[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.336286][ T31] audit: type=1800 audit(1572274136.396:25): pid=11549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.372505][ T31] audit: type=1800 audit(1572274136.416:26): pid=11549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.393194][ T31] audit: type=1800 audit(1572274136.426:27): pid=11549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2019/10/28 14:49:11 fuzzer started 2019/10/28 14:49:16 dialing manager at 10.128.0.26:34985 2019/10/28 14:49:16 syscalls: 2424 2019/10/28 14:49:16 code coverage: enabled 2019/10/28 14:49:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/28 14:49:16 extra coverage: enabled 2019/10/28 14:49:16 setuid sandbox: enabled 2019/10/28 14:49:16 namespace sandbox: enabled 2019/10/28 14:49:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/28 14:49:16 fault injection: enabled 2019/10/28 14:49:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/28 14:49:16 net packet injection: enabled 2019/10/28 14:49:16 net device setup: enabled 2019/10/28 14:49:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 14:53:41 executing program 0: r0 = socket(0x18, 0x2, 0x5) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x20, 0x36}, 'port0\x00', 0x4212c077a0d5c745, 0x400, 0x3, 0x1, 0x2, 0x7, 0x80, 0x0, 0x5, 0x8000000}) write$eventfd(r1, &(0x7f0000000140)=0x4, 0x8) r2 = getegid() setgid(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'veth1_to_bond\x00', r4}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="14c261279dd6261a20e2ce643566c100", 0x10) connect$rds(r1, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') r6 = getpgrp(0xffffffffffffffff) r7 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1487849}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1a4, r5, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r1}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r6}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r7}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r8}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r9}}, {{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8001}, 0x800) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f0000000680)={0x1, [0x0]}, &(0x7f00000006c0)=0x6) open_tree(r10, &(0x7f0000000700)='./file0\x00', 0x81000) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000740), &(0x7f0000000780)=0x8) sendmsg$unix(r10, &(0x7f0000001f00)={&(0x7f00000007c0)=@abs={0x2, 0x0, 0x4e23}, 0x6e, &(0x7f0000001e00)=[{&(0x7f0000000840)="f5e0730f7010504f63db9854576fa43c07ebdf1c187567769685e9f4a0dd46540067a699ef3cbd7046fa536a316c0097d50f39b6cf5a24ccc9fa0aed58852a9f178157fb51f93eb15a78bdf3e9bdaa74250e503ed237d88a3cedca403475869f77ca902b3e25a7112537a5288b0ab87e6b1432b05a20fc54baf92899dc1e97f4beeb60c3915d8d8eb66ce8c7f2c2d8d153b8b98b47080ab8c7c2f153b9a3f24f9797150b03da82ad2f425eb49d9c49baa7a3cb19e48e19018441620c32bc61831fa305e2ec4a18e0df3bba0026", 0xcd}, {&(0x7f0000000940)="c30025a8768ef2627e2193b87fbcdd6fb7df2431defa4098daff333a39b88ee4ee394f0a9097f692437142b6149a469f3582b1545c438bd2263cbd938dbf7797da1de18d7dd9e1f3c45bc39ae1557284da", 0x51}, {&(0x7f00000009c0)="849a441d07675f9e86249617e550dbcf49cbdfd27cedc33b5dc68e255afdc20650b73e322b3777b4c59da707383b131fa1868f2804df24bbde77a4382f05d19e9530038afd1c74a92dac7246b2ab7f5923e18790a94073e75a23a22817", 0x5d}, {&(0x7f0000000a40)="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", 0xfc}, {&(0x7f0000000b40)="6e95e152ce8afdaba5535bbb783850840d56c05e3eee97585a371c596733327bb3035ef02d14af915ecfc38ed12f9da10aaea037870a8bb1f6473888e4b64d0b05d6d995", 0x44}, {&(0x7f0000000bc0)="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", 0xfe}, {&(0x7f0000000cc0)="dea3b97f3b8f36a62fe75e693f8259e5d3d84429c28214c2034bb297cc0b548cd75bf8aca1fa2a901820d4f00770b16a1093fe26", 0x34}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="5255b9c5a553ab19e798350f6c0a3aa5c5c7a4baf08ca5945edc3398d9cb75f8ce620a45e1069f3db96a25303e04fe6bbf5b5e737242ba13c45d78146289f811950031e235b8c48b292c143965b3d15870edadf593c0cc1570ca35169e73813068740528b4b7585eb85b5711bedca03cccdbaa5155107a2a8ab9b1318a3b0725957ff0fad5a719465d0bc68d3bad70a2f2948b30a7af8b0a8253b080999541c8a442ccc3c49cd8c38d32dbf698c6798ee888741c1d208241934ad2dc6834d0ed432f48be296821a25df997f43c143a81833cc8969200d11abbec148702931cb8077f3bb958187db64760a1bb438e1e7f69ed4ad2af63f93d423d81e08174", 0xfe}], 0x9, &(0x7f0000001ec0), 0x0, 0x801}, 0x40) ioctl$SG_NEXT_CMD_LEN(r10, 0x2283, &(0x7f0000001f40)=0xea) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r11, 0x10f, 0x84, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002040)='/dev/hwrng\x00', 0x198dbf676bcd3bb9, 0x0) write$P9_RREMOVE(r12, &(0x7f0000002080)={0x7, 0x7b, 0x1}, 0x7) r13 = syz_open_dev$cec(&(0x7f00000020c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$TUNSETVNETBE(r13, 0x400454de, &(0x7f0000002100)=0x1) syzkaller login: [ 365.895913][T11713] IPVS: ftp: loaded support on port[0] = 21 [ 366.038977][T11713] chnl_net:caif_netlink_parms(): no params data found [ 366.096249][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.103558][T11713] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.112377][T11713] device bridge_slave_0 entered promiscuous mode [ 366.122076][T11713] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.129319][T11713] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.138136][T11713] device bridge_slave_1 entered promiscuous mode [ 366.170583][T11713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.183621][T11713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.217535][T11713] team0: Port device team_slave_0 added [ 366.226739][T11713] team0: Port device team_slave_1 added [ 366.407267][T11713] device hsr_slave_0 entered promiscuous mode [ 366.663121][T11713] device hsr_slave_1 entered promiscuous mode [ 367.014857][T11713] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.022090][T11713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.029929][T11713] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.037192][T11713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.075407][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.093265][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.380514][T11713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.438321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.447128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.467178][T11713] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.497959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.507548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.517877][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.525127][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.596231][T11713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.606741][T11713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.634681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.644406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.653811][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.660992][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.670661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.681191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.691259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.701111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.710799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.720674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.730495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.739733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.749458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.758727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.841925][T11713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.123174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.132182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:53:44 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="d196e81ffa754d12010000bd23be08e90f58db688600000001090212000100000080090400000088c6a700ccb987d67aa6d8e5f81b0e816959585dac4b7794f80b115f2c1e122651aa71baf365b9cb2ec0490ea3842d87b516ab60dd7c0f6d586ae1d3cce86da346b0c95fe5ec68e98de6b094013f5f53c9349127c63513356ffa1acb4d59086c93765ba9a001a68aaeef38ec5978"], 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x8000000) 14:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff4ab, 0x101000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xfff7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @local}}, 0x9, 0x1, 0x7fffffff, 0x800, 0x8}, 0x98) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in=@multicast1, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 14:53:45 executing program 1: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x8000000, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)="02f9a288f3e3423fd560d8be741a9756360babf4120f276f93029f04c98aadd901e550d0027f28289b224b91a9106e12dd922c67124c7d9d3b272b179ea692fa1f9a5a05b299f13da6c6e53ec340d526124465ae8a0d6aa372d90433f4aef4c068de6e94ca1f51dfef05d57e70ebb62e6af62f6a9c35ec59ce578806735c16a883252f965f68336681243fb4af76cdbdc00410eeecf3672963cdddd38b9488d58e2f3e83d7a5d36cc36e4ebfaab3e6ce9a9727e8d6b3426235f19c533d5d4789f93b297610695753740bdd72d016ae6e791c156e412598cf8f65596b78f9c4820e0d6084a84b09f937d94c65299dc8625e64ed4940") openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x9) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0xb) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4ca47e5a235cce5e662e791e90629bbe2943d635d629812bffe30ce7569bfbf30d53ad0b5de551dd544c7c3b3af7499da12ab55683149ef0cac7765f4c39f839261f2935029fbfcd3deca282ee2cd7011ccf76c5ff45adc1d9bd07c0ffbf0dec2f65a0e94bbe331493f93b81e78d", 0x6e, r2) kexec_load(0x401, 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)="2cf7e9502bc68c0ea8831c89b3ea104de6659d0630c1ea998abfff3dffdf7a7a9f269601f3fec72475c2357ecca67ddf2f3d36e8546409c09549887338588c8d9b93c9b90644280a79b775809bb1744ef134056efd", 0x55, 0x3, 0x8}], 0x280000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000005c0)={0x8000, 0x40, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000600)={0xfffffffffffffffe, 0x8, 0x3, r4}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000740), &(0x7f0000000780)=0x4) r6 = syz_open_dev$vcsa(&(0x7f0000001d40)='/dev/vcsa#\x00', 0x40, 0x20000) getsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000001d80)=0x3f, &(0x7f0000001dc0)=0x1) r7 = add_key$keyring(&(0x7f0000001e80)='keyring\x00', &(0x7f0000001ec0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001e00)='keyring\x00', &(0x7f0000001e40)={'syz', 0x0}, 0x0, 0x0, r7) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/hwrng\x00', 0x22000, 0x0) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000001fc0)={0x4, &(0x7f0000001f80)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r9, 0xc010641d, &(0x7f0000002040)={r10, &(0x7f0000002000)=""/40}) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write(r11, &(0x7f00000020c0)="081057a238a8b85363d24e6c173316f9e5b59d96dca40a26f18f6cfb72c0c5eec8321420f9733204100ccf213687cb155bfe2ea25cf2c5cb08c587cfed49a38390283838d6cc0afcd18fd5f54b698088773e08f2c812700090f2b8d9e5f8be311cd4e8fe5a8b66422d1c87e9b1d6f0c684a5a040f8e7c5e9c0b97dd957aca3193fb0dee31ee3ff40cdbda4d68318322ac072d8926a6dfe9055abcc688a1f2887e7765c9f1a1f2aee46ca3cb7ea6eedfa5a98e2a72cc6374bcc597631ffecdd59360c7875c21c3e9907240343deb419a2f24deeae547dd6b354e666a2398135d9b4d3cf61d31f", 0xe6) syz_open_dev$audion(&(0x7f00000021c0)='/dev/audio#\x00', 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002200)='/dev/kvm\x00', 0x80, 0x0) r12 = syz_open_dev$ndb(&(0x7f0000002240)='/dev/nbd#\x00', 0x0, 0x200000) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002280)='/dev/sequencer2\x00', 0x40000, 0x0) dup2(r12, r13) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000022c0)) [ 370.020240][T11765] IPVS: ftp: loaded support on port[0] = 21 14:53:46 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2ced, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00002400000024bb4962ed8fb1947f4889ce4615e92882c47618b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x40, 0x23, 0x94, {0x94, 0x3, "91468c862a4372e3f6e1c1a4695743317a4fc6be45d06055c98fb8a86f47d7cd65f5fd0a672895642516d0fe58ae7ee14f32ae499ea0c0d917a0c7a64f4a355adf7694b4bf33c5e30d76ce4dc35a7a30957850eb63215387e133298b6273772ca497107c1fc5a54baf5e843a4eef4cbc85a7643e46bae5aec7da6e31764ed73dcf8e63597c52b41ee89688232fc056e849d6"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x340a}}, &(0x7f0000000200)={0x0, 0x22, 0x9, {[@main=@item_012={0x1, 0x0, 0xe, "df"}, @local=@item_012={0x1, 0x2, 0x33f5e8b10c451cc0, "a3"}, @main=@item_4={0x3, 0x0, 0xc, "9f387a09"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0xb19}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000300)={0x60, 0x13, 0x27, "2322a801dc514abc3b5128003f080342e3c782f98e492c8236589e50bde1c71f916fc47b2cc395"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x1, 0x7, "9b5386cdcdb850"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x9}}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 370.207639][T11765] chnl_net:caif_netlink_parms(): no params data found [ 370.279002][T11765] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.286697][T11765] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.295497][T11765] device bridge_slave_0 entered promiscuous mode [ 370.305531][T11765] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.313330][T11765] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.322072][T11765] device bridge_slave_1 entered promiscuous mode [ 370.356952][T11765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.370005][T11765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.404050][T11765] team0: Port device team_slave_0 added [ 370.413266][T11765] team0: Port device team_slave_1 added [ 370.577217][T11765] device hsr_slave_0 entered promiscuous mode [ 370.592803][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 370.753155][T11765] device hsr_slave_1 entered promiscuous mode [ 370.842615][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 370.963620][ T27] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 370.971896][ T27] usb 1-1: config 0 has no interface number 0 [ 370.978180][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 370.989443][ T27] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 371.000611][ T27] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 371.009784][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.021439][ T27] usb 1-1: config 0 descriptor?? [ 371.033407][T11765] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.098488][ T27] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input5 [ 371.297982][ T27] usb 1-1: USB disconnect, device number 2 [ 371.304154][ C1] xpad 1-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 371.304334][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 371.321878][ T27] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 371.557493][T11765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.635229][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.643778][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.679666][T11765] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.714384][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.723944][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.733153][T11722] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.740419][T11722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.841550][T11765] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.852183][T11765] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.869945][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.878934][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.888915][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.898513][T11722] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.905740][T11722] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.914210][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.924315][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.934474][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.944424][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.954094][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.963971][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.974071][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.983362][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.993292][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.002589][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.067970][T11765] 8021q: adding VLAN 0 to HW filter on device batadv0 14:53:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x268}, 0x0) [ 372.417227][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.426885][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:53:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x68}, 0x800) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a081000418e006a0304fcff", 0x58}], 0x1) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x12b, 0x20d80) write$eventfd(r4, &(0x7f0000000100)=0x4, 0x8) [ 372.895105][T11722] usb 1-1: new high-speed USB device number 3 using dummy_hcd 14:53:49 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 373.162964][T11722] usb 1-1: Using ep0 maxpacket: 8 14:53:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_getattr(r2, &(0x7f0000000100)={0x30}, 0x30, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x10004, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x404040, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x24000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write(r0, 0x0, 0x0) 14:53:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000000)={0xf829, 0x3, {0xffffffffffffffff, 0x1, 0x40, 0x1, 0xd44}}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 373.412892][T11722] usb 1-1: unable to read config index 0 descriptor/all [ 373.420153][T11722] usb 1-1: can't read configurations, error -71 14:53:49 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x400) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007031dfffd946f6105000200000a1f0000030028080008000c0004000300", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/99, 0x63}], 0x1) 14:53:49 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2b7, 0x0, [], [{}, {0x4000ffffffff}], [[]]}) 14:53:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0xffff, 0x49b421ed, 0x80, 0x9}}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @raw_data="9e7b5b871e9bc81652474252384bb0caf394d5b3c52866efd54a2be632ae793061a240154b28a9fe06ab168b4d045033d4257d6819cb8a7fc2a4924d9b2c43950e1f6e1b8f4ccfce2e9f52136728792ded2e4525a2b608dbd5127c80970a30a0b5486dc987157ff0352d086ab6604aae291e5badc8745251b411905cdc64b2cd39e6428a6ee6abb995fe1754bd7a3aa5beb328640bb285eb521922d354d2079a482ef690b56c273ffe367c4e6c38a4684b3d1366477c412bcdb7a4adebb3d0c56f08e908fa4f5155"}) 14:53:49 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xe6, 0x18, 0xad, 0x8, 0x8ca, 0x109, 0x65d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf6, 0xf4, 0xa8, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x80) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x7, 0x9c01c25b35e6b7ea, 0xf, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d4, 0x4d4}, @sadb_sa={0x2, 0x1, 0x4d3, 0x4, 0x20, 0x9f, 0x2, 0x80000000}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_ident={0x2, 0x17, 0x7, 0x0, 0x1}, @sadb_x_sa2={0x2, 0x13, 0x7d, 0x0, 0x0, 0x70bd25, 0x3501}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d6}]}, 0x78}}, 0x20008050) [ 373.871452][T11836] vim2m vim2m.0: vidioc_s_fmt queue busy 14:53:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008915, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendto$inet6(r1, 0x0, 0xffffffffffffffc2, 0xb77187314d639231, &(0x7f000031e000)={0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0x23}, 0xfffffef9}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept(r4, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xfffffffffffffd86) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x1eed5af1) shutdown(r1, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r3, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x100000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x1, 0xa, 0x9, 0xfffff772}, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r8, 0x0, 0xfffffffffffffc60, &(0x7f00000000c0)='\'em0\x00', r9}, 0x235) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) setpgid(r10, r11) semop(0x0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xe9}, {0x0, 0xed8, 0x1400}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) 14:53:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e0000001e000500ed0080648c63392b5f", 0xff1c}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x3ded5adb) splice(r1, 0x0, r3, 0x0, 0x200000011002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x202002) keyctl$restrict_keyring(0x3, r4, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r4) r6 = add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="3e186eaf94accbb3c67384aa7786afa31c593daf6aa12bddd54c2851d101b347cd555c5bff1c4baeeca9ad61d5f57f47952cd4d400d296e447c4d68e5edb8e9b0a5b6fe8303706cb9b4d61f74a17c9a79091f0a24ff727e96887d40fe14354c349e1f796a34e2b837fdac77f5c57dd09e2e07701e52a496c5e89be6f12423f375b3c35988f185a3c3807bb3e1818212f3f1040238e0609b7851c8cd2ee01f21bffa53189d997ff073e34cdd544b51d6a5d91f61ade45ca7aa73631e3c4b7249d323fd9134e228a7edcf9e7ccff5e0dc7ae36e03aa2da7786f22a7233f61f8a6d0e6b865f48c2c226ce782f293e80b04c15951daa96bf0008cdae63087619d64070cb0542c439b7457c5d2fd18fb822a386caac69c37b66ffbd6442018c5b66586029765eed1a9a4c2d7f53aac5ec38d8a49289d0b161006550307257f10b670f81038526e5f74c797d674794cd6178c8b2e89a80d2548623499ec8900a61465b7e0c3550d807312f003f60577850907d2a8b39d0faa6bf0e2d99a17de8d305a1aa0b7c80d4507922a63a37f331c971fb5aee2044fcd83b1f2312c4e89fb1da675003eb8db45be6aba70f77a02ee6a64744993cc3f7d59c4a1f473cdf4c8a393299c07fb6e4f7d1e5368da8f70f672fc7e63c90f0f0229c7fc01b33bc1f7b7ebfda8348133bcc1dd227b8056dd9a6a0b2e2d4f986ef23a39c6338216a09b4cce9997955c17adae1e93d582b007bd90b219c7cc6385db39c839aa7d34206876a19faa41d425ac2d2b560d12ff3b32517832b1555c1fb47be96c974cca33e8f607678f3a5d7b5573f38af73c8ba59693ef8c1bac2e1f06517f0807c882131d23fb6e121972f2d9d074d97ce484016b90463b4bbbc9ff103e5067c299032592b985dd287e738ec4555abb8dbfb7773671a9bce7edf7d536a35c1e77cc996cebf657b57c9d7507c03a3d76c850a0fff69596bf840a63b85dc454f327c1e58e483a9f0293b30df1122581c25e6c6983729931c1311c264e12d632f6ff4fdbb394f9e8b031cd520094a5fd5867b594cd440abbdcf1aa6d71a4483a3efb38bf36fccc29f58135dd21eee2ae1d1300e6520271f2a7a909333074555881f6f3bf0b79f763d61758f155be831797c8174d3a1144f194fdbdfc01cd249c4dfd20426133e9326efb2759d84be6e8d0ef99d0b23efdc760b969d3b97b55f0ce6127c3fd32fa9afc4c7fd861aa7ab944eaf4e17da5375c6818e8a5bab939dc5b2d9cfd49b7c11658c2b19aab98c501286d0d3561e91033def5b58999aedaba5db2a33ed82db779c9e53a4c5749fe3b2282f1096f746881764f24aa9a40327ec753515157146c5d7782d907e42b70c458f93d497a97400d37b620c2a86d13186b6c664af6c3cca3e28909196b55a4f0a69a7e72e84aa4bf87a2361d1f8456982e84b64f9fdafa8fbc0bba85b3201f02bb26653b9d91513073895d655a7bb3949290d105aef595ab9eaf947772ad82a8b16c8664b57e7665d79f1668037f768f194b03e944e1fd4299c98ef1a8c3aa4707de440decdb3f075fae83965c1275bd1c63063a6bff0d976ef60581816789e9d641212f718de51452c8a005b39b72a463c21f2559f446c706a9fd1e41d7e48fd96e2cc82fab3003d7ae1ed15f178221986527312e57f077c3094330df0d9265a19a4e48d56c1d339566034952a8c90632fb150426936fd6938fc217847ab50bebbbe762cce75aa7a9334cd828227be886f20c52ec341d1d35b639bf970dc7ce962b13ed71686d898bc070de401ea1c3686333db6edea26a2c25174ddd49c1cd608f25b6462571aa03c66f62d37775123a7d1be383d83053d426974e87700d75e30f0a6478383766dcaad5e28a58e0899801384a09af673697a4e1270ca96cdef6dedfc13d5fadda343436f095f10dd942309d8afaa9052498958bb5753eb092c01d49584cedf1a530683945f5d6b01be0ca002ca978f1bb2bbbb9f5b436a30a7c8b1f5936aee5dbc4b495feeb6664227d09b08e0c08ddaeff0f07f71d35f063113245d9702c1f51313cecfcac34fe60d6d95e4b8bcff70970053e74f3cd620df137dc82a95defc7ff8c357cd0be47103978a9311a9e0db36a5acde870ed23a44594376e3bfc77ec02fb3fc36e71b815813969fc0b28e2277eb61cd8184e59d456697c934fc75018b940dfa19e1fb89920b1d07ccaa282f92cecde439e543bde0b67c6968ac3e57819f4f93fbbaa9878d25949f12844ec19efd5b441482f49871406842084be6efed8ddb200ab63419b53ad1e6fac27df59d5feb9ea20b4f3b90fb77c3b1c5be978bde5fae63128c353239122f85dd2898044d4dfbbf3887f7178773eb5ab1fdec95a4223bd753ab5cc557064544b33e17fa553a64ec285bd7c00c1079d593b102d4d8295540982e31cc6177cb1d87db37e5736ce6e54362ec4a1f7f8dfd970e459d2201af2106671c5d0105d3686f024e671fc9a7754b53e207e5640d8dc5a91e551892c2d0ff31ecc096cc565c63c743ae5562c1ec0f0d769bfdf823f58185c779d720f6f80e1549ccf6b6d9326bfadf3a87b68542c532b94450814ad64254a2c2c79b4f6761a3cc2d007baa2ca97e11b2e53b4903d73792ea3f636cb6995ce67da60b4046ff9f2b1fa47e1e30f27188b13e01b9f4a6d30a22a796354951dd1d32045619d51a5c72e362bab00035cbfbdaf453482564eaea6622df59b309549563b2ac76a04d4021772b0b138650246766e4b693066e209ac9b253191a3e90e25b3dc544c3fc06f0fbc9e4c02365e6fb8b2d9380a82ca15b33a1f7fb99fca12f3e6807cb43514421f9ea214a248cb3c00058c15df28c370ee40ef6983e56cdbe9ab07eb85edb8e7bb3a2ed44ce1b9f990e46980495300562ffe4f364581e58db577d252d853cf61be330e1b0dff4f21dc8cdbf6f33ce2ef45c4abfe16f116779d8fdde839127363551cee493f3b71d8b486fa5225d399be72570775f6af3283f4066e171301f598fa580de231e45bcd4d2df738dc42b9ce491b76eb21ba6f4fd1dbf391a9af030651540af62e071816febffe990fe19d83d285fcb225c3e8c4d9a29884f02ceec7810fbc2f2de01caf293bef6c1f995e6b262df6e145e6c3f12f54204c1493a88d5d59b994ddb98342e4147db684f133796eb738c9685e1fd72daebdbf6933562d39445d07dd9c195a67d8c64c603cb485ca86cd67cfc22794865239499b09ee8fc66eb543a4c7c6ec713d5146be1bab34f87c41bc3d8801e7472379bd89cc461d2c377af11eb34563e4ec3630b71e729403a63bddf47ee398f3fc97ce0769aea8cf5611e27507160ce98a2a553cfe40a3d1ab5dc72589cd573a4da3176218e255b7ef2c6d3c23237d794a327cd813e95f48d9ea3d4a5a40c35abf3d56b9bd97469db4891a11d15852f84d3457bdfccaa74b6978a86a534134337874e50f1a1e6063da409f7ccda4f3f32d5738b273961d6b87367788b3be848989fff3cc098c00657e0fd9e07d0f5f151f6fbf9681c44aa7d6bd0e29fb9b566329861b182ab851af8a5238dcb50dcd7672d34015b7d20c8f6749f84862d57f8582902041443ecbf88b4805ccc2189df2d1bb69b07d139b2aeba046f78dc5ec904d919d867e7aaae186c843f29bf7baaa105b844053d1f9473ba72490d8c6394a7568fa65cb508222b5cade26bfaae3ae801266f6cada9cf9bebfa5c7e1e30fa7f175a042f5d60bde008f9aa8df736e4b93cdfc7a627f1254072561ff11b0d8f54b9d1ad09775978256f4e83c897c2d4036b630839caced1b39a2900b3858f5e2d6257d6a31501fb439a2a7d3dc2c05bb3dda9ac898c890b77b40374ebf41a90a51347a4aa80c90757979685bd470fba270b2cc4685d7d52bdc6921844fccd12b18a1196e998825aea2dceb1532029a1651b285fca5be8ae7ac4c87fcb589d7701ef7d37d047f630c3b8667d85501feab74febfb99fbf64e9ef6c8dec90c337e2231dc00d58fa70e4d4708e007ac0aa011e04168eb9f7e9621a5030a20263155957dfc4c7a6711b4da43374b0aa333e1210b1d9272a412b18f01d8a904e443135d7d9ad70d55a90fbaef2546d8ece544cf94823bbee2ace882fbccd12bab6ba81b55157b8c07f9b49cf0834153475a5c52b7c4429433b894dbe24e96710226029e7f4bd9a32456c333d1c27a7213542700d2b626baad531cb01f0c821a13366436e553cb3bafe807fe3e88c6a622cbae34cde1c8e3407457a5fa6b3c2aca7cbbadfd77c79eddc6589b4f67b02eca2b51e6f606f162940c38f174b373e667646028b46c1901b162265384bb945a1b98cf4d747ba471311daea32a31f1b96d99b889b78cab945a014d2f9c94d0afbefd84751d2b441d1a39257a1e2aa799bd133d397291c31471ba773c4532cf5bfdfd9983ca7e57ca9a2f07297ac7be79619c8b0b241032d65e649b650f5ea4ca8dc4712f1418a2a9460858cabf5e9e2337b6ea1de96cea236991c554063bf590a6550daed49a1ab8ac9c6c6f0f3991ceb7dc01b2e15e21f89d55e3f088c5b991203d0f04c5eeb8874df4f1ae2e2e4098a20ed33f5bd7e6841b6a3325aaca9a7a50f7efa015acf9f22cd52979545d7ae1b3b11f68057aea403db89ac6f47e34d3ec9f7f261006b0916cae7af2c4501a35bd2859b43ecca907648f50d31bf1f136a6c3183dd261f6a68abcd9db56f8a68874ab3de3941826243b3974453ab0ef39c828c0c4b67bf40911adbf13c2b5d9cc7cd1ae0f87b315dd9f75235249cf7ec8c35e795961d25c1ffd1f343b04c5fe27f874fe8800014f9ec0cbf2bf8ff84d0e994c54dbf620a92dcdad02912eed27b1fd0ce6a30c14ee31505556a0d2a0654b2ed7c7ca5e51578aa1ffb36b58115b1cc2fceb8aaa201482ca6077b0a75b44340198fd0cd074d0c60b4fe5e5c832c99ed5349a8c9f9cfb0e315daee0d475062c7ee6de68c29695c93103ec2ff17bf545e5f91245b6913901ece17219fc96b1c13b0f04d62d470f1ef8d1947c148af037faef3dff72eaa9d5e82fe24cb43fc22e8ae5282c6b6587575a81406fe09e0b046d0afafd919d9da68f92bb17641d9ec95323df0bc45dfb669992de6fb076dab9b583d5be3b7d19d1d069480e7b72e3a3f8ceb8a5167816a9e9d7669806bdb6e52d23872dc57bd30d812472b9f6991f19bfc8c17303a57381bc6e6f1df181b1baa851d60b67a2b4042e1add9f26ff9de6af828204ce5131086a76d075ca7a3a225e6c11395c2266c844183cf89e276c58195b80b60902ebaeb1d18af17865d4a6d18da4211c024b2f2aa6b4f4436dfc57634664afa44145421789276e3f72983ee26903c7d4acb9ff5af758f36ae60c9c9bf2a7e7dfd14ae59e585181538d65689d3dc2e6344e40ad74dbc11d41ce1b107409f302ed2b71f7c9d9de107af4d7643d5e24830351e9a2c18ea6ea3a7a185cfb5cab10aa8a8fca7bb80b1074deff527b738ce586af9d381e3358d2ede54ac75835aae5c4ec0f85804a5c0d5e96a8a1cb5183f671c07f7b3839ab8289f7f45ca94661598fbb215eca5bffc9b19d2294c5fdab568b29c9aeba30b4aacde0ba79e269158d865cabc6b1ed2e9f54ffcb1ab75d9209b8e32ed17d8ec819454943fd81d7c5720bb84163e8795341bd9c4f65cd18e380b758a1ab79a4911ae9c6746df325699a41c63019dc2d38e3e26b1ffa634ae970c4927296976d2af90ea4bec716aa3361192b365bff0e62b005c602ce98867d5208f35314461509f8dd98c267019b4a92", 0x1000, 0xfffffffffffffffe) keyctl$unlink(0x9, r5, r6) [ 374.198015][T11847] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 14:53:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)="18", 0x1}]) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[@ANYBLOB="7941a09d4a0c2190f21a2f2359db3429c882acad34aa9000471465977f8a4d8c00f758c7f674f7c83564bea84e03ce7e4aa507f5ea2f254742bf2f676c0a80b163744d2d787baf66a63023b69d957b2af95804b5626f716ff32dc50a6d76a0aadccaa53339f5334e77aa04ffff00004d3ad2779d0841b5a4033137ab6be34907b79b1393bdf083", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0003000000"], 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 374.303585][ T27] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 374.574231][ T27] usb 2-1: Using ep0 maxpacket: 8 [ 374.694873][ T27] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 374.705133][ T27] usb 2-1: New USB device found, idVendor=08ca, idProduct=0109, bcdDevice= 6.5d [ 374.714452][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.759180][ T27] usb 2-1: config 0 descriptor?? [ 374.817141][ T27] zr364xx 2-1:0.0: Zoran 364xx compatible webcam plugged [ 374.824388][ T27] zr364xx 2-1:0.0: model 08ca:0109 detected [ 374.830477][ T27] usb 2-1: 320x240 mode selected [ 374.874192][ T27] zr364xx: start read pipe failed [ 375.075358][ T27] usb 2-1: Zoran 364xx controlling device video39 [ 375.106335][ T27] usb 2-1: USB disconnect, device number 2 [ 375.113455][ T27] zr364xx 2-1:0.0: Zoran 364xx webcam unplugged 14:53:51 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000054a126085104535061e600000001090224ff01000000000000000002a300000009050b02000000000009058a000000000000"], 0x0) 14:53:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x5b8e38e9e2479a8a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x9b, "2026ebf28b2d2617cd746007d7ca6162bdb9412f589d74f7c3d66c12383ca005e4beb7e6d241ea7fd3a885895c19178793efedfa962847dae36d9eaebc364f25a184102d2c1266b16e83fa2efbd249e94484d4346e6a6fce3403efeee10b5a72656df2b7172804028b99088cb0bb489b8beeac1a5338049348e98677f90625699654d7e879b39dec4d4da31d9da1238d51eb59c1a5560f11dd5ade"}, &(0x7f0000000100)=0xa3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @multicast1}}, 0x2, 0x4}, &(0x7f0000000200)=0x90) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x1001, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0x5}) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x800) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0xb4100, 0x0) recvmsg(r4, &(0x7f0000000580)={&(0x7f0000000300)=@xdp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/196, 0xc4}, {&(0x7f0000000480)=""/11, 0xb}], 0x2, &(0x7f0000000500)=""/66, 0x42}, 0x30001) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x40, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1808000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r6, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff800}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x400c2) readahead(r0, 0xc045, 0x4) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x10800, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x8008551d, &(0x7f00000007c0)={0xfda9, 0xc, [{0xe}, {0x5}, {0x2}, {0x2}, {0xc}, {0x2}, {0x6}, {0x2, 0x1}, {0x5}, {0xb}, {0xb, 0x1}, {0x8}]}) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video2\x00', 0x2, 0x0) r9 = syz_open_dev$audion(&(0x7f0000000840)='/dev/audio#\x00', 0x6, 0x10000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000880)={r2, @in6={{0xa, 0x4e20, 0x9, @mcast2, 0x7}}, 0x2, 0x1ff, 0x3f, 0x4, 0x2}, 0x98) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) close(r4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000940)=0x200, 0x4) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000a00)='}em1\x00'}, 0x30) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e40)='/dev/sequencer2\x00', 0xffffffffffffffff}, 0x30) r16 = fcntl$getown(0xffffffffffffffff, 0x9) r17 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002700)='/dev/video37\x00', 0x2, 0x0) r18 = openat$audio(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000004ac0)={0x0, 0x0, 0xffffffffffffffff}) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000004b00)='/dev/full\x00', 0x200000, 0x0) r21 = openat$md(0xffffffffffffff9c, &(0x7f0000004b40)='/dev/md0\x00', 0x80800, 0x0) r22 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r23 = getpgid(0x0) r24 = getuid() getresgid(&(0x7f0000004b80), &(0x7f0000004bc0)=0x0, &(0x7f0000004c00)) sendmsg$netlink(r10, &(0x7f0000004d00)={&(0x7f00000009c0)=@kern={0x10, 0x0, 0x0, 0xa400}, 0xc, &(0x7f0000004a40)=[{&(0x7f0000000b40)={0x2ec, 0x37, 0xff4c3f1aaf1f5720, 0x70bd29, 0x25dfdbfc, "", [@generic="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", @typed={0x8, 0x7d, @fd=r11}, @nested={0x160, 0x68, [@typed={0x14, 0x57, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @typed={0x54, 0x11, @str='bdev:systemtrustedwlan0em1^+proc//posix_acl_access\\.posix_acl_accessvmnet0em0{\x00'}, @generic="45a320de5da3aa652663a14ecaa82ba5dac5f8280786bdd1eb5c5bae1af00f5a252e9e1882af4340364bf2f7b05cfb0775b880d5f39e55f4990f97b05579b762ad8474503c6025448d577d9d353ef8c078ab072b8b676aa55d74d0f7e40801d263bd3262c31b5a120cee54d1ace775e10965cf", @generic="1af4a145efc90f4e2cb0b1ac01664d9b1c74dc24c7eac9d09c9133879f820a5fc66c7836488eff2d057f2be8947d7a505b9715bd8cd5bbbc348328a7a27db693429896c7ec44fb3d6d3ffb936e0a25540279cb283d74b445a3d4b2d122e7202f9159eb950415c95b472ff3edc7b31df0f3a369361771", @typed={0x8, 0xa, @pid=r12}]}, @typed={0x8, 0x8f, @ipv4=@remote}, @typed={0x8, 0x70, @pid=r13}, @typed={0x14, 0x8c, @ipv6=@mcast1}, @generic="7df7bff540f504d9b41249b583acb7218f814d1b708b00e7d99721d9", @typed={0x8, 0x31, @uid=r14}, @typed={0x14, 0xf, @binary="7abe956aa4ca7d88640112cb0432"}, @nested={0x18, 0x4b, [@typed={0xc, 0x81, @str='cgroup\x00'}, @typed={0x8, 0x89, @u32=0x2}]}]}, 0x2ec}, {&(0x7f0000000ec0)={0x1148, 0x34, 0x4, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x28, 0x42, [@typed={0x8, 0x5f, @ipv4=@loopback}, @typed={0x14, 0x85, @ipv6=@empty}, @typed={0x8, 0x88, @pid=r15}]}, @typed={0x10, 0x1f, @str='/dev/video2\x00'}, @typed={0x4, 0x6c}, @nested={0x10fc, 0x4c, [@typed={0x8, 0x81, @pid=r16}, @generic="73ed6df1c24128a55415c30501a7f23bdb753b2e1774e87dca14522e56e18988818ccbc980f7939e252791343e8ba547947f633df73d4db3faace23f406416864fb79b28e92f13d7748ddba373d6cd1c03a2bd94afa4c5caf91ca1e6b1550b3a7e8ce1704ee33022d42fdc30fd1dbe9c45f0b125ef38d3d85018c1c8f350085ae507a3dc8360c6ef2c24974cd0298c53b5d2b8a011efa6117765e32f10fafe0fb35c2af8fd161630f360cbec94a4d146783590cc64fa25d066c8ffca1ac137c4f72f00e1e2a6d4dd9dc191069e9699ad0d10e80109346411393f0c4d3a19ac2cbfefeeb804d6f7fc5b3bbb810c1ab137d917c6728bdd21b7cbaa70cb50badcb3dbf3cc71b18918ac98ad6e0a85d7f190067803364c0a701c921cc9e1f6f44b5b72f2e75e338bd52abedbc9c52a983e35da926976f4d393e4c685f83dba132c397ed430f9e54ae5a99738aee342c69c0424543041845f1ffe0bc4ebc197559970b7100e53cf729d2ce6771360dbf24b1013329e2a26d28fe74363b12a4c6ea9bf841f87d3fe5d8e5fdc32b57b79533c1ea64348a64a810f5ca2c811b04802d0d4612f904d0ab6b9249adb67f5fb142c98f8734f1220aa32c53730bf93b698da2a4747aa103e90c6c941f25b2a8fe74fc1ca9f7468e75927f0495d2a50ed94d69b6ec919d7d5b7ee9892a533ab393ddeb4850c058fed2b6489337c59465eb24cf7fe972e94e7aa97e850482a168d398d44c9f305d5b45b9f3abb93ed3d36baadb9eb0854311b325a1bab660687f60df6ae746e3a89d3063f6e688954a1decbaa6ab751e1da58b00bcf4a6b81b0a0a2c6e2903b40163ddf116f30808ef37be7370ff19245f382ad047414cfc9ed69899175e5f33e26c7b8ef684139a56a42657acd9cdefc1f22b971b50fd597efb5f1b63d3fe75c7f104b10890bbf71f6df90d98bd5416c32d55d5983ea7e6b8486161fd4761fc440f2d081b3403bc2194b074faa25d9e49df551cd06f41461bdb17434201af86d9a49126817e103ba4e7a974134c96d7bf8c8ae485315e0a9fb7a79e78b6d27692bc67bc966fe76d544a6384c9211b00402a5035c58eafe68edeb2ff9c42c8e63938e0c7afeb04f1344d8c5fe8573cad4e77c88393cfb4c998bd4d068bbc9d4095e657f44945ab7b341a0a239b69e63273e60cb039aa9240a61bb900384817dc46db77967d67abb36d26b7d56a2d55cacf29f558caa1d9e8a13ca6d783d88f4c991fef3c99790ddb0c0e1b4e40367cd5171b29de2ae440afed002819a555f0655f0f2b59d373b08135203e22a34126fe142c9f5f4a7c1b9a2b4bc7c94fedf0683f191f45c6447d63f03d92086d7e5857293b28ffc682a549b9e0b971762ddc4040a708538116aa63ead2b5a33b93fa2cb6bf7d872454a977f34a1b6b6e8781214c679d70aeb1c2690f2fe4a4d49bbfe7574e1809f6342656bd058d2d1450660c225add7c99488a9921e86c559400cd79fa22355d6bcf00b79a22b2786c824e832bc41a379839a269d861faa6bd784e2abdf155417d6398e62ed7e7f56bec2a3f2146ac5543616026a68140888011baf11ab174f61b71fa4d1c40cf8c21f95da32604e3e8f473d0adcc1ce78266345dc26e4c4580e74fd9765a6cdd8635972a2562578f10b4b3798abdd9cadeb51a641e0ada0fd85e8a3bdb8b3f5c9c4bb6f53851e22db65252850ad1e9bf48c869024fa069e9668703311c3a88c6a956cca24ab3a4ba2f83da1cfbfde038664b441dae327c4e13b48e60295f49ee19872a09c21dcb708617e04bc8d5fc47b428c2ae444ea23d25af46988aa17081d1fc4687f3e67446333e09e047fb7d8a87df61feafeb8767bddbea9ea664393bbe674397971e8b58b6db7c0ab5af33a6d5c4f36a0e0fb6a89f78e63442117000736d9ffee0d715bdfba164c0ed20925cb12686ec7a69718c71d3e357ff055980eccb58f7f43a0b7924d120633e9aa890a7e36ea6ac2aee9887b8b94d796b0913733f0374f3a8c6408ec692bb1d90649078e01bd99e1b6f07c8cb56f41fa666e9f316ccf6aaf982708d4ffa3da9023314b6b99171b462474ae8583c3b264778b1332147a59b6f8f9682ef94ee3d1a55d716dfc391c955ed82e503c47a0a0c15f9edbc4ba97cad6dc61197650f95498d7c915abe281deead1acaf2338a6704adc597a2193add6d6de7f36a2cba88b84378ef40449db13f0f740cb5d353aa38a4fef0b5bba24f56e3eaf8c4864e798929ec774251604e569c027d1b74f40e0fca9f055d4624a6659d3757414b4f4361f624e51f1d77462eff1fb42fd7bb8df2bdcf71118c831ec536fe15ba6e8c79e761bf24ed98c2f2266f68d4e3e1e7fd514d210d3a21e1d260352620b15b1315eb65afd0eb8d3e32f50e07cdf26f78e9e57859fc550a5afae4b7b44b3a3b7d9aa0f6ff7a14d1ce016c6e789bff4a3759f9c1cf36b01744a7c946303f6c38e9f7432efb27778f1a13e7a5108dc2b91b38a9f7dc1cbe09e8f410e50e47a87d5f37e3c6e4af081069b456bd4614abc3409ad49629b8485ff67a000c537d1d773e5c40b3f68df0b468db3746d47f06ab38e5118eeccfbbf28f5165f92f07e6d2df418a610b3a34c359e4bb95079f8734afadc3773373a14c237e09d7121a5d573dda0a578eb7d80b9a634892c2d6ade9c5f0c3f3d8112ba7016dca65325dce101fb70b7d359ee3002c6e963cf4d9f04904f0b323101668853fe17d7f263450fe978730f822e600943ff18918d4af06e59d2485ebe90d60ea6e1558a2f9b922b35ca97c423970734184b47c7139983e822a82f421d3bac30cc6081cd59359bc6278c1f28a69a29556b36f9651cdf8e8a9a2450066923a2afc72c2da2823e7208dd6ab9d3a60cc288797f46318bdc99e9c9d059eddc9fb6bfecb5336c74a861ed97c42cdf95cd359ca0458c14af4bba958ad75c501f717d5a65fc86addc9b413f4e8534af895cc934dbbe54ee8de32cc60ecdb57845eb785ee40074281b69f0496d9e93b30089e21c96a022b2492045de7ce4287cfef30d102d8f7d130962d0358728e343ce31865c958306d4e71f82111ca486bfa7deb5a855f83528135c9504ec28e1aaf9a5277d8c3867d8ffc31b954fca751c00d803c253a959eb07025ea56390f2abac0f81ae8308d0468572980ee414f574bb34afd066049fb6a96f3f6bb0c11e4a346c153960eec6775ba773b946fda1f1397a3d4872923a4bc727f43fbbf8daaa0478db7592f77c0d1e616469967bc23f736c5d673828cbc2763e8050c374dfc8e57decd39f027c1bf5349d0462366049d200ceaae71dd9f018a50e4835ff0a4c0296e96ffba376d8b6b9c7d3f2d824b170543c68c41ccda4d2086a01b98c0a24c2356d7ef9296c488a652624521be8f54f850ee18336a1e8ea1bf8b8c341f067e5defe539ee104ea5bfacd83c4d840d210c9f1af52ace399c4658cb006354b96734b2bea47a1b185a10bd0dffec95f55e133bae9b46dd5d9faa4998e72ef6fed087e58bc698833851972e0fb056fcf302dbfc9f2c45fae246c61539a0955ccc9cda965b29650686e044973cfbbbbf3504b9bf4683877c5b9daa1b65d32b90d2420998381478b23c895b8964e120457993bda868156e781aca9b08d99332e40e6d77ba175b37fefdf5bfa26a3f8f2b6fc0491aeb93321d0d55091fac591825f07e4fc563ae0e082f6cfa62fa86d8505746fa546b19b2945f91628c1a43eacaccbbe33ddb6e80a4e58816bf234d1137ae6c478f45a332d96e0f1eb53bde87ffa7dc38522af260f4b5033a5b1839020910fd862396350258fe0869c391b08f888ca2fd9fecc6da69a717cf12b9a7dbcad9182eca90feabbc9cdef91553e7e917d60dec34f518ad7201ff93f8315739a6b6de0168f864be69b3de7e9a86723e8b39e62b31b5f76cb349643ee73703f8f1474a88352bbaacb787bca994d60f89c65edf6721881a1a04fc57df5370627a7d60dfc235bd72ba1762bcaf45efadf05b004a8bd890989272e071e41be72ae29a2fc1a874b077a5236994e9a66d664173deb691acb0ea7fa982c7dc44a40c2337498812245c9cc1b2c4a1ec3e6eba148300aed4a1ad8a81736645a7a92582000ec1f371b9b15dfb4cdc59701bcb6a8b1dc5f64b14c945caf488c148ff0b6f449c8cd7d922f09cc000063f642ede6829b6c94a6c2d23506c7fd469a4e702cf42daaf81f6c42c2e93b4b6d79e7f2e52788e06fc6f06aa3395604543216b6a7596687cce6eda4d3882bc00a3bf2f846566302514cde6a2e6850d1f737b56d6c4063bbc36753636d0c5964f9fbcf9e79a58b2688bfd46d995c5c5019879b794b2a58f14720b05ccdef76794a691684aaf59694df8c55dfc45f5e26909dabef636aaf35ddc372af4d69384c9a6871dcc8c77af370a68039e157e2c03ae2c26a2192586888865e8203866db372ce34217cf9cf57943204a38d54f0e3c203b512f9f0f9e16be474cb71bf2ac3e014e814c68660e6c39ad9914e94cf9328bfbda4b5a85faee1f1126a7fb52d85991d0e5482385350acc9d4cc10ea4ff7cf0a26ea5b6c880fdc39ec746d5e4cc0146e5bf2aed9a0f8682bfc232acd3894ccd96b1cc4f8a26fa4e8ba4a9ed1cf37f53f86d49e2653e34a52089ccbe3d37cf4afed758867e773dab48542ba53f830589371d07664c82deb9d651fd113a7cae1ea276a1c35531ca87469e45855252940abdcd9f7dda7b9d00a7002e6a50f967389ed2cf745610475f51bdc2babfb9c0e794513124c1d4d9791dfd226189ece8f89dce21b57dbee9cf3f83be4adcf5e8bd42f2263bdf8455efb9fdf24a4d5323167053a4824d0dd54b78ddcce2ecb1baeb661aff1ffa0fd8a286d7e5599ee31e222d35ac2ef295c014ae6e00ba0cb68e1c2259409cde54a17fbbc21127a4d59025d684f16b5adebd2ce0f9d982b16991593f1128ca49c92fc2654c51c8595b01b8e01b312afc5c03084c61102de9afd2bce9521c476d401d355344ea74e1a5b4b84303cc8e8ef2161dc811269cce33773369dd3f824d37c199d86ba4881513ecba6049dc5a30fc14d57df28080c5e1444c9dd0c92a515c2e299df0d1daf59795c566184325e64749fbeaf438b12651ad2658133825b47b250545f49447b7df2d3c3e7b1537608e1b5eaf44cde7f7d97ca5f285587a67d64ae7061929741fee9e6264d7b4cbbaf3f660f586ccf9a1d209c48ecaf2fdfb9af69a997523c2d545bb95aa6c51aa1357ec1fdd8bbe78ee5889a53fe9b213de39a028184c838ee61064aa32d462661356ed1757ec0a7802dc027367ee549e60c411ed7729cf1890fd99ccaa5ea028585077771f2c584474875c504a2c73a7396885b091614a6d171c3bde8734bca2424b5f3e5c0b404d4d3b3795ad9b2741b399beb35a991fcb8c3b2419920f9408133b0b50611f318954265ad2698b377659c78ec497a09f641a02beeafe5a2053414baab9de37ddeede64fb9e22b00aa8642afc6a75a7b275e8e59c9bfdb0a9a6ace2167d6961a9d3dacd58645945d161ca4f37e1b0ac560864a5f81f2c9458adac326d81754bae8bd6b3e94c3ff4558f4748049d6113e11de3190a98974e4f591e32ea48585c2fe37c963d5fe6db81137eecc10a0d0fed3865c7412763519f3fd2c808dfbbd6875084decda79c690041fa7936a7055a2647db35f272d70c70919c461f9acb340cabca4be90fe7a97eaa3831030e5ef485f73782b97995e65b763d098d241ea21b572395386e37d7c18b06e3cb1b006d22e", @typed={0x70, 0x41, @binary="fad341bd1352d94532abad9ddc1430d709cb2d78ad455df4aedaab623c25ccfcb35b7de8903ecbfa83d1a918da36e710e0ec8bcbf84832d4ea1ef3e899a7a38b48b9c4470a95018f6793d32e6ee6e8beed90df9bee7b777b8ae2590026ddf14a5d4313d2bf9a8e285eff"}, @typed={0x14, 0x11, @str='/dev/sequencer2\x00'}, @typed={0x6c, 0x71, @binary="133ef91a9c5077f803f52abdf63f3c44348204ceca3e7b2a9d26bcb0c12f1a18a4b704edaf7e511d27d33accbdc07061daf0ef8e54aa73f1341328f5134cb45e0da2c2dd243d829d50a714dda0a6c2c82e0a90feef6d1f175d1836c394381f22440d09a0d7d644fb"}]}]}, 