty, 0x4e22, 0x4e20, 0x56}, {0x0, @local}}}}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}}, 0x44) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x80) r3 = open(&(0x7f0000ba0000)='./file0\x00', 0x82dc, 0x0) fcntl$setlease(r3, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000180)='./file0\x00', 0x802, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffff, 0x400) sendfile(r4, r5, 0x0, 0x80000001) [ 372.475355][ T3373] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 372.676169][T13363] IPVS: ftp: loaded support on port[0] = 21 07:17:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x105000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x8441) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000040)=ANY=[@ANYBLOB="38000000000000000000000000000000000000000000001ee8e9f9cf8e2533a0fb8f62a29600"/60]) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 372.843308][ T2853] usb 1-1: new high-speed USB device number 9 using dummy_hcd 07:17:42 executing program 2: r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000000c0)=0x3) write$P9_RCREATE(r0, &(0x7f0000000380)={0x18}, 0x18) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', &(0x7f0000000300)="db2c5562ef0a7ff178c84ed5587455cbf3118ff73ebbacbbd7bbf9f82e4f3f0dbb95ecaea34352c0ee261bc1e4929aaff9a6586074b703909d2457b380f33f8d3253994ebc8639af1710f53ec456eb4ff7f46a7e4c085dc6e4b77727688daaf45535d43ed0d049b0028f85a9331ab0127a2ffb62cf68b76312b37099ecfc271f6aa00fd89e9a15385bfbec88e7c744bbf09fef5c7fcb8b00889e0e03f92a345858427755b5348c4703cdce99095484", 0xaf) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x42, 0xff5fff5f, 0xff5fff5f, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:17:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x0, 0xfe) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000019fa41001000000ac000000008678000000000038de17fc1232ff330f69667aa0bc5f8db918f4d2139da5d12a72d4d5bb14c7fc61089c98f9459137ebbc7d58daca55b9ba4eb0ebc1fa1e6a041c6b985b97b5a07ffc7149d581bbec4d048c7a5fbc7ecac252d3eedfd930286eaf7811fe84d6271ed5b18f68a8c7309425ca4df1535f1d42ccc49c310e066433997417263ed81439897ebe744ff0cac4fbaad11f1c60cdb486de6ff435"], 0x18}}], 0x1, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r3, r2) [ 373.004745][ T3373] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 373.015991][ T3373] usb 5-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 373.025654][ T3373] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.108596][ T3373] usb 5-1: config 0 descriptor?? 07:17:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000240)={0x2, 0x0, "24f2892cb39dda5d7a612d478616df1df6fffa52ed9c5f66", {0x2, 0x4}, 0x1}) fchdir(r1) getsockopt$sock_timeval(r1, 0x1, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'\x00', 0x101000}) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_timeval(r2, 0x1, 0x33, &(0x7f0000000280), 0x10) write$rfkill(r1, &(0x7f0000000200)={0xab, 0x8, 0x0, 0x1, 0x1}, 0x8) 07:17:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40), 0x0, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) epoll_wait(r2, &(0x7f00000000c0)=[{}, {}], 0x2, 0x9) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 07:17:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dcbe30f42a82d95d2470ace85f2e8d6ab84be4cd9fb26aecb494608298d2c0730c1aea345d6f23a8238ca19a72b3c0ad1698555800f007a2d58e214301112bc632b46dda5affe4d365be37312088bf1b201524bdbf2a160bfc002bff930b9652eb81c925dae1ca8e2e9e4628fd49229f4cbce6994cad4942b9a5e0e0b7b911f95eb872d6b4ab41c2bc91f1599b046d471b1dec6bd3a7") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000400)="baf80c66b8d860188866efbafc0c66edf30fbde32e0f381e868e00660f17269e15ba2100ecf30fc7b1bd21f0282966b9b208000066b80b00000066ba000000000f30362e3ef30fc7b100a0f3ad", 0x1b1}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r4, &(0x7f0000000380)={0x18}, 0x18) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 373.219875][ T3373] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 373.227886][ T3373] imon 5-1:0.0: unable to initialize intf0, err -90 [ 373.234630][ T3373] imon:imon_probe: failed to initialize context! [ 373.241091][ T3373] imon 5-1:0.0: unable to register, err -19 [ 373.332674][ T2853] usb 1-1: Using ep0 maxpacket: 32 [ 373.365457][T12889] usb 5-1: USB disconnect, device number 7 [ 373.379676][ T2853] usb 1-1: too many configurations: 178, using maximum allowed: 8 [ 373.542035][ T2853] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 373.549946][ T2853] usb 1-1: can't read configurations, error -61 07:17:43 executing program 4: syz_usb_connect(0x0, 0x51, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0xc7, 0x59, 0xff, 0x20, 0x5a57, 0x260, 0x29f3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x3c, 0x0, 0x5, 0xd8, 0x39, 0x10, 0x80, [], [{{0x9, 0x5, 0xe}}, {{0x9, 0x5, 0xc, 0x10}}, {{0x9, 0x5, 0xf, 0x0, 0xfffc}}, {{0x9, 0x5, 0xe}}, {{0x9, 0x5, 0x8b}}]}}]}}]}}, 0x0) 07:17:43 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xd, 0x4f, 0xea, 0x8, 0x5ac, 0x8501, 0xc23, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa5, 0x0, 0x1, 0xe, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) r0 = gettid() tkill(r0, 0x15) r1 = getpgrp(r0) ptrace$peek(0x2, r1, &(0x7f0000000000)) [ 373.742568][ T2853] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 373.982653][ T2853] usb 1-1: Using ep0 maxpacket: 32 [ 374.032558][T12889] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 374.042696][ T3373] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 374.044424][ T2853] usb 1-1: too many configurations: 178, using maximum allowed: 8 [ 374.182984][ T2853] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 374.190706][ T2853] usb 1-1: can't read configurations, error -61 [ 374.197759][ T2853] usb usb1-port1: attempt power cycle [ 374.272484][T12889] usb 2-1: Using ep0 maxpacket: 8 [ 374.282863][ T3373] usb 5-1: Using ep0 maxpacket: 32 [ 374.392674][T12889] usb 2-1: config 0 has an invalid interface number: 165 but max is 0 [ 374.401448][T12889] usb 2-1: config 0 has no interface number 0 [ 374.408058][T12889] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice= c.23 [ 374.418000][T12889] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.428366][ T3373] usb 5-1: config 0 has an invalid interface number: 60 but max is 0 [ 374.436667][ T3373] usb 5-1: config 0 has no interface number 0 [ 374.442962][ T3373] usb 5-1: config 0 interface 60 altsetting 0 endpoint 0xF has invalid maxpacket 2044, setting to 64 [ 374.454258][ T3373] usb 5-1: config 0 interface 60 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 374.465104][ T3373] usb 5-1: New USB device found, idVendor=5a57, idProduct=0260, bcdDevice=29.f3 [ 374.474386][ T3373] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.484697][T12889] usb 2-1: config 0 descriptor?? [ 374.490678][ T3373] usb 5-1: config 0 descriptor?? [ 374.527025][T12889] uvcvideo: Found UVC 0.00 device (05ac:8501) [ 374.534740][T12889] uvcvideo: No valid video chain found. [ 374.763385][ T3373] usb 5-1: string descriptor 0 read error: -71 [ 374.932715][ T2853] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 375.182467][ T2853] usb 1-1: Using ep0 maxpacket: 32 [ 375.222796][ T2853] usb 1-1: too many configurations: 178, using maximum allowed: 8 [ 375.342643][ T2853] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 375.351050][ T2853] usb 1-1: can't read configurations, error -61 [ 375.502636][ T2853] usb 1-1: new high-speed USB device number 12 using dummy_hcd 