0x1148}, {&(0x7f0000002040)={0x698, 0x40, 0x200, 0x70bd2a, 0x25dfdbff, "", [@typed={0x1c, 0x52, @str='/proc/self/net/pfkey\x00'}, @typed={0xf4, 0x90, @binary="a3eb1dae3322e48ba1c9cf5075c1230a629675141ff9c480d613c8024e5a53fcb46dcf9ccd3c8f29cdd095f05f9eacc28cad9d930f213592d934dab67d0abcd79bb060d355621f9beed0e0a974de53299d143d59be9c9eca3bc567395472eb883d0d000490fe5b4842a334025f5191f0aac0f6f2b8e56c2fbb997441fbdfd0c2c3d13558600d5dab0a191e6b07ea50b1e2bb19c7ddd30d97bfc2ca4d35c8b09f199d7f579883973af145aa761215b286f7126d4d07c035a8e3b400ef036f1246da1bf8d23189f16db39053fd273782ed5c86efd5cc27eb32e5dd07745d33b90d89b4af287ece1a8bced7c07f2b5d02"}, @generic="432ec385e189b107d1d52a06bb39837c57d10b9bd65cd1951d6181708c7ced1e830752b633147090122ec3edecbaa3c0fb2c78ef9197c2c1347d7487add9df31e9e74d3c7940d9d4a3c3428d74bda4359e05b5172da08dad7697c9cfe30209475efdaf6993f6a5b9fd5957ba3c47d878bfa096e4699b7e964250ca933ee50c0fb719dec6e56c292e2f00fba88366dbc9b4df8c6089f877755dbc4b91e1602956a564c747f61c989bf9ba5a8362cc3cc5141aedbbc558f403d59c0dd056", @generic="f969f7352957f116b714b849dd487c3f44100b6fd473a1fe", @nested={0x4a0, 0x5f, [@generic="be7471825a927952d4a9a90c471eefe4cba336d28c85c67a5a8d4855726f98dfa80b7b5d2c6af21d91157bf2d090e32192834c8e2c0f58c856634e601dfd93d4c9e1edd0858b8199cda4b3b1b2bb2674fb401d1168e873bf006b4fd8419ec776c2abefcce54593ed0ba48d09d5c7356c7c2b704a81f6", @generic="804d6b28757b183c0f7d23714265b6bf87ed26f5912094f435bf740a731a7ac59ede4e8dde995b6540ae469991aa1e8ff252dbab84556eefb23cbe1f8e9fa76a0f13795dc300c2f3632d512bdbc608687c118a29fac6e6e3e4ec79446e98aeac00e07a1fd3b78c86001d5c3d2a0ff85894e6fe1d8967537e6bfb261917654a3a88087231fdf5789e8f0c163f4c3137bf36d9a6f072466c21c88d8fee617dc903b764c2d325f1fd7b8b650120c14e7619742bc7ac0bf330199a5026d33e7fa5a38928e840d75018ca76384d7d307e6a0e307e46324e8785417d7141ceadc203862a2ba2", @typed={0xcc, 0x70, @binary="1c2dcd8a20ff00bf6ce2029182af4b10a296400861d138994d16f52e334120acfcdc8e66fda43c331051750ea59a85f2b2f133ada6712d474753a865c6d2a3cd610734685eda7b05ce2af32801e3c40d1958f76e243cc3f8c1cfafc886e081611c14640e45b27e12da2e628010a4e9f5abaa0b72c46f87d9635adc889eead29c28d4f68578a01ab5b82027049660ac07bd4dde65a39d17fc504dbfa79a2a2714bfe9b01552bd51bd5d7e7016046ad28bde1298e88c7e0ab8b93c89b963874949e4df963f7d"}, @typed={0x8, 0x5a, @u32=0x3}, @generic="401c870bb1083a8c875ded20c86df84b47258c6b75899ee42cf17380c8907f41c545f9b200cbd347ff97ad2f3672c07763afb5ddb3aaab4c3f76ba15e0936e999e15ed7eeeae193e2e34acbbfb32611bbbe09a42bc5f517875533fdcc71aa2d008da3363df2a26068b8096e75f592d53bc4393c6772ebb168d62738441a079427c90d6e2f4e62858fa24fd8477f904f8653efa1f1208d7a2b50094b1796d27fa2b173de0", @generic="4eac6a32f998ba01a76d588f9cfca85ded16ed72d4d3057fb4101d61d64a2ff157264d4030414f226d6a3f00fc65b9b9c6bc29f9c38eb080528050e19e6730459994468fa972b678d19e9c207633a8f5e2f791e076b99c4c944d67b673cdcb65ae27ea383516aaae98f8bf878231ca1fa0d6c1e6f692fa6aedc4e6b49982b4d5cf1beb274d26b902c5ade60e8742ee2d5111034f12f20a98b274df3a1bded36cf9c359ebe5dd8c9e61cab8b03ea4c2ec99e3d2bdd4a33b0ab1348556d28f3a8fcfe38383bd23f96929554957a4a4add8e80a11aac189e6d810656223b1ecfdf3d7435aec9383", @generic="257f2158913ff7cbee3b2d5e55b093510f5b6c2d6132b5d37e43669256b6a1374ca126e27b29749840df17d86ac60148fa16be556e9f76bff54b56d1af4e0b4ddf044563b90f3d0bb01dbb646c0448e33c1a0886dce71bd5db20383e750dc25a80e2d1f1425025f1449fb95319fa8fdc2b7b25bf6006441eb6ed175816d45204b5756b4dd47ad323fc0550dcd22da7ffe5b76622ac59dfdf8a86d738b3e4b8c76c34fcb9035440b3e2b3d4b4cb3171bc0137a0720e8b371231a742cc8bcfcb7969c950c9567d02fe9d1271780a0d31df7e51c36147df4e74f7d1f286419b8752d7c0f1cb5b"]}]}, 0x698}, {&(0x7f0000002740)={0x22c4, 0x3c, 0x0, 0x70bd2c, 0x25dfdbff, "", [@generic="fe70cc27f2dcfefb12fd1007ab7e26ff9bf62891b7cc4e31a99d298db2aa2a27be202dacf886a9117f04050da12f0018d6c67631971abd8b8edd35842ab6032168cf9872289188deb5e63a49e167", @generic="a2335e70fdae2237391b8fb38ad0d570d2b1ab9d08ee72bec27573289fd15b7699510d1aa1fc34bb182167bef45b0b29c2eb5e95886322164bb67dc6d1f9703c35912cf49b123ee5b4ccdb651f9b08834a65e9333738184ed264e949edd5fa715d476a4403105922add31a046e2fa4111efc68d86319e0203c1d95bb2b29e9d6488723b9a6299e06d3f52c67802435ddc78580ac894b388b5a738031fd39a7e8a32a055067e9147dd53e469dca", @nested={0x170, 0x7, [@typed={0x94, 0xa, @binary="39e44d59c554a6b6ab51a2d2f44462f8bd6f99639b6900d3887c2c631d818eaeaa7b43271522dbf26923a9b3e58a3912c297505d09a88020af40c9337701f95d0dfc53dad10eb607000d787941ad56735c0cf8e3f1c20c098f659a4d458708143c0229684cd4549098a13e9ee8c1dfb1734f03180f639c13f31187c1de7de9a662fb713a6ae36767687904c5ba"}, @typed={0x14, 0x7c, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @generic="c073ac8eb81ae94015b50f3a3174b3c57641f9212f8b7ee20eda5f22241cbb6a34d0bbdc198e4b6d109768de272e39b31bb5cab88ce10528804e0b460aab0c167b693874f68035455ec7c1e5dfec7b9c6f5c760c6920b5f0e4ca7eaffbad1d9c5503b746659b6bc38c9badc72f1ffeb2ef5b8aa4d2f77a0d988120683b33ea43b135ebed40c1c454d75a81da42e4b2f6c9e56243922aefc19322a8bd0af153a3cc9aba45689b5f869c617cab4ff8ceda2345b6cf0ac905101423f767acf16a859d"]}, @generic="f3b6a6b8f24df870aec6346aae22eef5e6d3959eaedfcee8d9b678e9819b32cdef2bf02895b178e19e5176fa6d9acbf2c11c4ea2c3e62df3002fba5fff1294", @generic="6562fc443ec7116b8ff26d5d7b9a0176dd5eb33d55e096a80e05d291e3f656eba4a04acdcebb2d4edfa6c8ca591eff2fd901ebd769624e6463cbdf1050ddf77195d104e66ea74f8ef572ffafa1708c44539a2ea8b596e05149c206b46086668ccd890be838ae530ccb19052e67d02685d8895848c6d6b0056785d5a801b442d8cb6f39ff02459d19fb6fc45dbf3626cb1b38d50857ba812a88dcfc194d4c580fff2e0830edaf98dabb878f98968c6163d17d3165f3893889dc1b34e89a5d86b51aa7e2086859606a6103e93919b0137c32d21b10ce861f59427891c344c9e850f73e51946908fa9c4dc8478b43b3ed9e6bba5b0db2723fac4ec9d43fa982f9c12ac61b059383665d3bb343f0d4a12c8a7400af42cc46dc4d6db85aba32d02a99171bfd9cfe349209f8111ee2f47f0a49fc2b62284bb7618f4951e032aec18667a8ddc7a6a8eb7a7a05056255e828093ede2686fa2169649050b5e6ab3e598b7685684f3de3e60b9416c00400d58f12e56edb636a0a5dca0f7600eac00b805e72f3e921c127ee04eab9823aa0618d9548004bbe45460df0aa2f76d9fcd1b5b75c1179ff96ee37a7fdc6f7397226b76c0d00e4f986e0e85db576118a46dffb27cd265e19de2d22a8363bcb77bf8d6c5400c3b2290371a48d4aae1339d4275972d8d00a2c9cea116bd1500b5ef407d6f3d8118b61fa5174fa4e3f1a6201d0ab4e4d25081cd8b9026a0d87710f8b0eb34bfed13fe9136c4075d1e2d963f330c858d242674da8b27b0d10b71bda49b019a4bf37c6fbcb84d8ea0af379ad51b0e3aafa7192dcda09ea09d78ab7ebac246fddd4096bc4f499a91a35d90418f678e4376fa0db6bc4c233d4f383be1262463fd069d538a6a41e798f199ae951e7f72b7ab686b8a8312638aca9b63fcb43de0aaf3774dec08a24765268b599928a7d59ff2a1904322ced959be51d2f257a6d5efa0af73f22b42cce88f1c0cdac99f98d4339960bcc323434f429cf7c3ff1160581ff567fa7e0b5dd2810bb11747873cf452070fdb22b480fbd88ba7270f80b4e248e10a51384566c3bf3ae4c25ab4060e6f30619bc4eaaea4eb6d5cfb3f98e310f20cb576e0f61f18c4728bb5aa9e8956966a5b448526dcdabd6d4cb127ca444448aa55d771c2fd1d5508949df1f1399699bfe895a64d47f7438d33a04f0049e8216b5cda08f4c489657a15ef6952f1e31089a25715878000656e91df5ec97a56eab70501d380b9e8142acdd78453271d8e785d3d5a5d9b182872bb8cb4567017477e1e8e0f3e887c8f5fa97717904657158153b8468759ff1576e17ee7bb38798de51a0ff54965126ec9b04da63d3f8d57f73477d059b38629eb1c5cd81290b72b115fa76d78fff436b29b93c4b71757874e87741ceceb9c7e192f6b2d6060917456c2f42f83939baedff936f42aec2ab3608103c01bbfe6a02ebe7bf4b63ad6ee6d700a09c37079fc5c7601592f4b6ff357fe4359b310928c8139f7ae7153d952d19cfb7b9f6fb1859e90ea03ad5161d1495d2fa622d9ba3265be73ee7f607717a276084acd8ceceb452363cd59c53eba81ed1a55992b7551dc9b1ea05487b1c03478439dd98edd1e92f4d1025b4ef78b012bef9d0b319af395d8727285ed63110ae809f597dc4bb7501d8097b2911fce609bec3e9ddf25f52ade64396e9e2397ac4da301e1190d5ca5c860e6760ebf738b9bc64c2876b45a9aaae6621a2a362aab819eb9c7e2b51fc8702acc5ada3c2f869be2b9c0f3ba9f9aaf5fd1b5521acec53a901664521227d7a2581302f0634314a9e5c308ed41fd71d250edda1a9cda2762ac469d043ef2bcf9781b8d8a6e605f1a432d5d02c306e4107512b9876b655b526c4ea795919e4da8818edb75b5d062acbfb00c8b484d2cc5a07ab88faa52dbaa85651cf698f517281937e47dcfa7894e3af2e962784a483062fca07ab73b7ff8ce0064b1ffe7ed8235ad29ab2e1c2b78fd6a6ab43c3a6b541cab46af87a1d0e8ada29a2896939823da73ac2c7722f9909e473d9f2fd8faf05c90e1aac28b1b3aa4e1032744901b1a47b73b41bebd3a03532a81e17e6bee85173a60cce976789d7f46f6109adf28722f398927b8be77e8dbec54d01b27db5534813c7211ba4e14ab21424d831a4901c6f0280c679c227d81177063678909468a134b7c8e585d14af2f281b5c1badbf889e2d5772940e9f32f60a132e2a1f09d19aac44b58fcff677bc1d514975a287e52c3a110eb9fcdf7f593a4413aacda8c5e1ff6cea0c9356dc4343982a183663c9db66e3331ad3df6aa114f396b7b3932ccf62bb5c3d2783580e63536ed4c049898248106e1f29c3428121073e7111e520a701030dffa916f49cca2c39dadb4557ca0cb870d0fef08ed08c445afc520c1249d4133429a901db5bd41a7a650c5ebda6561055446825803e1c7879213b29ba9c4eed01e3258d913cb95f001150cf8772795847fa92583a7a88811420b7aae4b516fc38b39671de73c890976b355bfcf7225c3072562a5338f06832bdf8ad4b258e5b9413d9d57f62207db01d517a3d0011faf009f41360c7a5ec65e6b6841192b863722e25ad590ad8bf22f6aa49c62c64e8644c2ba2a048bfd7e0e424f259aa8e54dfc3e48cf5e3ab4c7beb5d25bbd8e262a00eb68919d5309585abea875193f603cd6a7d8025f7a543e643a12baeaa59d12bab476aa0a511266a52f5356c4309a375b9719611fa16b2a57c1993740c1cb6e3709c68d70128026956a08bc01049b70b5c7b84559bc7153972246b33f6b793bacd77d3f4c4ce5c54b2a56f4b6e111d4bc53d3635f4e00c5066a360d6e4476d093d6c22e80be0f5996b657d6ade12010a18d34ffac4931f24ac54821e80d19e1f324424c90c02e879826b91ecde91e4d75bbcfb1b565045085dc8306486673d08de273cf00153aee9ae9268a49dcd0b6168a7636a56e830bb9e68d5cdaaba7111fa070199bdeae3e70e4bdecb029e8692a260c6c3f28632f229f5ebe281a6e5e102417594664702d58531d748f75560bafd2365b841e08ca1336b63157efb6897dbf9b076200ac37e054d72c65aef1f50fb91cf16cdf65aac0cdaea61a654185d7298e0ff4c4e2a6d7314ef85636906c386c768bc1aa9522a9fca6a6727037cc1ef2be6256a8f5ddced05413aa6b213c0e250cfe258183d3124fc3ee1937e7f3c75988fb7670c2e8d724bd417d7f7456cb24450cfb2281ac074b0cd37678692e2091962108708ee1b76a866cbe2a415b7b8342f80ad168d5d75e1294842eef7294f814d3927ded966337782cca36379203e5bb869a95053c03a6e29db2de604f603b0d1ddf2e7fc6173394d8ad496e324b86bd585524e725f2c5a38d5fd5edf08f8dcb3ffc45ab8f0ead7311170dd4b09cad7c0d7c4e4072036ff6ed76af2457aaf10842d5e2e567357b78d05ddd27d86cd8952bb5eef3dca184f13af3b33535b7cae4207d6a5e74ec0ff3484effb33dc41ff8ec49a98ca15baa8d0b877d619157a0fe14dfca03efe15271c0e5d2ad0d73f6f51ddcabe75a18e18b3fb9477edbf184d0175038e8280365a6871fb46f438ae1baa89de19b19aa705bfd0349edac5f91b2b51e7c4817170f070ed711e91ef6d8d7efde7ac42603fd1ec6d83866ed33f9c38e45f097b3ff2d53c8759603acc6675b74229243f3019a44e7714107ca68c6143b44aaee9bf35b7d8f7fd3ef02dc953bba671020ca8b5f547de6c72b62578ed24d1884ac804cabe470777d2362ab5f3e81a50196316b91b3bc788add61920f7d7c22b73cda5b29f93fca46663ae22128aeb159ee9f4dc3d7527b04ef4678dcf13009642c63c05f71a164db1d5f5bc3372348e19980134bce1c63bd5dc462db793f51bad7e4f4791e1d80dd8911638dfb8333e79516259884c8af9c5c2acd0efe581e89e3c8afef0ef0edaa3c8e950e763df7b5e2a8f6b10cc0ed6039466c19f0ae6d8088734bf869b23493b52519d61d735fb39ff213bdb5797f0fdd0711b43a2d98d45792f65810c932f97574133ff8e810c8c3a903c21c6c005d89cb054e63d1e4e47a1a18bedbc266e697d2efadd20f5dc657f5e6002ef308e8010f9473b7442af6f2d73511cc13a82722a7e59a87dd1f815983df5e3f699f66f0b75abf32d0fe9397fa68e4be7ef2af1de1474e96181227f340813dc7ac1e2b95c775f03e07dc311f05d2e29c859cea373bcc35344755f18a1e2964edd07752cbadec27033369f470a72d865ce529376efa72dfe9f58d912cda54eb6794cca43533026bd0d165194fcb929e68e1a6d674c8026239b4461265844ca02a01a422e0f458792ef4a75529cfb8eaf95bbfa19efe6565063a58f921e41dd804f03095240dc517eafc3e62a38044857d9b4c2c1d51fe06d217d9802e6f748197c910b1d467f9e3574821f8f1c60faa4a3b206fa114acbff600b380fe248b74bcde0b5392f764a163f18ca6dd6e05ed0e0605f107f8e86b6295beee1cf5d553d8a44c0e1456a1a828cdcdb73558b13227b5ffa313b61fb633556341869894adcb2fbff97a85a75b89dbc200c3e69bffcd477f0d2e725cb1aaa618fdfbab652760824cc84c8fca9f834dcc0172d6ca0dd5644d9bb4760c2ba8a935ff25db39e143d4700799010aef5c0badca6c88034e2a32db32df17552b19822b54b89c8e69f0e3e6961ceda5f4924318737526e4bd428fdcc2823cb78f9d77d540d63c1a86065d181d6500dadfa457f52fde165e3bf585ceb9a6879bc19a1ee4d379c918c84d2d37a857eb5ffd5ef1a0bd48dd5f827284744d3f6a7570204efe03a0e8781c6a379c5ab50e2e9d6e64813cf34a1df427f072c078abcd8115c3a52b98f12bbb678e16e3f918ac2299fb691681124de61d0a9dc2822895999139959161381acd9f2812896e18048288183add5c9f57706f321557cc6a327a6be7a119f6aae6caf2d530801dc2e513f5d49c0ad430bc313b08a96f703229517da3cf258551350a7675cb3d520f363ffba73cccf98ec0f75f35848de8e14fa0076e33a00aedc5cbfa485d70f955079433f6b34b598b7f2aef8dce1ed1e923da3be835a3929e8ad18db9e1a86f6e63bbc3066c45e804c3776c30948718d8e0c3d532e921093201c6d0c22a03eda9f36c930037339e0b6781aaf403ac71594e99b1a5030641947e8a8316a7544197e3a464c7a428d359d272772ad93a591b7335d7c65ea321102322e5578696ce3ec3b87d532649acdd76a956b3bb3434f81e7f3a737b9786f594e4b02dbb72297c0bede2b231875771e36409c097b49e1bd8fb833c983902e713134e7b85a84e300c966bf78d7f87fb98f5d1f8c63778052d48a9b4c3b900aa8495d58716bec511db521e4a5a047e36845dbf7618def372c669945ee8c3658e3c8c271f2fff12903cd97bca6ef687a6ec921279568be35606b23a4bf3aef6beb2dfac3c561bad9b89a62807e9a8795cac6035db54961f7b9a0c64f806922121e5064cdc382e8822c73ccf82fc55aa0d802cf8abf5091b42d50deebe55efcf2d755864918a209a164ee0ddca19782c2652c01960d82a91f827801b39087a65eedfd9cf90483f3b33fa188dccf53cb97f4c18a7b3102d1e69ff5ed662279f12c4a5c4d68e5c121f93f57d70da30c475e6770669247afbdc9eec2c3be0b6d26fd08d4d9ca51b4dc2ccb9466005788b8320dc3a04c13cfe531cb1215910232670b3b6ff84e7dbc04f2528c74312ca45cc4d90a19f734a99e65bab6c8bb4dbbb3d98042485d2ff87f7f8f44e", @generic="4462bcfeacbe3d76fc6a450aa8c01de365a16d70df6843f9734ec96afc87d756c8deb3f0eee856acc64dd6ed0649f72d6ef9af6622d50118a7a555bb95b3a0c5ff21e119453cd16a200fd7c3cfaa0223074370d97a74551cef5e23d60803a10aae7a4f5765e633af5b0abdf189c9126dab17b7f7df7afb094899f5b3eb87887ef17f29664c0a631760171bf7cf4a76eeff6fbb451cdbd1b6fdd711d6935e0d95c6ab7a4650b8da3bcd6c6d2ca72373e07259f370fb1d1179bc93c04250f4df088a2b4242057876df74683602900cbea8999ba642c1918a570a3c16d52f757f59cf03e75c0db33f1c0fb96ea4623abfaa513a603240ce5be57315f2488d1fbc3c332d20fd0de41c869da2cff4788a1a073f2c75d04d2743e5c52c77dc75a04e9c6b60396341d82f7a72797b1113b04a9056726248c576ff1471d728290c51a4fbaba57e0c2698eddf0c196cbf4ff49c632a8e5d6d41656cd17db04cb03f9919f9aaad3003ecf3cbe1ff4565d51053f650006d2d2f04a13c4e5cf793641991b2bae708c3172dbace9128c3330118e48d1aa013652fb22842929f83de57c65147cc990defe73ec8d0dad23fac1ec452b3fd65f320d3aae143fad5e3ba4e0a713cec0d98abb48a5bf63b0bb4ba415e8afc5a6d780b1c1295c0b51ba8624e8f5d02fa6219e8bfe974a1b776743c74ab919d1f6c94a8ab339b0f513ba3aeec153d6a831f37b2679c654956c211011e846ed68fac03ba6e9ab3006a496a5b16547d02a58b5f09b0d40e634139e2dd983586c3740d1e1738e729b3efca98a14254257b8f5ca40304e738c098facd8395b4c12c603944a9a291f89874d7050eba411e30e0c6e78d092b7edc683bc3bbf4715c7d7e9a181e0f6b2fed3e2fc9af615ce7aabe2fb35d1b175a4d029b33e49aae10bf21b4966fe6ec2ed376377e7ec8b4b8a98d3b812daa6c849363a17747ad02c8744f0f09e66a5c93e5bf39f515b522665c6278b44b85b9de909e0493d444171cdfe803c4908b2e85643ed40068a5c8e708eed997de572775ac21cc369f3298064c01691e5e059aba2b9f8f884acfd3b92764cae7daf8640dd7dcbea9d0550f881edcdd13a7ad85aedf05e983545212647761baef46bfe6109374d27f6dec2212269c4132a1ca415f666d7d50b70d0eb5e09377f47b24ec2645c3a8383d047d14cfcccabdd743d2421e33aeec1611b571fd608d5942b687ae7f3617a6f986445b26700d3bb7da316f64a194b29f3094bff9e8ded37b60e89aa960b8abdac212a778003192fb2391176ebfdac45df1eb530c6ac632a3957fd90edf8fa33dcebd501cd41b99ef6e10d9551014ed2886471bc21ffd3f0cd25e2775e5059eca260918b65cd0a5e44f27f62ced9698f7eed6cad7c6f0c7dbbd46fc168d02080180895501a8013ec6918069084ca5ab8e6584e0d2e60f59059ccd6b95fddf3ba70e2187b68c58ebba85daa707acc078f7dac74c752b7588c732097beaeabaa3c4b3dc0fbfe5d9c60b5855a7c5ae1d35cdfd4a250d88b529f18b3fe317dde1b9c4629facd54d2720a0afc0fb78816657245242e798ef037c2573a91c99e145af0b9a7f8c00a96448c7dc6a8718c8a073bc4e044700b1cf17eb8ce994b09d84724bd5b758330607f50c63899b8a73f85aee2fe88d36d4a43496e35c51af698c5e5a11b218b345af6fd5348e184ee5e49e5d7eeced31e2bba8a21bedec4291d3cfe19ae3c4995d371b4f78014b66a5aeb500270eb3d7e5102ec1fba974f8c8217b32a6fe95eb8b5d60aec7eb19724e0b81d0b53933e23d2a2ee9331613cca9c4ec59902ef82fe1eff5c36230b32acff2f4f1c9757dea2f41a37074636a460c3f95bc0ff6a63579f00514f5b76eb9bfea23498d9ae5fd987cb81d32ce02c992e5bc676603972776a7142f8c466b82a6652b89981cc6109f34021804bc97d7362a36ad34db60c47503ab2aaa22882182659a021dfff6edbb99aa08aeedfdfceb470e5fdf602ae442e371e22deb50022eee3b805a8b97ebaafb831af88acf5e32ac355e6b43b85901927b7869267b855e56a36f1082af78409ff1265de30d4e658cde24a2d9125d3f1e7383d48a518ed74473ff7659dcad7730b37c3712abab1e50887712ce86b309770b5252121834d38c7e6c1df90b00b2be00f62ea1faf902f1484f8d065607fed6199df90d6b24e197ed73a0abf1182c21fcc82189a698306dbd1bfae22bdabad425f2986a8f58dca4378392d9ce6d2641cbc25af2cefbbbc7eba4d3e39c8effd7424a9e9cd64e6e3d7322eb46d67d36d0adb0fcf7db6861e20c3aab1fd352688aee87f2acc44398af22107481508c39fdcadd33250c72dc262a4dde2cbedbc781a4035d56b3ac1920150baa056eb39a6cd5fc2111022de4e8b39e1f0760e412ca9b32dbf40250c58ad187a153dba75c7db7ef2185bf5dca0e613eee9c8359dc8966cd90e4fbd6efd8492c29ead9c42d560aff6d683bef12499048b6ce8de2b56d3d1605d29d1fa4783fb75f9f055b583d0eefaea4c281c031e7901e35ac51af2194358446efdfdea04fc63c7b3838c3a779358ae64ffdf8b079875665444e4f487074ca6def4b46e56ee529adba11eae996219c0c63587957d6dd8227c559ca86ef93ae73651d073c98a1dd07c5dab92ec17660b26980135b960351e476b86d2c930fe1b022aa5b56d3d6af290a02930cfb62eb5df2d0832d6b31071bb6ca7d3e12c095a2dfcb5cff70b7e8c42a5757809fd7d15f1f4591d6887b0e412ce45bae9b61428c93a89210724bbae517001814e3a0ef72cc397afb370663021750aa08a86111a9a741c264107f3de48a3ef2879115bb8ee1e61dfd38288d54cf1ca89e3837ebbd6b6add4dcaebd34eb938de388836a0d431d0cbd9d7aafb18f906edd4b577152a2921d764a0f712ceaeedf0a048f1189294556bbcc5f2a04fd97756362a4dbfdb7426426cb0efe03212bc7f02c4a88775190d9ccf5c81b3af60c389f63be834b44036e5f8c4f4d78d287818cb7c1e34a86d680f4f8c25a8330ec4b1d2cbbb83ccd64a1700ce37af42fca3d969f4b598874852181972cdb9db03c4d7b9ff93cd7bb5cf75bab0fe0bd588dc0b48016cb2639d9b9247a3439a8552292f9aca3d74a8ae8e8304f973c2e5bf62b5085f98581ef5f58b9f4a1d6b8d37808b079cd64cb3b664e89c0cac87b48e514e75e5db871e1b8367ecb2efabfbc051c0978aee6c6e3afb073308e22dfb0869887d9b5a48edea4f5390ebe9f23433cc03796b632aa324f65a9d6178fed7bf5684a4c3d7fdd487f42f39a28f9496288a76566ed9d61468832db4e9efdd7a1307ce603698b6fbcb8670d2b467be6e15c72abc19ca7b2495bd86db87bc21b90bb90198e5ea8df7350168cc88e22a83ded799ad00006424884b085e16c8a1e06cd26b2b0855a1d2c9cffa9087249cf3904cec4adebf2288d38e3787fe9b7a73edeeae6dda9ba030d32f274b983226d12f5362fbdcb0e01780a4d82ae9814a605f0b58f0102aefdd28c1e919084a58399d2c8f491740487ac9514c5e75fa467590cb8d866a87343e84399154ce13c83d7e0b9060357a7d66e97783d7a49ab3d65317d15f6f5c4e8cb3cbd18fae17245ae0631723dedde7dc967c5fc5dca5ce0a344be1e61a5ad6f6dd9ff292a3c47a15276a5e2c06d580a4164a583fb8df741ed41b12086c2968b7fb868166dd7643ac96bba5069822552165a9d43abd88b577a6f300b2f3ba9facf461965d8682d41ac0f88db70ffa14b7180d6509c49bb1d871ce77e29e1993f979f408ce51b6177b58c3099679c73116f90b3bab806857afb00f4fb0f265343c96705e9408b24bdb3677e5e9560e50e167b827eb406fc04e49481edf1911594d7f8ff4645091b5592411de23ac94f7c62740c2b751b78d55dc769583feb0c890cce26abe2b2ed54a3a67848c1a3702e90ef9f44152d9e9511a895491cde8de1b027cbf261b3e20060082b29c9ce304fc1a36d0cb0371fce4bd956b76bb37fcdcd2211caae24733068bbf537ebd660d8c5ac53bfe3e2b78096776e044088df49c287d360a2f64db347094b39cf7d897a2b202b989490b724c161e384060e00f3f71b839c023b0bde844a96d6b151d5ec4a34ffef7d585599471459d518e0ccf9cab474708985831d963e825e6bc752dfb7ca7a9f2bd2f312b8226243f2e30c3fc9d69def0123ed66c77dacc687b6d8acaf91c4be551296b5694370fcad4e30586e3d084afce6bf39f25e3f51fe07e35e19988ee0b2df271212b903ce7794e67c09622d049dcedab1da1c8c1744221389c1f0469685aa5a2c238e8d55e28bb68d61935458c7478ab18a47d853141ad005ec0daa6a8a8669f7f125873c3c68cc12dbe0450d8155baa99104cde83b703b1c52d1f7f92a429bcc4d21846be05f1a591c6ec1a0a120769f715f7d715be86f4dd13ab55daa5e33a2e4c41f422f945644b6e849167a06e6653b02d42171e48bda6bcd17e1666f1baf134269087c6eb143b6396e1a2bc4f9b81ffcf71a4270eb1e5e6038600e80d7706f575f0920f242d2881fd0e876901dcc7e6282dbc62835228a671a39c79c8b67d60778dc0231a1a7f2b8f79d26725442c4f21ef1ec5e99b1d9449d9494a7f43646e9dc694387377afd6a15740c1446dc9e43426b6aeaa6460ccd1ce51b2339d5b2df079b3d9775dce0c7d98721ba681d8391dd22b6d789dd08e402085fc35c6f461c35c9e429afa80eeb53ff73a5dc0c391f17b1f57bd53e96e80bba190a2b18610a6d0dd3380947ea897deabc17a73f72b56a561f608dbb38bbb2d6ce3fc5883806a89a4fe9ca2f759d3d27119c5ea3ab1fede9006fd427f813e4f95d99d5223e81ca4fd4e1a2490c7d87b605d99f845b088a44deed4786f019f941fcd355902f7df137a311baada631d0eb664c341e79aa812e76ba7c6df2a3a875793db4ef2e61f688e9d71c3c3e1df32c64c36b0fa26cee3a3de81dfbece2a874f57c1bab571ed737d2b95854664db5172a17c59a74d94838209656ef4577f93156ff26feff0087454e671a701c9abc1e08f89a01436fa59f421644156ea5862e99c86fc151049e8a60f72fe80a013f0eef0efd4ebd856e23d1d787c9408ddc06ce9ab7feb53ced8f46ebf7ee90c3fca988f3bc0524fd11a12fe6c1cb38312003851633dabdf01b5cd1c5edef5e8d048a2e48f14fd00059bcb51fefb63d1007c7bd7b845fc9225c2a41dc72b0083d21765f08337626fc79f5b01ffe052af476b20891a5eca5df746a93f94653f5b1ba9a727362c6ef9cff5d20126f8be86b9f8b3999ef28e298fca0b2dd0f23564bca228c5f92efe20283687d65a187f945ff698b80627e520b656aa8ef2bc4254afcc439ff242b984e3919a8cdc7a6b4aebdb397f19824e1d3e2693a6368ef0f26506fd174cba56181dc5d6d8389a4d736c473ba84506018cc3ba7c0f3ce36de6642bca0fe0b24c37ff67ae8faa8f92c97a5c3b6e345443899eea1ab094285235601d82b1577564207a84879fd21f4bbada907ccb2c97ed42c885f48a5c3a29311b841bded23c77c9b12c2246ba2f6d35095544d7ab8376c05da4dd654c7eea1811f7b6d9977cd6ee0e45196270b199813f73a707a10947093fa4d3dc957e88ea8df22c9afd11892103583db21b47f0fa89878da37fb9acd88273f36fa41d5292592a117983d9a48d071fd1096f4f7474b4517bc5171c171ac42584a2fbeae05810c05332b04bd86dc404447e0761bee2e9cf9978f8f53a98985d", @typed={0x8, 0x2a, @fd=r17}]}, 0x22c4}], 0x4, &(0x7f0000004c40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r18, r0, r19]}}, @rights={{0x30, 0x1, 0x1, [r4, 0xffffffffffffffff, r20, r7, r8, r21, r22, r7]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}], 0x88, 0x20000000}, 0x22a258033803ec25) [ 375.572495][T11853] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 375.823232][T11853] usb 1-1: Using ep0 maxpacket: 8 [ 375.892531][ T27] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 375.972675][T11853] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 375.981376][T11853] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 375.991669][T11853] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 376.000757][T11853] usb 1-1: New USB device found, idVendor=0451, idProduct=5053, bcdDevice=e6.61 [ 376.010018][T11853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.021124][T11853] usb 1-1: config 0 descriptor?? [ 376.037104][T11860] IPVS: ftp: loaded support on port[0] = 21 [ 376.163300][ T27] usb 2-1: Using ep0 maxpacket: 8 [ 376.186433][T11860] chnl_net:caif_netlink_parms(): no params data found [ 376.243713][T11860] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.250929][T11860] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.259980][T11860] device bridge_slave_0 entered promiscuous mode [ 376.269677][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.277422][T11860] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.286143][T11860] device bridge_slave_1 entered promiscuous mode [ 376.287747][ T27] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 376.302477][ T27] usb 2-1: New USB device found, idVendor=08ca, idProduct=0109, bcdDevice= 6.5d [ 376.311609][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.320594][T11860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.335143][T11860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.339810][T11853] usb 1-1: USB disconnect, device number 5 [ 376.371511][T11860] team0: Port device team_slave_0 added [ 376.383852][ T27] usb 2-1: config 0 descriptor?? [ 376.384779][T11860] team0: Port device team_slave_1 added [ 376.436806][ T27] zr364xx 2-1:0.0: Zoran 364xx compatible webcam plugged [ 376.444121][ T27] zr364xx 2-1:0.0: model 08ca:0109 detected [ 376.450219][ T27] usb 2-1: 320x240 mode selected [ 376.459689][ T27] zr364xx: start read pipe failed [ 376.478063][T11860] device hsr_slave_0 entered promiscuous mode [ 376.534465][T11860] device hsr_slave_1 entered promiscuous mode [ 376.613785][T11860] debugfs: Directory 'hsr0' with parent '/' already present! [ 376.705356][ T27] usb 2-1: Zoran 364xx controlling device video39 [ 376.741215][ T27] usb 2-1: USB disconnect, device number 3 [ 376.748283][ T27] zr364xx 2-1:0.0: Zoran 364xx webcam unplugged 14:53:53 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10981, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r8}) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x100) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000085", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000040)={r11}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000000)={r11, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r11, 0x9}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, r5, r6}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x6, 0x8}, {0xffffffffffffff82, 0x7, 0xfffffffffffffff8, 0x7f}, 0x3f, 0x0, 0x4, 0x0, 0x3}, {{@in6=@empty, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r12 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r12, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r13 = accept4(r1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r13, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) read$eventfd(r0, 0x0, 0x0) [ 377.031117][T11860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.096907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.106180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.122849][T11853] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 377.127315][T11860] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.214907][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.224452][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.233602][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.241040][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.303343][ C0] hrtimer: interrupt took 33191 ns [ 377.372503][T11853] usb 1-1: Using ep0 maxpacket: 8 [ 377.382817][T11860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.393404][T11860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.424005][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.433148][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.442761][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.451642][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.458893][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.468921][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.479046][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.489135][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.499620][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.509182][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.519002][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.529169][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.538371][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.548133][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.557891][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.612802][T11853] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 377.621314][T11853] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 377.631801][T11853] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 377.641343][T11853] usb 1-1: New USB device found, idVendor=0451, idProduct=5053, bcdDevice=e6.61 [ 377.650551][T11853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.661400][T11860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.754194][T11853] usb 1-1: config 0 descriptor?? [ 378.123584][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 378.132751][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.180761][ T27] usb 1-1: USB disconnect, device number 6 14:53:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x1c1) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000500000000335aadbcd6bd94205fab18edbb00"], 0x38}}, 0x0) 14:53:54 executing program 2: unshare(0x4000400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r0, r1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:53:54 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDDISABIO(r3, 0x4b37) [ 378.629392][T11911] Unknown ioctl 1075883590 [ 378.634675][T11911] Unknown ioctl 1075883590 [ 378.652962][T11911] Unknown ioctl 1075883590 [ 378.663515][T11911] Unknown ioctl 1075883590 [ 378.676186][T11911] Unknown ioctl 1075883590 [ 378.688550][T11911] Unknown ioctl 1075883590 [ 378.712645][T11911] Unknown ioctl 1075883590 [ 378.724555][T11911] Unknown ioctl 1075883590 [ 378.735165][T11911] Unknown ioctl 1075883590 [ 378.750518][T11911] Unknown ioctl 1075883590 [ 378.755655][T11911] Unknown ioctl 1075883590 [ 378.770753][T11911] Unknown ioctl 1075883590 [ 378.780873][T11911] Unknown ioctl 1075883590 14:53:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) socket(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x4c80b, &(0x7f00000000c0)={0xa, 0x4e24, 0x8, @local, 0x3}, 0x1c) sendto$inet6(r4, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000300)={@dev}, 0x14) sendto$inet6(r4, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0xfefe) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 378.786697][T11911] Unknown ioctl 1075883590 [ 378.791497][T11911] Unknown ioctl 1075883590 [ 378.797248][T11911] Unknown ioctl 1075883590 [ 378.802020][T11911] Unknown ioctl 1075883590 [ 378.807091][T11911] Unknown ioctl 1075883590 [ 378.811769][T11911] Unknown ioctl 1075883590 [ 378.821594][T11911] Unknown ioctl 1075883590 [ 378.826384][T11911] Unknown ioctl 1075883590 [ 378.839077][T11911] Unknown ioctl 1075883590 [ 378.852883][T11911] Unknown ioctl 1075883590 [ 378.860909][T11911] Unknown ioctl 1075883590 [ 378.877508][T11911] Unknown ioctl 1075883590 14:53:55 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000003c0)={{0x2, 0x0, 0x1, 0xb6, '\x00', 0x2}, 0x5, 0x4, 0x6f85, r0, 0x5, 0x0, '\'n\xff\xdd\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', &(0x7f0000000500)=['eth0GPL\x00', '/dev/infiniband/rdma_cm\x00', '(em1md5sumwlan1lo\x00', '\x00', 'mime_typeem1systemmd5sum\x00@\x02\x1c\xc6\xf8d\x97\xca\x8e\xd1\xba)[\xba\x8d)\xae\xba\xbe\x9c\xea\x01\xab\xaa\xe7\xfe\v]\xf3R\xed$\x1b\x98\xca\xa7\r\x98\nvl\xe7\xd7\xba.\xf36\x95\xa8@Q\xdfF\x83\xf1\xc4N\xac+\xe9\x98\xa9\x0f\xded\xd0\x1f\x8aO\xdfo5\xb5\xd7\x9c}W\xfc\xe0\x11\xbe-\x11\xb1\xdf\x05\x8a-\xdfL\x93\xab\xbbKQ\xb3]\xfc\xa5\xec\x8f\xd2\x91Tv\x80H\xfd\x1f\x81=\x99}\xeb\x95\xbf\xcd\xd6\xd5X\xb2v9\xe48\xa5\xc68\xb8D\ti\x18\x03\x1d6\xf7\xec\xb9\x00\aT\x99a\x06\xd9#\xd9Z\xd1i\xec\xf3J\x05_M7,a\xa9\x97\x15#HV\x02\"\xf2s\xd6\xeck\xc1\x8cI\xeb\x1dl\xab&\x9c\xad\xd3\xc6\xa0\x83\xda\xee\x16\tk\x82\xe3\xd5\xc4\x00\x94\xcf\x19\x12\x9a\xb2\"l\xb0_\x1fy6(\x8cR\xf0\x9d\xb7\xdd\xf1\xeb\xfd\x11\xe6\xe8\xa55\xfd\x9f)%\x1b0\x7fo\xe7MW\xc5\x8c\x9eB\xe2\xb5\xd3\xd2>\x16\xcdA\re\x16\xb4\xfaj\x96\xde7\x15\xa7\t\x88\"\xac{\rn\xd8\xa6\xb7\xa4B\xec\xadv\xa5\x92b\xc9\xf2j\xc9\x81\x88\xcc\x96\xb0ex\xd9\\\xb1,\xd9\x9cQ\x8a\xf9v\x8d\x19\x9f9e\xdfN0\x89\x8b\x923\xfd\xd8\x17\x93tC\xd0z\x95\xee\r6\x891\xf5\xe6\x02\xf7\x16;\xb9Q\xeaDI\x87\x87j\x9cNJdLl\\}[q\xbc\xec\xb0<\xa6\x99\xcc\x88\b\x19\x97\n!\xe6\xc1\x00\x85\x19\xdb\x91\x06\xcd\xb2\xfaL\xbfH'], 0x1c3, [], [0xfffb, 0x7, 0x8, 0x5]}) write(r2, &(0x7f00000001c0), 0xfffffef3) r4 = epoll_create(0xfff) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet6_tcp_int(r5, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000000100)=0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000040)={0x28000010}) dup2(r1, r2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r8, 0x9208, 0x8001) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:53:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080035055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030000007be791f4c8"], 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, 0x0, 0x0) bind$inet(r6, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r6, 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r8, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f0000000300)={r9, 0x3}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, &(0x7f0000000040)={r9, 0x1}) 14:53:55 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 14:53:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000bc0)=@gcm_256={{0x780}, "70399f00aa543d70", "37c6b0170b413053d3efee41f170517afbe4a829e0a846ea33672d3d7e545311", "0b941686", "8e7af66d52312590"}, 0x38) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000740)={0x0, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, 0x4}}, 0x0, 0x7, [{{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}, {{0xa, 0x4e21, 0x10001, @rand_addr="46bafdd8e5f991e009d732140fdc1b9a", 0xd4}}, {{0xa, 0x4e22, 0x0, @mcast1, 0x80000000}}, {{0xa, 0x4e20, 0x3, @remote, 0x9}}, {{0xa, 0x4e23, 0x2, @loopback, 0x9}}, {{0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0xfffffffe}, 0xa39}}, {{0xa, 0x4e22, 0x1000, @remote, 0xb7}}]}, 0x410) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x1, 0xe2fc}) r3 = accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x204) recvmmsg(r3, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/27, 0x1b}, {&(0x7f00000001c0)=""/116, 0x74}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/131, 0x83}], 0x1}}], 0x2, 0x0, 0x0) 14:53:55 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5425) chmod(&(0x7f0000000040)='./bus\x00', 0x0) 14:53:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010065727370616e000010000000000000000000040000000000"], 0x40}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r3) r4 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x8000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x183b41189a36c176}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffff801}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@euid_lt={'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{vboxnet1@(selfposix_acl_access\''}}, {@subj_user={'subj_user', 0x3d, '/dev/dlm_plock\x00'}}, {@uid_lt={'uid<', r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid'}}]}}) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r8) r9 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x8000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x183b41189a36c176}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffff801}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@euid_lt={'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{vboxnet1@(selfposix_acl_access\''}}, {@subj_user={'subj_user', 0x3d, '/dev/dlm_plock\x00'}}, {@uid_lt={'uid<', r10}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid'}}]}}) setresuid(r3, r7, r8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7, @empty, 0x3}, @in={0x2, 0x4e22, @empty}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x10, {{0xa, 0x4e23, 0xd638, @ipv4={[], [], @local}, 0x3}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r12, 0x4b66, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 14:53:55 executing program 2: pipe(&(0x7f0000000140)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000cbef0021416c82dedfc107333e021cea07f7389fcc9b64eb17136e8f2124c481f1640966c9a60679be5fda8fb01c2931744c9bb8905103421fd84a300f61d51496490304a67a39e6c2cf667b02cc2c44282d407e1137b17220e8f621c72dbe3315648a5e9b9f9cf7f1322acebc1ab6130407f0"], 0x28}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 379.665763][T11965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.673452][T11965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.706984][T11965] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:53:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000100005070000000012000000000000009e590aeb42d5dd3aa9b887b6adff5c35cbaf9eb5238ed0479a2377349b8112aef9f3c00e26fc9a340b23ad8411e3defe302300ed8bc6df5bd9c00150793569073d5b2ac7ed131a3d3b847c6dd79258e48f763344ebc25516840939c5c1627ca7e29ee42cfc922a8e6dba70793026251ca863e0b983b15e83224bf73bbf75cb675755bf635fd93a86efba12bad46fd69117af7cfc362c53037b7572c94199bec9bca56a0fc6f3", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00020008000f0031000000"], 0x38}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) 14:53:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x6, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRES32, @ANYRESOCT, @ANYRES64], 0x0) [ 379.771129][T11966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 379.874238][T11966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 379.897189][T11970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:53:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x20840) setsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000000100)="20423d754a27eab330cf2f35c2c5d3dd703bf79f961181fb80ba51d202cf874d567746c1b12ec06ed4a842b1642d3fc2626dd21b7f08cbde6f410346f6885d9e4d54f3196c1d3bc46d2ff8a5815c3e945cc5729355e24028a883341eaacf45334372154874289ccaae1e68ade0407014b78f8e77e44fdf7ace54e52825d484e8b793e0e564bb7c90", 0x88) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000040)={0xa, 0x5f, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe21}, 0x48) [ 379.936486][T11970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:53:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) tkill(r0, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r5], 0x12) wait4(0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x105, 0x0) 14:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d430b0000000109021200010000000009047a00007b68d800"], 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r4, 0x0, r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r7, 0x0, r9) setregid(r4, r9) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@initdev, @multicast1, 0x0}, &(0x7f0000000040)=0xc) connect$packet(r1, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x30, 0x6, @dev={[], 0x1b}}, 0x14) syz_usb_control_io(r2, 0x0, 0x0) r11 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r11, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200}) shmctl$SHM_STAT(r11, 0xd, &(0x7f0000000200)=""/240) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000001400)={0x44, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:53:56 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x382, 0x0, 0x0, 0xbe}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$restrict_keyring(0x3, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)="a908dc6235a7d6fc578068f5b19c37e5bf27be43458213303c290a91237fa9eff24372dee265555e41977a38d66db675eaa55226dd680faf5538041787df9ac895269520bab5d6fedafad1eeb2f8cb9842fe68939b6424beab5d2593acafb07812026910bded3ca056ee6389c1bfb818d1fda67a07a564edd5faef569eb9d8b7d2cd6b7984eb209c537e6de33078cc3b9b7dfeb9f1a94a7db0f4f6d67421821cf0d8949c366cf6ed9c1a1385d17d564125c9e0c6b57ae739f489ac8b27900f9b6629a82bf5cd9d1e1d9f7ee7beba03f538ec4fa07d7cc2d13b2bd4eda1e54d9ba6ea8eba8fa4bb4249dfa3e41f", 0xed, r3) keyctl$read(0xb, r4, &(0x7f0000000340)=""/195, 0xc3) syz_usb_control_io(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 14:53:56 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x54c00) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r2}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r5, 0x45d}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000500)={r6, 0x9, 0x2, 0x708}, 0x10) socket$kcm(0x10, 0x2, 0x10) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="f1ed1bde700934db42569ca830da7468a96a24d5a4ad6fa481bec8f1eb4e1482b62e57a2345385300f7a81d36e5e3449d794630a221702aeff3f645eb7768d00a02bb806d196dad5f5d8c55966b5a6e7d9f6692a9caa971d73f1f7cd62af3070e6cfb4dfbb66f19c4a7e61b77631ce6f56dab21e11823c275574d09c9f40a104b2e833519a00e6d8f04fa1d663ae3639763e6dd1e2e0e018c7", 0x57}, {&(0x7f0000000140)="2ef5d66efe3161ceaa169523aed945212e00b5e12a4f336ebc01c9991a83d53cc005b8477bbf3d328c4523bb668e8bd4809ccda121f07ce325b53b6336ad121a279fce20f7b2aa779f4703eafba10621acd8b8ffb31c701d8991f77d1f49138bfbb2530c3ed87c5875ae269b7dc6a85a1815070aba7e7988f3e543c9165450f9ac9eebca076085347397cac8273adb5a06409de867ebcda676c1f158a3a558c6626196e058e7e5cd1723b90371b7f0bba7eb2cfb0837dd20c3726ca4a53a95524a7771d9cecdb8b42d2e1324f7db76", 0xffffffffffffffdd}, {&(0x7f0000000240)="9b1142d070ac63dd36a4763391a03ca0b3751536e5f5ba4299eafe73edbc98456a9ce7e9230a496d807ad8cbea292a6f404264cca4831bcca6c7dd62e2d2613fc8e0f3fb25e24e0cd7d0deb62633a6e56557391022efc418c19d520993748bee3d5352140311720d41f73f95bdb11a212cb1d0c565819cf98d205e17579275ed586b8a0dcbe698a4c6e97566f1c85de282ba76300bbe522271dfa5257803"}, {&(0x7f0000000300)="aa4257b8ae5cdd443fab8ffe276bbf1bebdc5775bcb03d922e5a56e65916d445c121a2433eb3ea51248dcd183eddb757e9a4"}, {&(0x7f0000000400)="608e954d799aa1740511bbc990602febfc1a2fd967a977b5cd6a841de923154d2af74eaffb41e3c62d13faeae6119ae19eab2e751cfba1b282a23ebd843e62d0e6dbee80162f680e08eb2481c2be74c06c3e6332080f5d07daf66bed0463dfca54cb7e6bc27bf861543c77061ee884350bfa1c81c5ff71e4536da2ba94ba5c16d1104b3b1fa5693f544fd5fda1d09ed4f31d212520a1e5a87d1a628d4eb2a1656aa1771840"}], 0x30d}, 0x0) [ 380.442847][ T27] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 380.542982][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:53:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f00000000c0)='cgroup\x00\xad\xbf\x13<\xbc5=P\xd3\x1e9\x16,~V\x89\xd9\'\xbc\xe2\x11\xff\xb2\xf6\x9514\f\xd4ID\xf8z\x9c]s\xf4%\xb0S\x98\xb6JKC\xc4c,@\xb1\xf6\x1c\x93\xa8==-`*\xc5H\xe4\xd2\x1c\xd4\xa6`c\x8d4\x8c&\xaf\x03\xbc -5Z\x80\xd97\n\x1a\xf4\x12#\x96\x8b\xd0d&v\xf1\x1eX\x16\xf7\x88\xc0\r\x7f \x00\x00\x00\x00\x00\x00\x00\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000740)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x00\x00\x00\x00\x00\x00\x00\x00x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*\x81\x00\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\x89\xccd3`\x80\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\vO\x17\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fcntl$addseals(r12, 0x409, 0x5) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x47, 0x3, 0x5, 0x1, 0x0, 0xa522, 0xbdb392ecab7078a8, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x93f4, 0xece4e97391174a48, @perf_bp={&(0x7f00000001c0), 0x99295f33380d97c2}, 0x1, 0x7fff, 0x6, 0x2, 0x9, 0xfffffffa, 0xfdd4}, r4, 0x6, 0xffffffffffffffff, 0x2) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400600) fsmount(r4, 0x72fa4fa2f354d4d7, 0x2) read(r1, 0x0, 0x0) [ 380.683544][ T27] usb 2-1: Using ep0 maxpacket: 16 14:53:56 executing program 0: io_setup(0xd, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x76fffb, 0x0, 0x0, 0x0}, 0x3c) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x20000394, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x40063c, 0xffffffffffffffff}]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket(0xcb45966d3cf2c4b4, 0x3, 0x2) ioctl(r5, 0x401, &(0x7f0000000200)="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") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='\x00') [ 380.782703][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 380.813835][ T27] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 380.822154][ T27] usb 2-1: config 0 has no interface number 0 [ 380.828534][ T27] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.43 [ 380.838076][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.850588][ T27] usb 2-1: config 0 descriptor?? 