07:17:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xb548, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000001200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0), 0x10) r2 = socket(0x11, 0x800000003, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, 0x0, 0x0) 07:17:45 executing program 3: r0 = gettid() tkill(r0, 0x15) ptrace$peekuser(0x3, r0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:17:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x81ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) r4 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r4, &(0x7f0000000380)={0x18}, 0x18) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r6, r6) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000000)='./bus\x00', r6, r7, 0x100) fallocate(r0, 0x3, 0x9, 0x80000000) 07:17:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x26002, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="1981000c9881efb32affbb9eafb31d0ff1efae49a7631e76a71ae18b547ae917d4d42d4de36eadee4304fcd9bbf8cd5efcf245b3a9bad18e22d91c1801e7e2415a4e2355cde23494fdfa50cf461118406879d61debade16aec295ecf5d3a8d1d5f6f2aaf6ea488dd62b62c464626de57211a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={r6, 0x7fff}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x836e}], 0x20000000000000d8, 0x0, 0x0, 0xfffffe83) 07:17:45 executing program 2: r0 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/dev\x00') sendfile(r0, r1, 0x0, 0x497a) sendfile(r0, r1, &(0x7f0000000040), 0x5) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x6, 0xcc, 0x7, 0x5, 0x0, 0x4d60, 0x20000, 0xbdfda4c992e701cc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0x5, 0xfffffff9, 0x7, 0xf3, 0xd7, 0x7}, r1, 0x6, r1, 0x1) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0xffffffae}], 0x1) [ 375.655348][T13424] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.684212][ T3373] usb 5-1: reset high-speed USB device number 8 using dummy_hcd 07:17:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000040)=0x10) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000040)=0x10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r12}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=@sack_info={r12, 0x974e}, &(0x7f0000002000)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x8, 0x0, 0x0) r14 = dup2(r2, r4) dup3(r14, r3, 0x0) 07:17:45 executing program 2: r0 = socket$inet(0x2, 0x17741f96beb02be2, 0x9) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0xffffff86, @rand_addr="28d2fb33e290351617ed95b23a19cff8", 0x5}}, 0x9, 0x7, 0x0, 0x4ec, 0x29}, &(0x7f00000002c0)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 07:17:46 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x15) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001680)='\x00', &(0x7f00000016c0)) process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, &(0x7f0000001600)=[{&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f00000002c0)=""/70, 0x46}, {&(0x7f0000000340)=""/98, 0x62}, {&(0x7f00000003c0)=""/56, 0x38}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/221, 0xdd}, {&(0x7f0000001500)=""/227, 0xe3}], 0x8, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x400000000000018, 0x1, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) [ 375.952896][ T3373] usb 5-1: Using ep0 maxpacket: 32 07:17:46 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000000000000000003000600160000000200000000800000000000000000000003000500da0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e20, @multicast2}}) r1 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18}, 0x18) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0xff, 0x8, '9P2000.L'}, 0x15) creat(&(0x7f0000000080)='./file0/bus\x00', 0x100) [ 375.996212][T13443] IPVS: ftp: loaded support on port[0] = 21 07:17:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioperm(0x7, 0x8115, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r3, &(0x7f0000000380)={0x18}, 0x18) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) signalfd4(r4, &(0x7f00000000c0)={0xe4ea}, 0x8, 0x80000) r5 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) write$P9_RCREATE(r5, &(0x7f0000000380)={0x18}, 0x18) ioctl$MON_IOCX_GET(r5, 0x40189206, &(0x7f0000000240)={&(0x7f00000001c0), &(0x7f0000000200)=""/7, 0x7}) fcntl$lock(r2, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x800000}) write$P9_RCREATE(r2, &(0x7f0000000380)={0x18, 0x73, 0x0, {{0x7ba253840bb0a8bc, 0x0, 0x40000000}, 0x800}}, 0x18) r6 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f00000002c0)=@nfc, 0x80, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/202, 0xca}], 0x1}, 0x10001}, {{&(0x7f00000004c0)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000000540)=""/61, 0x3d}], 0x1, &(0x7f00000005c0)=""/19, 0x13}, 0x8}, {{&(0x7f0000000600)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/197, 0xc5}, {&(0x7f0000001780)=""/127, 0x7f}], 0x3, &(0x7f0000001840)=""/72, 0x48}, 0x10001}, {{&(0x7f00000018c0)=@ax25={{}, [@netrom, @rose, @default, @netrom, @null, @null, @default, @null]}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001940)=""/182, 0xb6}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/31, 0x1f}, {&(0x7f0000002a40)=""/75, 0x4b}], 0x4, &(0x7f0000002b00)=""/215, 0xd7}, 0x9}, {{&(0x7f0000002c00)=@ax25={{0x3, @netrom}, [@null, @bcast, @null, @bcast, @bcast, @null, @default, @default]}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002c80)=""/86, 0x56}, {&(0x7f0000002d00)=""/6, 0x6}], 0x2, &(0x7f0000002d80)=""/25, 0x19}}, {{&(0x7f0000002dc0)=@ax25={{0x3, @rose}, [@rose, @default, @default, @netrom, @bcast, @remote, @remote, @rose]}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002e40)=""/218, 0xda}, {&(0x7f0000002f40)=""/239, 0xef}, {&(0x7f0000003040)=""/12, 0xc}], 0x3, &(0x7f00000030c0)=""/8, 0x8}, 0x8001}, {{&(0x7f0000003100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003180)=""/228, 0xe4}], 0x1, &(0x7f00000032c0)=""/240, 0xf0}, 0x9}, {{&(0x7f00000033c0)=@tipc=@id, 0x80, &(0x7f0000003640)=[{&(0x7f0000003440)=""/184, 0xb8}, {&(0x7f0000003500)=""/116, 0x74}, {&(0x7f0000003580)=""/92, 0x5c}, {&(0x7f0000003600)=""/35, 0x23}], 0x4}, 0x9}, {{0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000003680)=""/67, 0x43}, {&(0x7f0000003700)=""/105, 0x69}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000004780)=""/99, 0x63}, {&(0x7f0000004800)=""/4096, 0x1000}], 0x5, &(0x7f0000005880)=""/70, 0x46}, 0x8001}, {{&(0x7f0000005900)=@nl=@proc, 0x80, &(0x7f0000006b00)=[{&(0x7f0000005980)=""/4096, 0x1000}, {&(0x7f0000006980)=""/135, 0x87}, {&(0x7f0000006a40)=""/168, 0xa8}], 0x3, &(0x7f0000006b40)=""/205, 0xcd}, 0x800}], 0xa, 0x43, &(0x7f0000006ec0)={0x0, 0x1c9c380}) sendmsg$kcm(r6, &(0x7f0000007100)={&(0x7f0000006f00)=@ll={0x11, 0xf5, r7, 0x1, 0x3, 0x6, @dev={[], 0x24}}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000006f80)="75f775a3d1d94a2036f4676e83175777836905b5214a85b4356430d74597e5d8a9c87715e16605e584a271d4e448b33b66fa5b6b98119e80a9f1f2f6da477ee63f6b9c3b861a2d8230101dd15bc83c28112a9a31ac942e62d4c04424c123fbf4ba115a34c1f9ddd43a6da6787ce74b23c1ba30d5c49dc75dd8b8672e979c8e58e8a42ba2", 0x84}, {&(0x7f0000007040)="caa1ed808b48c3a9428be26a7e5300819571267da3dbeb1b1b8768efb7315853bc59ef86482acb28a581dec8380ea935807b4d5eae2850dbd35be411fa46fa248d337a252f5b88caa68f3dca5ce97f3c57767d25", 0x54}], 0x2}, 0x44000) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32=r2], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd8+\xfc\x9e2\x00=', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xd, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 