14:53:56 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="116348407b302e4efa181f3a2333e0c2452557b9b34cfc31d9efbb9d5fa6cecff5dcba270757c1b1f38e18aa105c650259495b36d17aba48c2ee3f4dfa3dbe1e9efb66fc84b6a924f81228254db1bcf205f5a3cf72b62f9f61ffd55701b02385063af7ddfdff1281eeaddb131a69ceca94e59a5e5bb8e5b16d6e4d"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x70f000) [ 380.903730][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.915133][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 380.925270][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 380.990678][T12006] debugfs: File '12005' in directory 'proc' already present! [ 381.013722][T12006] binder: 12005:12006 ioctl c0306201 70f000 returned -14 [ 381.025732][T12006] debugfs: File '12005' in directory 'proc' already present! [ 381.034517][T12008] binder: 12005:12008 ioctl c0306201 70f000 returned -14 14:53:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) inotify_init1(0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 381.124594][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.134136][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.134221][ T12] usb 3-1: Product: syz [ 381.146604][ T12] usb 3-1: Manufacturer: syz [ 381.151296][ T12] usb 3-1: SerialNumber: syz [ 381.462586][T11853] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 381.732493][T11853] usb 1-1: device descriptor read/64, error 18 [ 382.122563][T11853] usb 1-1: device descriptor read/64, error 18 [ 382.323492][ T12] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 382.330244][ T12] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 382.338046][ T12] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 382.394355][T11853] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 382.550927][ T12] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 382.587717][ T12] usb 3-1: USB disconnect, device number 2 [ 382.594503][ T12] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 14:53:58 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x204481) mkdir(&(0x7f0000000080)='./file0\x00', 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x40, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}], [{@subj_type={'subj_type'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/nbd#\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@obj_type={'obj_type', 0x3d, '/dev/nbd#\x00'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000500)={0x6a, &(0x7f0000000480)="ba9f6a360587c4db3d5bd3953bdfc995e723466c8496852fba83445e5453fa400d597885368a8dc4dd5f0e9cd4e49401f3ea8b35466d70aa59945ada6b4347c098e7decb77a639bce53441facf9170efc180c787c3a29c8d206ba309dcdf0925d4cd5a607c9b1a0e152a"}) r4 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000580)={0x0, 0x5, @value=0x4}) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000005c0)={0x0, "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"}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x100, 0x0) accept$inet6(r5, 0x0, &(0x7f0000000740)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000780)="39d296077c2bd7c8c532028a8f36f0a4", 0x10) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x80045510, &(0x7f00000007c0)=0x4) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getresgid(&(0x7f0000000940), &(0x7f0000000980)=0x0, &(0x7f00000009c0)) getgroups(0x7, &(0x7f0000000a00)=[0xffffffffffffffff, r6, r2, r3, r7, r8, r9]) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000a40)=0x5) syz_open_dev$video(&(0x7f0000000a80)='/dev/video#\x00', 0x80000000, 0x0) readv(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f0000000ac0)=""/240, 0xf0}, {&(0x7f0000000bc0)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/61, 0x3d}], 0x4) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/snapshot\x00', 0x280201, 0x0) ioctl$EVIOCGBITSW(r10, 0x80404525, &(0x7f0000001d80)) r11 = socket$inet(0x2, 0x0, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001dc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001f00)=0xe8) stat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000002000)={r12, r13, r14}, 0xc) [ 382.683095][T11853] usb 1-1: device descriptor read/64, error 18 [ 382.852771][ T27] smscufx: Failed to write register index 0x0000700c with value 0x24484090 [ 382.861461][ T27] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 382.861477][ T27] smscufx: error clearing PLL1 bypass in 0x700C [ 382.868916][ T27] smscufx: error -71 configuring system clock [ 382.876720][ T27] smscufx: probe of 2-1:0.122 failed with error -71 [ 382.969216][ T27] usb 2-1: USB disconnect, device number 4 [ 383.143403][T11853] usb 1-1: device descriptor read/64, error 18 [ 383.272741][T11853] usb usb1-port1: attempt power cycle [ 383.293026][T11725] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 383.423065][T12026] IPVS: ftp: loaded support on port[0] = 21 [ 383.562901][T11725] usb 3-1: Using ep0 maxpacket: 32 [ 383.616087][ T27] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 383.709816][T11725] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.720956][T11725] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 383.731110][T11725] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 383.776208][T12026] chnl_net:caif_netlink_parms(): no params data found [ 383.838906][T12026] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.846210][T12026] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.855318][T12026] device bridge_slave_0 entered promiscuous mode [ 383.867231][T12026] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.874600][T12026] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.883674][T12026] device bridge_slave_1 entered promiscuous mode [ 383.893313][ T27] usb 2-1: Using ep0 maxpacket: 16 [ 383.911603][T11725] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.921116][T11725] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.929396][T11725] usb 3-1: Product: syz [ 383.933728][T11725] usb 3-1: Manufacturer: syz [ 383.938419][T11725] usb 3-1: SerialNumber: syz [ 383.960960][T12026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.975196][T12026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.013467][T12026] team0: Port device team_slave_0 added [ 384.024549][T12026] team0: Port device team_slave_1 added [ 384.035049][ T27] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 384.043382][ T27] usb 2-1: config 0 has no interface number 0 [ 384.049597][ T27] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.43 [ 384.058864][ T27] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.067961][T11853] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 384.078653][ T27] usb 2-1: config 0 descriptor?? [ 384.166836][T11725] cdc_ncm 3-1:1.0: bind() failure [ 384.178199][T11725] cdc_ncm 3-1:1.1: bind() failure 14:54:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000640000002f4591b0caf9f5af4df770e58ff28394ea3c8ec5c39937b0284b3964845129164b41bc993f768fa3ca62dc63323f1699b76c56cf129413cee09d8f6851f2eb5e5813f5e6c3a446baf244bd22b3fbc6d6d8226418a59373be0820b9934ce39a4cd92e0bc7"], &(0x7f0000000040)=0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x44000, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r5) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r7}) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000000)={r10, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000005c0)={r10, 0x8}, 0x8) write$P9_RGETATTR(r3, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x200, {0x12, 0x2, 0x4}, 0x4, r4, r5, 0x40, 0x5, 0x2, 0x9, 0x81, 0xb, 0x8, 0x800, 0x5, 0x10000, 0x0, 0x1000000000000, 0x7, 0x400, 0x10001}}, 0xa0) r11 = fcntl$dupfd(r2, 0x0, r1) r12 = creat(&(0x7f0000000200)='./file0\x00', 0x8) sendmsg$NET_DM_CMD_STOP(r12, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0xc010) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) shutdown(r13, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4000000000000079946423652ceffaa2a4a8d837400660000000000000063013c00000000009500000000000000336be35026f606c2adca2f3032f908d7632d999512b30aa5ef90d8198e1a41cbac916b8f1e8e0000000000000000a4f4af8d7a5d733c3b31e3035b1ac5851601d634968b283102ea654917ef70966657f474dd1e396af36e3351f707665419d8f259aa9a2a71670791a997b4bc1bb7f1c03d0f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfffffffffffffdf9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x128) ioctl$HIDIOCGVERSION(r11, 0x80044801, &(0x7f0000000080)) [ 384.243489][T11725] usb 3-1: USB disconnect, device number 3 [ 384.296902][T12026] device hsr_slave_0 entered promiscuous mode 14:54:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r3}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r6, 0x4}, &(0x7f00000000c0)=0x8) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt(r7, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg(r7, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 384.354291][T12026] device hsr_slave_1 entered promiscuous mode [ 384.383072][T12026] debugfs: Directory 'hsr0' with parent '/' already present! [ 384.404589][ T27] smscufx: Failed to read register index 0x00003004 [ 384.411262][ T27] smscufx: error -71 reading 0x3004 register from device [ 384.412183][ T27] smscufx: probe of 2-1:0.122 failed with error -71 14:54:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) read(r0, &(0x7f00000000c0)=""/205, 0xcd) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000300)) [ 384.593347][ T27] usb 2-1: USB disconnect, device number 5 14:54:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000640000002f4591b0caf9f5af4df770e58ff28394ea3c8ec5c39937b0284b3964845129164b41bc993f768fa3ca62dc63323f1699b76c56cf129413cee09d8f6851f2eb5e5813f5e6c3a446baf244bd22b3fbc6d6d8226418a59373be0820b9934ce39a4cd92e0bc7"], &(0x7f0000000040)=0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x44000, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r5) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r7}) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000000)={r10, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000005c0)={r10, 0x8}, 0x8) write$P9_RGETATTR(r3, &(0x7f0000000500)={0xa0, 0x19, 0x2, {0x200, {0x12, 0x2, 0x4}, 0x4, r4, r5, 0x40, 0x5, 0x2, 0x9, 0x81, 0xb, 0x8, 0x800, 0x5, 0x10000, 0x0, 0x1000000000000, 0x7, 0x400, 0x10001}}, 0xa0) r11 = fcntl$dupfd(r2, 0x0, r1) r12 = creat(&(0x7f0000000200)='./file0\x00', 0x8) sendmsg$NET_DM_CMD_STOP(r12, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0xc010) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) shutdown(r13, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x9, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4000000000000079946423652ceffaa2a4a8d837400660000000000000063013c00000000009500000000000000336be35026f606c2adca2f3032f908d7632d999512b30aa5ef90d8198e1a41cbac916b8f1e8e0000000000000000a4f4af8d7a5d733c3b31e3035b1ac5851601d634968b283102ea654917ef70966657f474dd1e396af36e3351f707665419d8f259aa9a2a71670791a997b4bc1bb7f1c03d0f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfffffffffffffdf9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x128) ioctl$HIDIOCGVERSION(r11, 0x80044801, &(0x7f0000000080)) [ 384.665730][T12026] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.673041][T12026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.680784][T12026] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.688228][T12026] bridge0: port 1(bridge_slave_0) entered forwarding state 14:54:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000060}}]}]}, 0x2c}}, 0x0) [ 384.814447][T11725] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.846807][T11725] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.063499][T12075] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:54:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1b) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r5}}}}]}, 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r8 = dup2(r7, r7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r8}}}}]}, 0x38}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) 14:54:01 executing program 2: syz_usb_connect(0x3, 0xe4921c924b50c8d3, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3d, 0x81, 0xb5, 0x8, 0x813, 0x1, 0x2872, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbe, 0x0, 0x0, 0x32, 0x6a, 0x3c}}]}}]}}, 0x0) [ 385.224195][T12026] 8021q: adding VLAN 0 to HW filter on device bond0 14:54:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8}]]}}}]}, 0x40}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) [ 385.328828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.337662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.351842][T12026] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.397978][T12085] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 385.423542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.433121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.442134][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.449398][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.458298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.467830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.476870][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.484353][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.575243][T12085] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 14:54:01 executing program 0: r0 = socket(0xa, 0x80c, 0xff) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'vcan0\x00', 0x3f}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000100)) keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif-(2\x1d\x15\xb2\xf2_\x00'}}) [ 385.642671][T11725] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 385.717453][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.728018][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.738195][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.748179][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.758083][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.768178][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.777827][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.787211][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.796437][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.805823][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.823458][T12026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.912881][T11725] usb 3-1: Using ep0 maxpacket: 8 [ 385.927622][T12094] Unknown ioctl 8829 [ 386.084368][T11725] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 386.092819][T11725] usb 3-1: can't read configurations, error -22 [ 386.108032][T12091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.210707][T12094] could not allocate digest TFM handle crct10dif-(2_ [ 386.288732][T12104] Unknown ioctl 8829 [ 386.303861][T12026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.323718][T11725] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 386.336746][T12105] could not allocate digest TFM handle crct10dif-(2_ 14:54:02 executing program 0: syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x94, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @output_terminal={0x9}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x6}, @processing_unit={0x7, 0x24, 0x7, 0x6, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = getuid() setuid(r0) 14:54:02 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0x4) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)) [ 386.593232][T11725] usb 3-1: Using ep0 maxpacket: 8 14:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000001379000025da3f0dc7ec6e26565780000000000000000000"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x5, 0x4, 0x2}}, 0xffffffffffffffc6) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:54:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0xbeb, {{0xa, 0x4e21, 0x84, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x1, 0x1, [{{0xa, 0x4e21, 0xa, @mcast1}}]}, 0x110) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xec, 0x66ac8089309ee1b9) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000280)=0x7) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000200)=""/48, &(0x7f0000000240)=0x30) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000380)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}}, 0x18}}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0x4, @multicast1}}}], 0x68}, 0x1004) [ 386.774680][T11725] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 386.783075][T11725] usb 3-1: can't read configurations, error -22 [ 386.831319][T11725] usb usb3-port1: attempt power cycle [ 386.876203][ C1] sd 0:0:1:0: [sg0] tag#7148 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 386.886380][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB: Test Unit Ready [ 386.893174][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.903177][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.913060][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.923067][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.932956][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.942917][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.952738][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.962515][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.972431][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.982165][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 386.992368][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.002272][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.012111][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.021900][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.031775][ C1] sd 0:0:1:0: [sg0] tag#7148 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.077390][T12134] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000040)={0x2, 0x6}, 0x2) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x1}, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.151102][T11853] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 387.173968][ C1] sd 0:0:1:0: [sg0] tag#7149 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 387.183822][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB: Test Unit Ready [ 387.190402][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.200418][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.210209][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.221137][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.230946][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.240901][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.250793][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.260784][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.270534][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.280323][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.290135][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.299906][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.309778][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.319591][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.330004][ C1] sd 0:0:1:0: [sg0] tag#7149 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:54:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000001379000025da3f0dc7ec6e26565780000000000000000000"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x5, 0x4, 0x2}}, 0xffffffffffffffc6) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r3, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r11, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r13 = dup(r12) syz_kvm_setup_cpu$x86(r13, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 387.478322][ C0] sd 0:0:1:0: [sg0] tag#7150 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 387.488059][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB: Test Unit Ready [ 387.494732][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.504759][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.514534][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.524444][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.534217][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.544070][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.554565][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.564387][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.574189][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.583980][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.593755][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.603608][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.613390][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:54:03 executing program 1: syz_usb_connect(0x0, 0xc7, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a9a522089369019e30890000000109026ffd01000000000904a2000003000000"], 0x0) [ 387.623260][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.633128][ C0] sd 0:0:1:0: [sg0] tag#7150 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.743652][T11853] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 387.755147][T11853] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 387.767624][T11725] usb 3-1: new high-speed USB device number 6 using dummy_hcd 14:54:03 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000200)=0x0) ptrace$setregs(0xf, r9, 0x0, &(0x7f0000000400)="061b63eeefda007744061e6bf686ebfe8ae85fd5effed4ca272f0184ec6bc325ffccfd5250afb760432cd3f2a15c4402629af2a17074920bd49a0e0e9cc1cee2326fa7bad96edbb11a2873b14b9fe5ae5d3500"/95) ptrace$cont(0x9, r1, 0x0, 0x0) r10 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_proto_private(r11, 0x89eb, &(0x7f0000000000)="1c487926f814db6066d85e32fc4ef8b08a28d67a3ac31bb38f22c6bb3e7c3684171cfaa72c4bf3640ff8f6a99a8551901983f8c296d3dfdc9b76e646d2c87b707e00cfdbf7fc7e7b9c44666a95af9699700f6bc35577cfb2107b9d149632daadca31bfd79e47e49aff103cc85d7a43991cdf378a1e") ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64=r1, @ANYRES64, @ANYPTR64, @ANYBLOB="fc8c74dd5aaa12b6843f4c34de16c8efcf48e1f60c0c7fa5fdc4d9616e451ecb7719487923706fdd5131449a3cd0a623e22151ad8c9c2e4cc7c276a836fe757e1024ca43c00dd0e8a313b79c48520c9109747b2f20627c85f463caf83e94fa8e72f15c2002c403110a79cb8ad9bf878d4114c1372631b3bac4dadfe82bdafa7a58366d0e606c969387afc16da08558e0ca102bd382adc93d3bcdfeed1fd337fe9f6066e7b4e541ec54407780dcd96e7258e75af073fa8ce4"], @ANYRESOCT, @ANYRESHEX]], &(0x7f0000000180)=ANY=[]) 14:54:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000140)={0x10001, 0x20, 0x7ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r4, 0xffffffffffffffff) write$sndseq(r5, &(0x7f00000000c0)=[{0x4a, 0x80, 0x1, 0x7, @time, {0x6, 0x7f}, {0x20, 0x2d}, @connect={{}, {0x1, 0x8}}}, {0x81, 0x8, 0x4, 0x8, @time={0x0, 0x989680}, {0x2, 0x7}, {0x6, 0x4}, @time=@tick=0x2}], 0x60) pread64(r0, &(0x7f0000000000)=""/34, 0x22, 0x0) syz_usb_connect(0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x0) [ 387.943676][T11853] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 