376.392885][ T3373] ieee80211 phy5: rt2x00usb_vendor_request: Error - Vendor Request 0x09 failed for offset 0x0000 with error -71 [ 376.405472][ T3373] ieee80211 phy5: rt2x00_set_chip: Info - Chipset detected - rt: 2570, rf: 0000, rev: 8771 [ 376.416445][ T3373] ===================================================== [ 376.423683][ T3373] BUG: KMSAN: uninit-value in rt2x00lib_probe_dev+0xba9/0x3260 [ 376.431329][ T3373] CPU: 1 PID: 3373 Comm: kworker/1:2 Not tainted 5.3.0-rc7+ #0 [ 376.438872][ T3373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.448943][ T3373] Workqueue: usb_hub_wq hub_event [ 376.454389][ T3373] Call Trace: [ 376.457856][ T3373] dump_stack+0x191/0x1f0 [ 376.462203][ T3373] kmsan_report+0x13a/0x2b0 [ 376.466801][ T3373] __msan_warning+0x73/0xe0 [ 376.471483][ T3373] rt2500usb_probe_hw+0xb5e/0x22a0 [ 376.476779][ T3373] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 376.482244][ T3373] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 376.487628][ T3373] rt2x00lib_probe_dev+0xba9/0x3260 [ 376.492931][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.498851][ T3373] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 376.505010][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.510906][ T3373] rt2x00usb_probe+0x7ae/0xf60 [ 376.515719][ T3373] ? mutex_unlock+0x38/0x90 [ 376.520385][ T3373] rt2500usb_probe+0x50/0x60 [ 376.525000][ T3373] ? rt2800_brightness_set+0xf20/0xf20 [ 376.530573][ T3373] usb_probe_interface+0xd19/0x1310 [ 376.535784][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.541686][ T3373] ? usb_register_driver+0x7d0/0x7d0 [ 376.546981][ T3373] really_probe+0x1373/0x1dc0 [ 376.551672][ T3373] driver_probe_device+0x1ba/0x510 [ 376.556882][ T3373] __device_attach_driver+0x5b8/0x790 [ 376.562349][ T3373] bus_for_each_drv+0x28e/0x3b0 [ 376.567202][ T3373] ? deferred_probe_work_func+0x400/0x400 [ 376.572938][ T3373] __device_attach+0x489/0x750 [ 376.577826][ T3373] device_initial_probe+0x4a/0x60 [ 376.582859][ T3373] bus_probe_device+0x131/0x390 [ 376.588274][ T3373] device_add+0x25b5/0x2df0 [ 376.592783][ T3373] usb_set_configuration+0x309f/0x3710 [ 376.598605][ T3373] generic_probe+0xe7/0x280 [ 376.603236][ T3373] ? usb_choose_configuration+0xae0/0xae0 [ 376.608972][ T3373] usb_probe_device+0x146/0x200 [ 376.613831][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.619827][ T3373] ? usb_register_device_driver+0x470/0x470 [ 376.625851][ T3373] really_probe+0x1373/0x1dc0 [ 376.630545][ T3373] driver_probe_device+0x1ba/0x510 [ 376.635751][ T3373] __device_attach_driver+0x5b8/0x790 [ 376.641125][ T3373] bus_for_each_drv+0x28e/0x3b0 [ 376.645988][ T3373] ? deferred_probe_work_func+0x400/0x400 [ 376.651858][ T3373] __device_attach+0x489/0x750 [ 376.656634][ T3373] device_initial_probe+0x4a/0x60 [ 376.661679][ T3373] bus_probe_device+0x131/0x390 [ 376.666536][ T3373] device_add+0x25b5/0x2df0 [ 376.671065][ T3373] usb_new_device+0x23e5/0x2fb0 [ 376.675942][ T3373] hub_event+0x581d/0x72f0 [ 376.680767][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.686736][ T3373] ? led_work+0x720/0x720 [ 376.691099][ T3373] ? led_work+0x720/0x720 [ 376.695475][ T3373] process_one_work+0x1572/0x1ef0 [ 376.700511][ T3373] worker_thread+0x111b/0x2460 [ 376.705379][ T3373] kthread+0x4b5/0x4f0 [ 376.709451][ T3373] ? process_one_work+0x1ef0/0x1ef0 [ 376.714668][ T3373] ? kthread_blkcg+0xf0/0xf0 [ 376.719265][ T3373] ret_from_fork+0x35/0x40 [ 376.723683][ T3373] [ 376.726176][ T3373] Local variable description: ----reg.i.i@rt2500usb_probe_hw [ 376.733532][ T3373] Variable was created at: [ 376.737950][ T3373] rt2500usb_probe_hw+0x774/0x22a0 [ 376.743058][ T3373] rt2x00lib_probe_dev+0xba9/0x3260 [ 376.748263][ T3373] ===================================================== [ 376.755249][ T3373] Disabling lock debugging due to kernel taint [ 376.761398][ T3373] Kernel panic - not syncing: panic_on_warn set ... [ 376.768073][ T3373] CPU: 1 PID: 3373 Comm: kworker/1:2 Tainted: G B 5.3.0-rc7+ #0 [ 376.776995][ T3373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.787348][ T3373] Workqueue: usb_hub_wq hub_event [ 376.792454][ T3373] Call Trace: [ 376.795762][ T3373] dump_stack+0x191/0x1f0 [ 376.800105][ T3373] panic+0x3c9/0xc1e [ 376.804149][ T3373] kmsan_report+0x2a2/0x2b0 [ 376.808664][ T3373] __msan_warning+0x73/0xe0 [ 376.813184][ T3373] rt2500usb_probe_hw+0xb5e/0x22a0 [ 376.818305][ T3373] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 376.823776][ T3373] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 376.829244][ T3373] rt2x00lib_probe_dev+0xba9/0x3260 [ 376.834440][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.840319][ T3373] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 376.846490][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.852505][ T3373] rt2x00usb_probe+0x7ae/0xf60 [ 376.857273][ T3373] ? mutex_unlock+0x38/0x90 [ 376.861856][ T3373] rt2500usb_probe+0x50/0x60 [ 376.866449][ T3373] ? rt2800_brightness_set+0xf20/0xf20 [ 376.872059][ T3373] usb_probe_interface+0xd19/0x1310 [ 376.877289][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.883197][ T3373] ? usb_register_driver+0x7d0/0x7d0 [ 376.888498][ T3373] really_probe+0x1373/0x1dc0 [ 376.893239][ T3373] driver_probe_device+0x1ba/0x510 [ 376.898388][ T3373] __device_attach_driver+0x5b8/0x790 [ 376.903788][ T3373] bus_for_each_drv+0x28e/0x3b0 [ 376.906717][T13409] usb-fuzzer-gadget dummy_udc.1: unregistering UDC driver [USB fuzzer] [ 376.908658][ T3373] ? deferred_probe_work_func+0x400/0x400 [ 376.908685][ T3373] __device_attach+0x489/0x750 [ 376.908716][ T3373] device_initial_probe+0x4a/0x60 [ 376.908735][ T3373] bus_probe_device+0x131/0x390 [ 376.908769][ T3373] device_add+0x25b5/0x2df0 [ 376.917475][T13409] dummy_hcd dummy_hcd.1: port status 0x00010100 has changes [ 376.922744][ T3373] usb_set_configuration+0x309f/0x3710 [ 376.932781][ T12] dummy_hcd dummy_hcd.1: port status 0x00010100 has changes [ 376.933270][ T3373] generic_probe+0xe7/0x280 [ 376.944355][ T12] usb 2-1: USB disconnect, device number 15 [ 376.949942][ T3373] ? usb_choose_configuration+0xae0/0xae0 [ 376.949963][ T3373] usb_probe_device+0x146/0x200 [ 376.949981][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.950001][ T3373] ? usb_register_device_driver+0x470/0x470 [ 376.950021][ T3373] really_probe+0x1373/0x1dc0 [ 376.950066][ T3373] driver_probe_device+0x1ba/0x510 [ 377.006362][ T3373] __device_attach_driver+0x5b8/0x790 [ 377.011775][ T3373] bus_for_each_drv+0x28e/0x3b0 [ 377.016628][ T3373] ? deferred_probe_work_func+0x400/0x400 [ 377.022716][ T3373] __device_attach+0x489/0x750 [ 377.027586][ T3373] device_initial_probe+0x4a/0x60 [ 377.032694][ T3373] bus_probe_device+0x131/0x390 [ 377.037646][ T3373] device_add+0x25b5/0x2df0 [ 377.042423][ T3373] usb_new_device+0x23e5/0x2fb0 [ 377.047286][ T3373] hub_event+0x581d/0x72f0 [ 377.051740][ T3373] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 377.057621][ T3373] ? led_work+0x720/0x720 [ 377.061940][ T3373] ? led_work+0x720/0x720 [ 377.066276][ T3373] process_one_work+0x1572/0x1ef0 [ 377.071318][ T3373] worker_thread+0x111b/0x2460 [ 377.076111][ T3373] kthread+0x4b5/0x4f0 [ 377.080177][ T3373] ? process_one_work+0x1ef0/0x1ef0 [ 377.085384][ T3373] ? kthread_blkcg+0xf0/0xf0 [ 377.089970][ T3373] ret_from_fork+0x35/0x40 [ 377.096429][ T3373] Kernel Offset: disabled [ 377.100925][ T3373] Rebooting in 86400 seconds..