387.953135][T11853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.961399][T11853] usb 1-1: Product: syz [ 387.963848][ T2842] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 387.966129][T11853] usb 1-1: Manufacturer: syz [ 387.978318][T11853] usb 1-1: SerialNumber: syz [ 388.033418][T11725] usb 3-1: Using ep0 maxpacket: 8 [ 388.203516][T11725] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 388.211731][T11725] usb 3-1: can't read configurations, error -22 [ 388.222670][ T2842] usb 2-1: Using ep0 maxpacket: 8 14:54:04 executing program 2: clone3(&(0x7f0000000000)={0x68108600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe38, 0x0}, 0x2fd) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) unlink(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0xc000, 0x6) [ 388.344436][ T2842] usb 2-1: config index 0 descriptor too short (expected 64879, got 181) [ 388.353740][ T2842] usb 2-1: config 0 has an invalid interface number: 162 but max is 0 [ 388.362286][ T2842] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 388.372713][ T2842] usb 2-1: config 0 has no interface number 0 [ 388.378945][ T2842] usb 2-1: New USB device found, idVendor=6993, idProduct=9e01, bcdDevice=89.30 [ 388.382993][T11725] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 388.388860][ T2842] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.481661][T11853] usb 1-1: USB disconnect, device number 10 [ 388.547110][T12159] IPVS: ftp: loaded support on port[0] = 21 [ 388.604384][ T2842] usb 2-1: config 0 descriptor?? [ 388.648775][ T2842] usbhid 2-1:0.162: couldn't find an input interrupt endpoint 14:54:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x100001000008915, &(0x7f00000000c0)="082103ff5ecec16d730000011bad8f5f47277300b071689e") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000700)=""/2, 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/28, 0x1c}], 0x1}}], 0x2, 0x0, 0x0) [ 388.849524][T11853] usb 2-1: USB disconnect, device number 6 14:54:05 executing program 3: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x6) write$char_usb(r0, &(0x7f0000000240)='<', 0x1) [ 389.074736][ T2842] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 389.473483][ T2842] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 389.484666][ T2842] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 389.632720][T11853] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 389.654345][ T2842] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 389.663899][ T2842] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.671966][ T2842] usb 1-1: Product: syz [ 389.676274][ T2842] usb 1-1: Manufacturer: syz [ 389.680918][ T2842] usb 1-1: SerialNumber: syz 14:54:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f00000000c0)={{0x0, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e21, 0x2, 'sh\x00', 0x4, 0x20, 0x4c}, {@remote, 0x4e23, 0x1, 0x0, 0x6}}, 0x44) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x1f6, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x10, 0x5}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0xfffffffffffffe22, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 14:54:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x800100) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x0, 0x2, 0x6, 0xad, 0x0, 0x84, 0x6e, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000240)=0x8) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='C', 0x1}], 0x1}], 0x1, 0x24008804) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18}], 0x18}], 0x49249249249272b, 0x0) [ 389.882481][T11853] usb 2-1: Using ep0 maxpacket: 8 [ 389.993596][ T2842] usb 1-1: USB disconnect, device number 11 [ 389.995363][T12179] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 390.008338][T12179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.032783][T11853] usb 2-1: config index 0 descriptor too short (expected 64879, got 181) [ 390.041364][T11853] usb 2-1: config 0 has an invalid interface number: 162 but max is 0 [ 390.049759][T11853] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 390.060133][T11853] usb 2-1: config 0 has no interface number 0 [ 390.066471][T11853] usb 2-1: New USB device found, idVendor=6993, idProduct=9e01, bcdDevice=89.30 [ 390.075981][T11853] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.093869][T11853] usb 2-1: config 0 descriptor?? [ 390.126128][T12182] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 390.134930][T12182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.138018][T11853] usbhid 2-1:0.162: couldn't find an input interrupt endpoint 14:54:06 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x74, 0x1a, 0xde, 0x0, 0x586, 0x341f, 0xe797, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) readv(r0, &(0x7f0000000140), 0x0) 14:54:06 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8a, 0x6a, 0xe7, 0x8, 0x7d1, 0x3d02, 0xbf5b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe0, 0x1, 0x2, 0x0, [], [{{0x7, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20002) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x3f, 0x400, [], &(0x7f0000000080)=0x20}) [ 390.341755][T11853] usb 2-1: USB disconnect, device number 7 14:54:06 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000080)={0x60, 0xe1483c2d5593687b, 0x7, {{0x1000, 0x1, 0x4, 0xb1a, 0x4, 0x2, 0x200, 0x22d}}}, 0x60) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000de767a08b11342009b330000400000001b00011f0004ee00012479d100070581000000000000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010102000000206a056500400001020301090224000101204007090400050103010105092105000122f201090581039c017fe6083f4598de5a875dbf1f340037a1ce8411f86d189bf96350aa9592654df3c6afe8c7c823d557dc5deb1c41db7057c7541efd355dff34756344d0da6f188430f011cbdd658b81ac7871bc09afd9ebaefbf02bfd54fa2e9aaaa13cd5efcbfb95c9f6444c333e97c2548ba65da2954112de1d06a1dca6057d3422e371b1859564b35a16afc84b21f937f597c0791bd9ec9b1462decb34a504ab5089767c8d632a964b836f4929e8a8aa4ffe862954546e28528f87c35c43df663eda2be423d465"], &(0x7f0000000340)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0x3, 0x1, 0x3, 0xff, 0x9}, 0x10, &(0x7f00000001c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x48, 0x4, 0x5, 0x73c, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x445}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2c09}}]}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x207a, &(0x7f0000000000)=[{0x5, 0x80, 0x0, 0x1}, {0x1, 0x6, 0x40, 0x104}, {0xff9c, 0x1, 0x5, 0x5}, {0x800, 0x80, 0x34, 0x26e}, {0x9, 0x5, 0xfe, 0x8001}, {0x4, 0x9, 0x71, 0x3}, {0x4, 0x6, 0x0, 0x201}]}) 14:54:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80, 0x4000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000180)={0x6, 0x3, 0x6, 0x4}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0xaa], 0x1, 0x2f9, 0x10001, 0x37e, 0x7, 0x8, {0x20, 0x9, 0x2, 0xa, 0x40, 0xa5, 0xff, 0x4, 0x0, 0x1, 0x80, 0x4, 0x6, 0xb6, "a09595c731d32d915c8ac32da2bfd8c357d1b2d77dc300148bfa0b0c4135f978"}}) sendmmsg(r1, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) [ 390.746516][ T2842] usb 1-1: new low-speed USB device number 12 using dummy_hcd [ 390.772747][T12090] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 390.780996][T12091] usb 3-1: new high-speed USB device number 8 using dummy_hcd 14:54:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41100, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:54:06 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) r0 = syz_usb_connect$cdc_ncm(0x2, 0x88, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0x5, 0xe0, 0x2d, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, '2'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xfffffeff, 0x8, 0x1, 0x3}, {0x6, 0x24, 0x1a, 0xfff8, 0x26}, [@obex={0x5, 0x24, 0x15, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x1ff, 0x80, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x0, 0x5, 0x0, 0x0, 0xf3}]}, {{0x9, 0x5, 0x81, 0x3, 0xeb, 0x7, 0x7, 0xff}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x1f}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x3, "", {{{0x9, 0x5, 0x82, 0x2, 0x293, 0x9, 0x2, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x117, 0x6, 0x0, 0xf8}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0xcfc319bb13609d22, 0x0, 0xe1, 0x5, 0x10, 0x7}, 0xd7, &(0x7f0000000140)={0x5, 0xf, 0xd7, 0x1, [@generic={0xd2, 0x10, 0x2, "cf84a541f53c0b3a2dd81098ef233ce37e651f33b1454ae833791f15993baeb65945f9296737426dc253338474899f40de60a40cceea3fb0b7ca74a4933d5b0a1983555a40060bfa4a66dfe04d786c7f2442862d66f7aadcd3ae15c82aea14bfd06ec13d98428432b2bc4a06d08fcbb3629b271b2785c87a094726b582b6d7a02af00fad2fca0c17fb1c4cc4599efe03e62b92aa881144500dbaac6ca9c4cc2f48ea32c288a070f7bb3979bd24e97d37a6b708ae7ccf19656974d1bfecbd6e76da60b894f37afe9cee73a3ab5ca63a"}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x437}}, {0x1f, &(0x7f0000000280)=@string={0x1f, 0x3, "167262e67cb915486b69009f36c772fd4fa7703f091361bd41aceb2605"}}]}) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000300)={0x40, 0x12, 0xef, {0xef, 0x5, "fd9ad6f4de94c8d2d2dec1a8e29d09e3c9040375f78a3ddf8d4fa74e1344261cd94372292de7276f3d9e4d09e7e494ad31eabce9ba14c0da5149e647816bafc6ab41c895eaad04cc91ee74acfa93ff04fbe1baa3e98d633047564b844c3b8e32ddc043b0593b1d12a8dfd97b2d31ec3affeb33e57d02efb2ebc064eb7f4d9c21a8cbdf793ac59d14b33902c1e47ad943a8f555be60167939e0bb8a4faf3910ef516230b11e5b72e5e9875d0a8b96bf608503529bf7354cbb6e925fa2a2a093812230963415840085fdabf1723f42de13de2e336c54483e4df8ba3a7cb244c69b87d5a83b7c9fe7bd84e2e5296c"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2009}}, &(0x7f0000000440)={0x0, 0xf, 0xfa, {0x5, 0xf, 0xfa, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xd, 0x7, 0x6bde}, @generic={0xbd, 0x10, 0x4, "56201fd6702da0b2b33ca585940d17b916d017abc34c30dce6a3ceaff745a849ed6519265c6d96d1cd3111feba3672e211e173aed8adc3807544d2e372247b104d3a2ba341d8cc1b4cbd93822240de5f1fc31c3ea97a3089c5a462d5c9e1931988a982a2555416a12caeb2a576da40c9948a89d0d9f19c782f6024e1d97db2e562cf9406a41fad8369a0c4c851af271a97448e7c71e4bd8e39657763fa0311339f725cf4b56a1c3a1a5491674e2c3965eec2135dd283e99ca6c8"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x8, 0x20, 0x2, 0x20, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "6e3e28872e7b9d1ea22aa0d30d078bf0"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x3, 0xfe00}, @wireless={0xb, 0x10, 0x1, 0xc, 0x25, 0x76, 0x9, 0x7f, 0x5}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x3, 0x2, 0x1, "9e721de9", "f5bfe00d"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x1, 0x7f, 0x1f, 0x1, 0x241, 0x4}}}, &(0x7f0000000a80)={0x84, &(0x7f0000000600)={0x40, 0x15, 0x9a, "0fea8d1b4548cf0fd4619792945a7efc9fc8c33369cb0324a7bec4c72f42db75f3aa41bb46c18cda906e9c944397674b41cc67395f1fe3f0b1c64892e8d41bf46579cb15383d954ce1d7660495d58b8897474372669f76747838b10b1c98772e380e40ed98693ceee124110e8c8628b5628a26d660a28326497fb40b0deeb3bdac0370001c0727f5a2c835566de1b8dc1c38251f80c344fccd3c"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x7, 0x5}}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x140, 0x2}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0x7fa}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000840)={0x40, 0xb, 0x2, 'Z#'}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x9}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000900)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000940)={0x40, 0x19, 0x2, '\"`'}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x8000}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0x6}}) pipe(&(0x7f0000000b40)={0xffffffffffffffff}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000bc0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c40)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r3, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4881) r4 = openat(r1, &(0x7f0000000d40)='./file0\x00', 0x400, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000d80)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000dc0)=""/167) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/dsp\x00', 0x0, 0x0) accept4$packet(r5, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000f00)=0x14, 0x800) sysfs$1(0x1, &(0x7f0000000f40)='\x00') setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000f80)={0x9}, 0x4) restart_syscall() r6 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000fc0)={{0xa, 0x4e21, 0x4, @ipv4={[], [], @empty}, 0x80000000}, {0xa, 0x4e23, 0x5, @local, 0x81}, 0x8, [0x7, 0x28, 0x3, 0x7f, 0x2, 0x7317, 0x1, 0x5]}, 0x5c) pipe2(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000001100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfff, @local, 0x1a16}, {0xa, 0x4e20, 0x4, @remote, 0x91}, r8, 0x3}}, 0x48) r9 = syz_open_dev$mice(&(0x7f0000001180)='/dev/input/mice\x00', 0x0, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000011c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f0000001240)={0x7, 0x8, 0xfa00, {r10, 0x4}}, 0x10) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000001280)='/dev/audio\x00', 0x5900, 0x0) r12 = socket$inet6(0xa, 0xa, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f00000012c0)={r12}) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r13, &(0x7f0000001500)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000001300)=[{0xa, 0x0, [0x800, 0x6, 0x9, 0x0, 0x9, 0xae2, 0x2, 0xf37, 0x400, 0x8, 0x5, 0x7, 0x3, 0x800, 0xe018, 0x2]}, {0x9, 0x0, [0x6, 0x5, 0x1, 0xffff, 0x9, 0x80, 0xfff, 0x6, 0x1ff, 0x7, 0x6, 0x3f, 0x7db, 0x80000000, 0x2, 0xfffffff9]}, {0x6b, 0x0, [0x101, 0x101, 0x6, 0x1f, 0x0, 0x6, 0x2, 0x2, 0xff, 0xab, 0x2, 0x7, 0x5, 0x81, 0x3]}, {0x2, 0x0, [0x40, 0x9000, 0x1000, 0x7, 0x6781, 0x0, 0x9, 0x80, 0x8000000, 0x94, 0x3f, 0x101, 0x9, 0x0, 0x5, 0x6]}, {0x2, 0x0, [0xffffffff, 0x10001, 0x3, 0xb304, 0xa239, 0x7fffffff, 0x8, 0x5, 0x1, 0x1, 0x5, 0x0, 0x3, 0x3ff, 0x7, 0xfffffffc]}, {0x32, 0x0, [0x1, 0x76b1, 0x7, 0x0, 0x3, 0x9, 0x4, 0x8000, 0x6, 0x7fff, 0x10000, 0x800, 0x8000, 0x10000, 0x8, 0x3]}, {0x1, 0x0, [0x4, 0x1, 0xffffff01, 0xffff, 0x2, 0x100, 0xd1, 0x2, 0xfffffffa, 0x9, 0x2, 0x8000, 0x0, 0x0, 0x1000, 0x4]}], r10, 0x1, 0x1, 0x1f8}}, 0x20) r14 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r14, &(0x7f0000001540)='trusted.overlay.redirect\x00', &(0x7f0000001580)='./file0\x00', 0x8, 0x2) 14:54:07 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0xf7, 0x9a, 0x8, 0xa07, 0xda, 0xad48, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb9, 0x0, 0x2, 0xc7, 0x50, 0xdc, 0x0, [], [{{0x9, 0x5, 0x85, 0xb}}, {{0x9, 0x5, 0x1, 0x3}}]}}]}}]}}, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/200, 0xc8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x19) [ 391.023268][T12090] usb 4-1: Using ep0 maxpacket: 8 [ 391.063738][T12091] usb 3-1: device descriptor read/64, error 18 [ 391.070481][T12090] usb 4-1: no configurations [ 391.075445][T12090] usb 4-1: can't read configurations, error -22 [ 391.152733][ T2842] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 391.163300][ T2842] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 391.173386][ T2842] usb 1-1: New USB device found, idVendor=07d1, idProduct=3d02, bcdDevice=bf.5b [ 391.182592][ T2842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.225662][ T2842] usb 1-1: config 0 descriptor?? [ 391.274088][T12090] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 391.283655][ T2842] hwa-rc 1-1:0.0: Cannot submit notification URB: -2 [ 391.297700][ T2842] hwa-rc: probe of 1-1:0.0 failed with error -12 [ 391.383377][T12089] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 391.467730][ T2842] usb 1-1: USB disconnect, device number 12 [ 391.482952][T12091] usb 3-1: device descriptor read/64, error 18 [ 391.513021][T12090] usb 4-1: Using ep0 maxpacket: 8 [ 391.529217][T12208] IPVS: ftp: loaded support on port[0] = 21 [ 391.573079][T12090] usb 4-1: no configurations [ 391.577967][T12090] usb 4-1: can't read configurations, error -22 [ 391.595014][T12090] usb usb4-port1: attempt power cycle [ 391.682990][T12089] usb 2-1: Using ep0 maxpacket: 8 [ 391.694906][T12208] chnl_net:caif_netlink_parms(): no params data found [ 391.753561][T12091] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 391.762227][T12208] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.769692][T12208] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.778893][T12208] device bridge_slave_0 entered promiscuous mode [ 391.789560][T12208] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.796971][T12208] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.806296][T12208] device bridge_slave_1 entered promiscuous mode [ 391.823344][T12089] usb 2-1: config 0 has an invalid interface number: 185 but max is 0 [ 391.831669][T12089] usb 2-1: config 0 has no interface number 0 [ 391.838089][T12089] usb 2-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 391.840662][T12208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.849761][T12089] usb 2-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 391.863246][T12208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.869622][T12089] usb 2-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 391.888620][T12089] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.903132][T12208] team0: Port device team_slave_0 added [ 391.913248][T12208] team0: Port device team_slave_1 added [ 391.974448][T12089] usb 2-1: config 0 descriptor?? [ 391.997748][T12208] device hsr_slave_0 entered promiscuous mode [ 392.021679][T12089] adutux 2-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 392.056541][T12208] device hsr_slave_1 entered promiscuous mode [ 392.092571][T12208] debugfs: Directory 'hsr0' with parent '/' already present! [ 392.114544][T12091] usb 3-1: device descriptor read/64, error 18 [ 392.221031][T12089] usb 2-1: USB disconnect, device number 8 [ 392.263663][ T2842] usb 1-1: new low-speed USB device number 13 using dummy_hcd [ 392.383039][T12090] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 392.524322][T12091] usb 3-1: device descriptor read/64, error 18 [ 392.637065][ T2842] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 392.648630][ T2842] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 392.658683][ T2842] usb 1-1: New USB device found, idVendor=07d1, idProduct=3d02, bcdDevice=bf.5b [ 392.667881][ T2842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.678951][T12090] usb 4-1: Using ep0 maxpacket: 8 [ 392.685760][T12091] usb usb3-port1: attempt power cycle [ 392.714654][T12208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.726418][T12090] usb 4-1: no configurations [ 392.731237][T12090] usb 4-1: can't read configurations, error -22 [ 392.780058][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.789576][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.816730][T12208] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.858071][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.869080][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.878439][T11763] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.885705][T11763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.899660][ T2842] usb 1-1: config 0 descriptor?? [ 392.906514][T12090] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 392.969397][ T2842] hwa-rc 1-1:0.0: Cannot submit notification URB: -2 [ 393.012135][ T2842] hwa-rc: probe of 1-1:0.0 failed with error -12 [ 393.054736][T12208] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.065607][T12208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.091938][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.101447][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.111265][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.121018][T11763] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.128395][T11763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.137143][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.147526][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.157934][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.168188][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.178452][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.188853][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.198934][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.208504][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.218649][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.228129][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.286732][T12208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.297765][T12090] usb 4-1: Using ep0 maxpacket: 8 [ 393.313854][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.323804][ T2842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 393.343923][T12090] usb 4-1: no configurations [ 393.349608][T12090] usb 4-1: can't read configurations, error -22 [ 393.436593][ T2842] usb 1-1: USB disconnect, device number 13 [ 393.453197][T12090] usb usb4-port1: unable to enumerate USB device 14:54:09 executing program 0: getpid() r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000c0004ff", 0x2e}], 0x1}, 0x0) [ 393.536140][T12091] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 393.552706][T11763] usb 2-1: new high-speed USB device number 9 using dummy_hcd 14:54:09 executing program 3: r0 = socket$inet6(0xa, 0x8000c, 0x2) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)=ANY=[@ANYBLOB="e1fe140baaaa88000000000086dd60b4090000032f0006000600000000000000ffffe0000002ff030000000000000000000000000001830090780000040060b680fa000000000000000000000000000000000000ffff00000000000000000000ffdfac14ffbb"], 0x0) [ 393.716637][T12238] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.723955][T12238] bridge0: port 1(bridge_slave_0) entered forwarding state 14:54:09 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x1ae}}, {{0x9, 0x5, 0x3, 0x2, 0x1b8}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0xa, @string={0xa, 0x3, "3b921123962fdf68"}}, 0x0, 0x0, 0x0}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1, &(0x7f0000000100)}, 0x10000) [ 393.793002][T11763] usb 2-1: Using ep0 maxpacket: 8 [ 393.882226][T12243] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.889523][T12243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.915660][T11763] usb 2-1: config 0 has an invalid interface number: 185 but max is 0 [ 393.924680][T11763] usb 2-1: config 0 has no interface number 0 [ 393.930973][T11763] usb 2-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 393.942176][T11763] usb 2-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 393.953455][T11763] usb 2-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 393.962758][T11763] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:54:10 executing program 1: syz_usb_connect(0x59dfa5c4b0191520, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d6f43020200e010173170000000109021b0001000000000904000001a96862df0805091e0000000000"], 0x0) 14:54:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x43, 0x7e, 0x2}, 0x3c) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000f2cff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/233}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000002c0), &(0x7f00000012c0)}, 0x20) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x419, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xc, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x22, 0x22, {[@global=@item_4={0x3, 0x1, 0x0, "040eccf7"}, @main=@item_012={0x2, 0x0, 0x0, "7c04"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "d777ed4b"}, @local=@item_4={0x3, 0x2, 0x0, "8794f101"}, @global=@item_4={0x3, 0x1, 0x0, "7cbd3993"}, @main=@item_4={0x3, 0x0, 0xc}]}}, 0x0}, 0x0) [ 394.236436][T11763] usb 2-1: config 0 descriptor?? [ 394.253703][T12090] usb 5-1: new full-speed USB device number 2 using dummy_hcd 14:54:10 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d43041) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x40a85323, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 394.313190][T11763] usb 2-1: can't set config #0, error -71 [ 394.354186][T12091] usb 3-1: device descriptor read/64, error -71 [ 394.378845][T11763] usb 2-1: USB disconnect, device number 9 [ 394.652747][T11853] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 394.682939][T12090] usb 5-1: not running at top speed; connect to a high speed hub [ 394.724478][T12091] usb 3-1: Using ep0 maxpacket: 16 [ 394.763108][T12090] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 235, setting to 64 [ 394.774298][T12090] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 659, setting to 64 [ 394.785620][T12090] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 279, setting to 64 [ 394.807021][T11763] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 394.872828][T12091] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 430 [ 394.883208][T12091] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 440 [ 394.902684][T11853] usb 1-1: Using ep0 maxpacket: 8 [ 394.974333][T12090] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.983524][T12090] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.991950][T12090] usb 5-1: Product: syz [ 394.996386][T12090] usb 5-1: Manufacturer: 爖를䠕楫鼀윶ﵲꝏ㽰ጉ뵡걁⛫ [ 395.004553][T12090] usb 5-1: SerialNumber: syz [ 395.052905][T11853] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.053372][T11763] usb 2-1: Using ep0 maxpacket: 32 [ 395.064088][T11853] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 395.064168][T11853] usb 1-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 395.069658][T12091] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.082263][T11853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.109465][T12091] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.117680][T12091] usb 3-1: Product: syz [ 395.121935][T12091] usb 3-1: Manufacturer: syz [ 395.126722][T12091] usb 3-1: SerialNumber: syz [ 395.139030][T11853] usb 1-1: config 0 descriptor?? [ 395.213234][T11763] usb 2-1: config 0 descriptor has 1 excess byte, ignoring [ 395.220625][T11763] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 395.230609][T11763] usb 2-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=17.73 [ 395.239885][T11763] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.287334][T11763] usb 2-1: config 0 descriptor?? 14:54:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="010000007b000000000000000000000000006bda", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800160001000000"], 0x3c}}, 0x0) 14:54:11 executing program 3: r0 = syz_usb_connect(0x0, 0x34, &(0x7f0000002c40)=ANY=[@ANYBLOB="120100001100f540c0070115146500000001090222000100000008000487000103011200090500000000000000070581bb6e86a9"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_disconnect(r0) [ 395.572835][T11763] usb 2-1: string descriptor 0 read error: -71 [ 395.583402][T11763] pegasus_notetaker: probe of 2-1:0.0 failed with error -12 [ 395.613040][T12090] cdc_ncm 5-1:1.0: bind() failure [ 395.635029][T11763] usb 2-1: USB disconnect, device number 10 [ 395.641416][T11853] samsung 0003:0419:0001.0001: unknown main item tag 0x0 [ 395.664480][T12090] cdc_ncm 5-1:1.1: bind() failure [ 395.683836][T12090] usb 5-1: USB disconnect, device number 2 [ 395.703258][T11853] samsung 0003:0419:0001.0001: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.0-1/input0 [ 395.841510][T11725] usb 1-1: USB disconnect, device number 14 [ 395.843623][T12091] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 395.964327][ T2842] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 396.053989][ T3625] usb 3-1: USB disconnect, device number 10 [ 396.322626][T11853] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 396.323610][ T2842] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 396.340823][ T2842] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 396.350035][ T2842] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 396.359296][ T2842] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.369258][T11725] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 396.377158][ T2842] usb 4-1: config 0 descriptor?? [ 396.582772][T11853] usb 2-1: Using ep0 maxpacket: 32 [ 396.620206][T11763] usb 4-1: USB disconnect, device number 6 [ 396.694031][ T3625] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 396.743711][T11853] usb 2-1: config 0 descriptor has 1 excess byte, ignoring [ 396.751104][T11853] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 396.761292][T11853] usb 2-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=17.73 [ 396.770601][T11853] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.813962][T11853] usb 2-1: config 0 descriptor?? [ 396.874663][ T2842] usb 3-1: new high-speed USB device number 11 using dummy_hcd 14:54:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10081}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xc0, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x22}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff7}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x180}, 0x20040840) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xe4, r4, 0x444bba19b66b50fc, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40801}, 0x11) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x5543, 0x781, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000440)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000450000005507807f4c510722bf34654f08004345f879ad1a34c5e94428"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 397.093692][T11853] usb 2-1: string descriptor 0 read error: -71 [ 397.103920][T11853] pegasus_notetaker: probe of 2-1:0.0 failed with error -12 [ 397.124649][ T2842] usb 3-1: Using ep0 maxpacket: 16 [ 397.148547][T11853] usb 2-1: USB disconnect, device number 11 14:54:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c001000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="980112000c000100697036746e6c000088010200080009002900000014000200ff02000000000000000000000000000108000800000000000800080000000000140003000000000000000000000000000000000114000200ff010000000000000000000000000001d80006000000000014000300ff01000000000000000000000000000108000200", @ANYRES32=0x0, @ANYBLOB="080014000000000008001400000000000800040000000000080014000000000008000700000000000800080000000000080006000000000008000900290000000800080000000000080007000000000014000300ff01000000000000000000000000000108000800000000000800060000000000080010000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="080014000000000008000f0000000000080004000061fcd1bf0014000000000008000f000000000008001200000000000800120000000000080014000000000008001100000000000800040000000000080004000000000008000f000000000008001400000000000800090029000000"], 0x1c0}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000380)={{0x6000, 0x1000, 0xd, 0x8, 0xff, 0x5, 0x81, 0xff, 0x1, 0x2, 0x4, 0xd8}, {0xe006, 0x3000, 0xc, 0x4d, 0x7f, 0x2, 0x40, 0x3f, 0xff, 0x0, 0x20, 0xaa}, {0x6000, 0x10000, 0x10, 0x9, 0x4f, 0x80, 0xc, 0xf9, 0xb9, 0x1, 0x7, 0x40}, {0x2, 0x105000, 0x9, 0x5, 0xcc, 0x0, 0x0, 0x0, 0x40, 0x0, 0xa0, 0x91}, {0x5000, 0x4000, 0x0, 0x1, 0x9, 0x4, 0x80, 0x40, 0x1f, 0x81, 0x0, 0x5}, {0xd001, 0x1000, 0x3, 0x81, 0x9, 0x7, 0x12, 0x6, 0x5, 0xf7, 0x3b, 0x2}, {0x6000, 0x3000, 0xa, 0x0, 0x6, 0x8, 0x0, 0x7f, 0x5, 0x0, 0x5, 0x78}, {0x19005, 0x2, 0xe, 0x8a, 0xa1, 0x9, 0x1, 0x3f, 0x7f, 0x6, 0x6d, 0x20}, {0x2000, 0x10000}, {0x100000, 0x100000}, 0x1, 0x0, 0x1000, 0x44, 0x5, 0x8eea0aa5e632c93e, 0x2, [0x3, 0xd65c, 0x7, 0x5]}) 14:54:13 executing program 0: syz_usb_connect(0x2, 0xffffffffffffff85, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x5e, 0x5b, 0x4c, 0x8, 0x1199, 0x6804, 0xd8e3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0x9b, 0x17, 0x5c}}]}}]}}, 0x0) [ 397.253483][ T2842] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 430 [ 397.263966][ T2842] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 440 [ 397.337594][T12302] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 397.346089][T12302] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 397.354848][T12302] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.436875][T12302] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 397.445447][T12302] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 397.454376][T12302] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.472803][ T2842] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.481977][ T2842] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.490362][ T2842] usb 3-1: Product: syz [ 397.494702][ T2842] usb 3-1: Manufacturer: syz [ 397.499390][ T2842] usb 3-1: SerialNumber: syz 14:54:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 14:54:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="6544d7b66dc1624b5a17eda821992804", 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) [ 397.652960][T11763] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 397.669513][T12309] device bridge1 entered promiscuous mode [ 397.685374][ T2842] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 397.720742][T12310] device bridge2 entered promiscuous mode [ 397.751370][ T2842] usb 3-1: USB disconnect, device number 11 [ 397.762739][T11725] usb 5-1: new high-speed USB device number 4 using dummy_hcd 14:54:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x100) ftruncate(0xffffffffffffffff, 0x6) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000140), 0x4) syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000c250f30882050300eef70010000109022400010000000009040200090033cb0009050112080000000009058c0b08000000000c40c8a32820aaf2f1c0bc93b09135d6940700000000000000edd2591d9cdda8418ea687e52e30d568f5f2f913354ae888248ed0fa23b2f36d0000000001d36a4ad60ffd07d800000000000000cea3734a255a9022e06d9f881e568f37834854a6b657de46947c5b750c5992eb9b42efbe6484e9fb8fe73537d3d7c426b0c3f0945e3f7cce0e12202925759a6f880f546deb7d7e31a5f09c2acd0f72caa045ebbc25303b003cc989f8a0117ee866bb0c729aa607b3f2115a8c9c43f5426c48ef40cf171a1ce6254d2a46272cd361af71c92db01a91fe8f532368812b0f383b5d2c33f1ad6bfe32db5301f593d265c68faf66cbd5d7022b6fd411c9700c4ae162e57ac6d94e2949067fff31318f11203b89c09ecbdd"], 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x4, &(0x7f0000000080)=""/160) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) 14:54:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008001b000000000008001e00d9246f00000000"], 0x44}}, 0x0) [ 397.943003][ T3625] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 397.966435][T12321] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 398.013367][T11725] usb 5-1: Using ep0 maxpacket: 8 [ 398.024210][T11763] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 398.034531][T11763] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 398.044684][T11763] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 398.053898][T11763] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.067827][T11763] usb 4-1: config 0 descriptor?? [ 398.163445][T11725] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 398.174563][T11725] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 398.187523][T11725] usb 5-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 398.196731][T11725] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.244320][T11725] usb 5-1: config 0 descriptor?? 14:54:14 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = socket(0x11, 0x800000003, 0x0) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000540)={r3, @in={{0x2, 0x4e23, @local}}, [0x8, 0xfffffffffffffffc, 0x5, 0x134, 0x81, 0x8, 0x9, 0xd13, 0x80, 0x10001, 0x0, 0xfffffffffffffbff, 0x1000, 0x5b3e90db, 0x9]}, &(0x7f0000000640)=0x100) r4 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='caif0\x00', 0x10) setsockopt$packet_buf(r4, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept(r6, &(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000400)=0x80) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xfffffffffffffd9a) r8 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r8, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r10], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1005000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r10, 0x1, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xc0}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) socket$caif_stream(0x25, 0x1, 0x1) [ 398.273232][T11853] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 398.329269][T11763] usb 4-1: USB disconnect, device number 7 [ 398.424592][ T3625] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 398.432682][ T3625] usb 1-1: can't read configurations, error -22 [ 398.453055][ T3625] usb usb1-port1: attempt power cycle [ 398.526387][T12326] encrypted_key: keyword 'new' not allowed when called from .update method [ 398.543301][T11853] usb 2-1: Using ep0 maxpacket: 8 14:54:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) [ 398.686494][T11853] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 398.694830][T11853] usb 2-1: config 0 has no interface number 0 [ 398.701042][T11853] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 398.711089][T11853] usb 2-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 398.722230][T11853] usb 2-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 398.777232][T11725] uclogic 0003:5543:0781.0002: unknown main item tag 0x0 [ 398.784916][T11725] uclogic 0003:5543:0781.0002: unknown main item tag 0x4 [ 398.792180][T11725] uclogic 0003:5543:0781.0002: ignoring exceeding usage max [ 398.804983][T11725] uclogic 0003:5543:0781.0002: unknown main item tag 0x0 [ 398.812256][T11725] uclogic 0003:5543:0781.0002: unknown main item tag 0x0 [ 398.819596][T11725] uclogic 0003:5543:0781.0002: unknown main item tag 0x0 14:54:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000040)={0x6e3, 0x40004, "c4d93c9daed71f856217131c78d46f0cb26a60a34bb24c1e", {0x2751, 0x8001}, 0xa7b8}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9d, 0x77, 0xc3, 0x40, 0x69a, 0x1, 0x592a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x3b, 0x20}}]}}]}}, 0x0) 14:54:14 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) write(r1, &(0x7f0000000100)="fbf096b359fb7e81f0c4e57b4d0ecd50396af150273858655a749b7480805edaa31a6063f597b59f0c207f", 0x2b) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xfe, 0x0, &(0x7f0000000000)) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x6, @random="fe71e19bcb81"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) unshare(0x67018700) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)={0xffff, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(r3, 0x0, r4) [ 398.921730][T11725] uclogic 0003:5543:0781.0002: hidraw0: USB HID v0.00 Device [HID 5543:0781] on usb-dummy_hcd.4-1/input0 [ 398.956225][T11853] usb 2-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 398.965861][T11853] usb 2-1: New USB device strings: Mfr=0, Product=16, SerialNumber=0 [ 398.974184][T11853] usb 2-1: Product: syz [ 398.995702][T11725] usb 5-1: USB disconnect, device number 4 [ 399.005922][T11853] usb 2-1: config 0 descriptor?? [ 399.180264][ T2842] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 399.202868][ T3625] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 399.274739][ T27] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 399.409277][T11725] usb 2-1: USB disconnect, device number 12 [ 399.424701][ T2842] usb 4-1: Using ep0 maxpacket: 8 [ 399.473087][ T3625] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 399.481154][ T3625] usb 1-1: can't read configurations, error -22 [ 399.543932][ T2842] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 399.553741][ T2842] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 399.563834][ T2842] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 399.577174][ T2842] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 399.586451][ T2842] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:54:15 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)={0x0, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x60901) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) bind$isdn(r1, &(0x7f0000000100)={0x22, 0x3, 0x2, 0xbd, 0x9}, 0x6) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000140)=0xa0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7e000000000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x2, 0x9, 0x2024, 0x9, 0x6, 0x3, 0x1, 0x7}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x80004, 0x0) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000380)={&(0x7f0000000280), &(0x7f00000002c0)=""/176, 0xb0}) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000003c0)) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000400)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x204c0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000480)) r6 = signalfd4(0xffffffffffffffff, &(0x7f00000004c0)={0x1}, 0x8, 0x800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x802, 0x0) ioctl$FICLONE(r6, 0x40049409, r7) r8 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x1000, 0x100000) sendmsg$nl_route(r8, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_newrule={0x30, 0x20, 0x2, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x14, 0x0, 0x3, 0x0, 0x0, 0x2, 0x8}, [@FRA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, @FRA_SRC={0x8, 0x2, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x28000021}, 0x80004) r9 = syz_open_dev$swradio(&(0x7f0000000680)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f00000006c0)={0x9, 0x7, 0x4, 0x4000000, {0x77359400}, {0x5, 0x0, 0x4c, 0x1, 0x6, 0x3, "4e891d6a"}, 0x20, 0x1, @fd, 0x4}) r10 = syz_open_dev$dmmidi(&(0x7f0000000740)='/dev/dmmidi#\x00', 0x9, 0x18000) ioctl$EVIOCGABS3F(r10, 0x8018457f, &(0x7f0000000780)=""/72) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x800, 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r11, &(0x7f0000000ac0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f00000008c0)={0x184, r12, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb450}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x812}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x124}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0f}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x40}, 0x60048) exit(0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000b00)={0xffffffffffffffff, 0xee, 0x3000, "cdcfb372c33361aec0c82383a58b479e42f5d953b532333590fea901ad8c2e647cb088db70bfa9b4e347fd0d99ce0826058bbd74bd89"}) [ 399.655995][ T3625] usb 1-1: new full-speed USB device number 18 using dummy_hcd [ 399.672971][ T27] usb 3-1: New USB device found, idVendor=069a, idProduct=0001, bcdDevice=59.2a [ 399.682648][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.695576][ T27] usb 3-1: config 0 descriptor?? [ 399.759814][ T27] pwc: Askey VC010 type 1 USB webcam detected. [ 399.772677][T11763] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 399.952615][ T3625] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 399.960726][ T3625] usb 1-1: can't read configurations, error -22 [ 399.972846][ T27] pwc: recv_control_msg error -71 req 06 val 0c00 [ 399.992943][ T27] pwc: send_video_command error -71 [ 399.998319][ T27] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 400.006393][ T27] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 400.014205][T11763] usb 5-1: Using ep0 maxpacket: 8 [ 400.016316][ T3625] usb usb1-port1: unable to enumerate USB device [ 400.044220][ T27] usb 3-1: USB disconnect, device number 12 [ 400.077106][ T2842] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 400.090767][ T2842] usb 4-1: USB disconnect, device number 8 [ 400.101481][ T2842] usblp0: removed [ 400.132845][T11763] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.143995][T11763] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 400.157124][T11763] usb 5-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 400.166329][T11763] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.177515][T11763] usb 5-1: config 0 descriptor?? [ 400.221853][T12348] IPVS: ftp: loaded support on port[0] = 21 [ 400.233980][T11725] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 400.368116][T12348] chnl_net:caif_netlink_parms(): no params data found [ 400.419331][T12348] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.426745][T12348] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.435796][T12348] device bridge_slave_0 entered promiscuous mode [ 400.445992][T12348] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.453322][T12348] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.462058][T12348] device bridge_slave_1 entered promiscuous mode [ 400.551169][T11763] uclogic 0003:5543:0781.0003: unknown main item tag 0x0 [ 400.559359][T11763] uclogic 0003:5543:0781.0003: unknown main item tag 0x4 [ 400.566718][T11763] uclogic 0003:5543:0781.0003: ignoring exceeding usage max [ 400.577466][T12348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.579094][T11763] uclogic 0003:5543:0781.0003: unknown main item tag 0x0 [ 400.593893][T11763] uclogic 0003:5543:0781.0003: unknown main item tag 0x0 [ 400.601120][T11763] uclogic 0003:5543:0781.0003: unknown main item tag 0x0 [ 400.639442][T12348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:54:16 executing program 4: 14:54:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfe88, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x58}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000700)="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") 14:54:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/fib_triestat\x00') [ 400.652585][T11763] uclogic 0003:5543:0781.0003: hidraw0: USB HID v0.00 Device [HID 5543:0781] on usb-dummy_hcd.4-1/input0 [ 400.670871][T11763] usb 5-1: USB disconnect, device number 5 [ 400.768125][T12348] team0: Port device team_slave_0 added [ 400.772551][ T27] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 400.788924][T12348] team0: Port device team_slave_1 added 14:54:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @remote, 0xfffffffe}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x4}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000180)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:16 executing program 4: msgget(0x3, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x1) unshare(0x20400) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x2000) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) [ 400.882591][ T3625] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 400.884295][T12348] device hsr_slave_0 entered promiscuous mode [ 400.965409][T12348] device hsr_slave_1 entered promiscuous mode [ 401.003810][T12348] debugfs: Directory 'hsr0' with parent '/' already present! 14:54:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10a6ee0f03670488, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000400)=[@op={0x18}, @iv={0xd0, 0x117, 0x2, 0xb6, "905a2e98a525b5f7ed08092a1610a993978a4b22a1a70f1110e95e190c2f637dcdf69b559400f27ee2d6f591fd2a8a23d592277a02d1889bb09038f807fa0aaaa229fbfbd41d1300f6161941fc7f04ebbec15b4917eda2ab0b7386bb8ac10877be50ee96737e3e9076f09a4169f161384dc1a0a6b3a273e7155d41ffd14f5653215ce1bd2e303bb045ce9ea98f344c135ff6cda379ced1d283adee46d2d23e5bc1d94a486905d219abc185eebcd957bcb524bea2de7b"}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x55cc}, @assoc={0x18, 0x117, 0x4, 0xb44}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x70, 0x117, 0x2, 0x58, "3894167bd7fdd4badf1fa1b971bb02493997a65a427ed982af9ce84229f6218a61ea0d8fa1253082d42fcbdb4ee391d3523089cc5f8200b3298a192a3e6d450b631a63fbef2f0510fbd960db0ea1f33c7ec88f3ffb9d85c3"}, @iv={0x90, 0x117, 0x2, 0x150, "753f100dcdfa6ee679fff454f4f5ddd7c25bc38725ebbb17f200f74cf556fda6814270eb44c03744f46eb77f730a805ef347037b15017ee3026ec65f15afdb6c213f7adb3f84c6de9365b5ccee1e15d08e730515f24be8e8e6906a23b58fcc9d75cfd583506cb472f9c98869327632801312be77997a580a721d31e4"}, @iv={0x90, 0x117, 0x2, 0x79, "24351966e6e791e60281a35bf00ed094436564c81a77e060763c14cdb3f1f86f2d81ba34098c1399ccfdc250563266f78d9b3f9b887e07c58eb2ec34755ad3da9c5090bbb1d232d5fda1cf09fe20597df93ceb74887397489ad621941381087954de27fd082584e0821ebec4e880686d933bd9e133f6fbc31b"}], 0x2d8}], 0x1, 0x0) [ 401.163245][ T27] usb 3-1: New USB device found, idVendor=069a, idProduct=0001, bcdDevice=59.2a [ 401.172601][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.186308][ T3625] usb 4-1: device descriptor read/64, error 18 [ 401.255866][ T27] usb 3-1: config 0 descriptor?? [ 401.283595][T12348] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.290892][T12348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.298733][T12348] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.305990][T12348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.309307][ T27] pwc: Askey VC010 type 1 USB webcam detected. [ 401.363216][T11853] bridge0: port 1(bridge_slave_0) entered disabled state 14:54:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000004c0)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x0, 0xfffff001, @ipv4={[], [], @rand_addr=0x2a000000}, 0xe00}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x0, 0x2, @rand_addr="98fbba4088638abe19557c14e51be2fe", 0xfffffff8}], 0x68) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00ad0000ff0300001800230008000500767469000000000000000400", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000001500010000000000000000000200edff", @ANYRES32=r7], 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'hwsim0\x00', r7}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x0, 0x0, 0x1000000000054}, 0x98) [ 401.419118][T11853] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.513760][ T27] pwc: recv_control_msg error -71 req 06 val 0c00 [ 401.534709][ T27] pwc: send_video_command error -71 [ 401.540061][ T27] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 401.547912][ T27] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 401.582486][ T3625] usb 4-1: device descriptor read/64, error 18 [ 401.667348][ T27] usb 3-1: USB disconnect, device number 13 [ 401.697208][T12405] netlink: 'syz-executor.1': attribute type 35 has an invalid length. 14:54:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000700000044040503000000005f1f6777ecf0c8aeb751a5"], 0x18}, 0x0) [ 401.855144][ T3625] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 402.049348][T12348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.178101][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.186925][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.219546][T12348] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.297146][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.306835][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.316251][T11763] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.323500][T11763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.346805][T12407] netlink: 'syz-executor.1': attribute type 35 has an invalid length. [ 402.454446][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.464244][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.473467][T11763] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.480738][T11763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.490326][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.500478][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.510564][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.520480][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.530216][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.540145][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.549990][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.559337][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.656327][T12348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.669058][T12348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:54:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./bus\x00', 0x0, 0x41c93f79ee95a027}, 0x10) fallocate(r1, 0x0, 0x0, 0x8020003) tkill(r0, 0x1000000000015) 14:54:18 executing program 2: r0 = socket(0x40000000000010, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) accept4$vsock_stream(r1, &(0x7f0000000000), 0x10, 0x0) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@ipx={0x4, 0x0, 0x0, "8b340800"}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1001000000d19c0000001901000000b7"], 0x9}}], 0x2, 0x0) [ 402.878270][T12348] 8021q: adding VLAN 0 to HW filter on device batadv0 14:54:18 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 403.033669][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.042923][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.052229][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:54:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x245, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 14:54:20 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r6, r4, 0x80000) ioctl$TCGETA(r7, 0x5405, &(0x7f00000001c0)) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000140), 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 14:54:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500810000031f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:54:20 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x2d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r7, &(0x7f00000002c0)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) getpgid(r6) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0xd81c83534925dc4e, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f00000000c0)=0x2, 0x4) r9 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) splice(r9, 0x0, r10, 0x0, 0x4, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r8, 0x4) fstat(r5, &(0x7f0000000180)) creat(&(0x7f0000000200)='./bus\x00', 0x100) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') r11 = socket(0x4, 0x2, 0x2) setsockopt$packet_buf(r11, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r11, 0x400443c9, &(0x7f00000003c0)={{0x4, 0x6, 0xc2, 0x0, 0x92, 0x3f}, 0x7ff}) setuid(0x0) 14:54:20 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) syz_usb_connect(0x0, 0x4, &(0x7f0000001b40)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r0, @ANYRESOCT=r8, @ANYRESDEC=0x0], 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x84800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) [ 404.546863][T12450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.782603][ T2842] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 405.042684][ T2842] usb 6-1: Using ep0 maxpacket: 8 14:54:21 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100000dab1440861201206df4000000010902240001000010000904b20002b90b2a0009058102e9020000000905030259030000008d29fe377202bb345953b7e8f35f05000000023d082c27c67ff3c1ed2c423c6a179bb633e0e433c8f4f079340508ff82144f139bf7"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x280, 0x0) dup3(r1, r2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r3, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xb99e421fc5182ce2}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, r6, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x20000800) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r8 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x401, 0x105002) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2800, 0x0) r10 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r10, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r11 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r12 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r12, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r14 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) r15 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x1, 0x2000) r16 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x9, 0x280080) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xc4, r6, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x840}, 0x4) 14:54:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x3b, &(0x7f0000000100)=0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x8) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xe1, 0x0, 0x3b8) [ 405.165286][ T2842] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.176426][ T2842] usb 6-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 405.186007][ T2842] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.197352][T12450] bond0: (slave bond_slave_1): Releasing backup interface [ 405.286677][ T2842] usb 6-1: config 0 descriptor?? 14:54:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000001340)={0x10}) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000c659ca80fdffffff032800000000000000bb3212eaf70d6719f68665389c21d5f8ed2fbd13000000e2ffff0000200000000049964333a3031ddca5cbc2eb56fcb9ff7daf0bdd7cfa3d4ade613a14fddcc28be605", 0xe9}], 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="dd7ff513df2e424059f1052b27adef69375255abe458e6ba28ac120046b581221346ffbe6ced3736bfcf0d47e39dd75b81a109bfd9089ad85a8bbf7fa2b2695f18a9c305fecd7c0640e067aecceacc7a02e61b82b653b27cfe3523a9ca438f684fc1c0262c378d7f5136b84da0058ae912983dd018d198a983e08bf0ba828a3faf86b017efb872cf325f4c165098770d9b351c16b9b075e1da759bd01e1edf8db295972165141dbd1ffbd18b", 0xac}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f00000000c0)="930f67c9194f3798", 0x8}, {&(0x7f0000001280)="da2df30293110603766f939556334949bab612a55277dfb532d5d9393e69b4707116ba070531ae7f899c48ad64de328c8d380de8cef54c068330b3024b0e6668842c118c7b4801daf4ac126e6a8b60ffc04899ae54bc85bd4aaffa13", 0x5c}], 0x4}}], 0x1, 0x2004c444) r3 = eventfd2(0x9, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001380)='/proc/capi/capi20ncci\x00', 0x101080, 0x0) ioctl$TIOCCONS(r4, 0x541d) close(r3) 14:54:21 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000800) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000008000000000000086a0001090224000100000000090400000903010100092100000001220a00090581030000000000"], 0x0) [ 405.423207][T11763] usb 2-1: new high-speed USB device number 14 using dummy_hcd 14:54:21 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x6, 0x40) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, r0, 0x0]) getgid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000300)={0x0, 0x2710}, 0x10) setgroups(0x0, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000600)={0x4, 0x3, "6243c6a98216ee2c63c22edcf3453be0455318c3dd9197eddb7d4681eac85e101656055948bd00a7fad958ec4f81888558713f2ba9b31e31b04f3a59746124ae7b7033153db5f26facc774359f76c462d8c590c82915c788f61f717b77f455052ab7299b3406e55077e5b23a253511182b3a890de291d2534a37c0cd3e2e7f8a2902f6bd56ca6fec05966c06610aa689f4f594fd4e3a57141c8b51658dca012001d5d3672e61e6085aa4142eb247820f84f4b28828a5be0b2cf1ead8637fcdb3980131d66836a53ac99123326b8f2651cd4fd824450c6bc585909960f6911ce3ecb703289054cb99d224898ab0c87a58b008f84b8efb3afe8cca442eba72a54e"}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 14:54:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(0xffffffffffffffff, 0x402, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) sched_setparam(r5, &(0x7f00000000c0)=0xfffff001) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) setpgid(r5, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r7) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r8, 0x4000000043) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r9, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) [ 405.719717][T12484] IPVS: ftp: loaded support on port[0] = 21 [ 405.822621][ T27] usb 3-1: new high-speed USB device number 14 using dummy_hcd 14:54:21 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0xd, 0x13a7, &(0x7f0000001340)={{0x12, 0x1, 0x250, 0x3f, 0x18, 0x92, 0xff, 0x2770, 0x9050, 0xa7eb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1395, 0x1, 0xfb, 0x92, 0x60, 0x80, [{{0x9, 0x4, 0xe9, 0x40, 0xe, 0xb, 0xab, 0x39, 0x1f, [@uac_as={[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x2, 0x2, 0x3, 0x74, "4b975d8acaec6656a7"}]}], [{{0x9, 0x5, 0x4, 0x10, 0x32, 0x2, 0x80, 0x1, [@generic={0x1002, 0x9, "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"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x1f2, 0xf5, 0x8, 0x0, [@generic={0x95, 0x74b922896c04ea14, "7e1ffd621bcca6baeeaefcc3eb5aa897e4bed59947f64f6c6777cae7e11614966503843931bc2e4da196582f573eb57190ade3eea65d6a987a2f1fa3a732772fc0d9f5d050a62184f78177f8a318fb3b26fcb11a8c63f74d86aaf8ef46b4ebff5072bcb2e4d172bd4abfda3f18627d2405e21de1972153c8e171db7e19428db5b570bc26d2ad2508187c1e77a2a9d8a534149c"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x235, 0x5, 0x5, 0x6}}, {{0x9, 0x5, 0xd, 0xdb760e3aa2669901, 0xdb, 0x2, 0xb2, 0xc}}, {{0x9, 0x5, 0x81, 0x0, 0x22a, 0x1, 0x80, 0xf7, [@generic={0x8e, 0x2, "58f2ac128b41a35c5832c8954a80658841a648948a255cc9656fda713da66d67ed10dcae04065987667fe6a43f2395b4971134b349e2b39d7d0294b85dc50634105bfc79f9ab3c5ba91d5234a25f323a0a7df305ef80d5beb612d99674e134067e1930f215020903e75580e5987529d1644a5aebdcaca78c545ef277542b4c2bcf10177410fa7e0324cb62aa"}, @generic={0x6d, 0x11, "571aaafefcce41454662c0d63c58ae5cad4c8255363d03db6d767a726c9a2e4d995943cfb52b0822eccc4ecd7d900afc9b6873bce2e75053cd6e83aa7fcdf660ff0920079ab4399b9ce79f20a84a0bb5128717f9d020015f2891636b986ee53219329b5d16b8ec104e3a7f"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x53, 0xfc, 0x5, 0x1a}}, {{0x9, 0x5, 0x7, 0x0, 0x249, 0x3, 0x4, 0x1}}, {{0x9, 0x5, 0x4, 0x0, 0x35c, 0x0, 0x7f, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0xffff}]}}, {{0x9, 0x5, 0x5418b19776e463c3, 0x1, 0x1cc, 0xff, 0xff, 0x5e, [@generic={0x53, 0x9, "f0df35c62aba521e3beb1dbc468e1c845ec43efb413acc3e446dd51d18afde5987b80728220aea736b0768d7cda727998f762673b1a5a607ce91ee318d33726620b61d03ccfb92a18ae786d4feea542ccf"}, @uac_iso={0x7, 0x25, 0x1, 0x45, 0x0, 0xff}]}}, {{0x9, 0x5, 0x7, 0x5907ad681605f1ff, 0x38e, 0x8, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x5786b55e643db020, 0x5d, 0x5d34}, @generic={0xb6, 0x0, "3b7b59ffed5bd752c4a80600e4f9f918fd60df35cfed22de2b076345c690c4e0bcd7644c53db8cb732b97b41b66ee8a28c53947515933abda9af5b1a84b674d90125f2fad32064bcb447227f8369c6f1890dee204b2f188e33b020a136e34e45bcdc3ccf9be9db0367b1221a40441dbf429f11aad3ce2024916692cabc14722ce1404e71bd72989576cfb08a6c727cf5c7201393bc35c01f7cc4dba1f684c919b7014d9412fcefde9db0e89065993853ad4b88e4"}]}}, {{0x9, 0x5, 0xe, 0x4, 0xff, 0x5, 0x9, 0x6, [@generic={0x36, 0xc, "7b095d71c023578564e137555f7391306843127c99fb56c0d673c5636c369d40abef4580d9dc34bdc48dfb2b24089e0c29082633"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x248, 0x1f, 0x20}}, {{0x9, 0x5, 0xd, 0x0, 0x257, 0xd, 0xff, 0x3f}}, {{0x9, 0x5, 0x88, 0x3, 0x309, 0x3, 0x0, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x89892b12f37d9141, 0x9, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x1}]}}]}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x3, 0x8, 0x3b, 0x20, 0x4}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5, 0x0, [@ptm_cap, @ss_cap={0x0, 0x10, 0x3, 0x3, 0x8, 0xc0, 0x2, 0x7}, @ssp_cap={0x0, 0x10, 0xa, 0xb4, 0x0, 0x9, 0xf, 0x81, [0x0, 0x0, 0xc0c0, 0xff4e]}, @ss_container_id={0x0, 0x10, 0x4, 0x1, "426db2282de7ce1400ac44f039ed44ac"}]}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x3, 0x3, 0x41b}}, {0x2, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x42a}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="23000100000012dc59a2f0d29e8b6363c844dde3d96e5f81eed6c112b7b84f80"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0}) [ 406.062524][ T27] usb 3-1: Using ep0 maxpacket: 8 [ 406.183004][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.194417][ T27] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 406.285374][ T3625] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 406.326874][ T27] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 406.336424][ T27] usb 3-1: New USB device strings: Mfr=8, Product=106, SerialNumber=0 [ 406.344917][ T27] usb 3-1: Product: syz [ 406.349176][ T27] usb 3-1: Manufacturer: syz [ 406.362837][ T27] usb 3-1: config 0 descriptor?? [ 406.373725][ T2842] usbhid 6-1:0.0: can't add hid device: -71 [ 406.379985][ T2842] usbhid: probe of 6-1:0.0 failed with error -71 [ 406.391216][ T2842] usb 6-1: USB disconnect, device number 2 [ 406.407305][ T27] gspca_main: spca501-2.14.0 probing 0000:0000 [ 406.462794][T11763] usb 2-1: config 0 has an invalid interface number: 178 but max is 0 [ 406.471301][T11763] usb 2-1: config 0 has no interface number 0 [ 406.477698][T11763] usb 2-1: config 0 interface 178 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 745 [ 406.488034][T11763] usb 2-1: config 0 interface 178 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 857 [ 406.498273][T11763] usb 2-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=f4.6d [ 406.507521][T11763] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.518909][T11763] usb 2-1: config 0 descriptor?? [ 406.614672][ T27] gspca_spca501: reg write: error -71 [ 406.620923][ T27] spca501 3-1:0.0: Reg write failed for 0x02,0x0f,0x05 [ 406.628084][ T27] spca501: probe of 3-1:0.0 failed with error -22 [ 406.637157][T12090] usb 2-1: Direct firmware load for libertas/usb8388_olpc.bin failed with error -2 [ 406.652493][T12090] usb 2-1: Direct firmware load for libertas/usb8388_v9.bin failed with error -2 [ 406.664580][T12090] usb 2-1: Direct firmware load for libertas/usb8388_v5.bin failed with error -2 [ 406.672718][ T3625] usb 5-1: config 0 has an invalid interface number: 237 but max is 0 [ 406.682102][ T3625] usb 5-1: config 0 has no interface number 0 [ 406.686831][T12090] usb 2-1: Direct firmware load for libertas/usb8388.bin failed with error -2 [ 406.688504][ T3625] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 406.706800][ T3625] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.734147][T12090] usb 2-1: Direct firmware load for usb8388.bin failed with error -2 [ 406.742637][T12090] usb8xxx: failed to find firmware (-2) [ 406.771053][T12466] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) [ 406.782683][ T2842] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 406.793301][ T3625] usb 5-1: config 0 descriptor?? [ 406.804491][ T27] usbhid 3-1:0.0: can't add hid device: -71 [ 406.810798][ T27] usbhid: probe of 3-1:0.0 failed with error -71 [ 406.837541][ T3625] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 406.877374][ T27] usb 3-1: USB disconnect, device number 14 [ 406.887983][T12090] usb 2-1: USB disconnect, device number 14 [ 407.042969][ T2842] usb 6-1: Using ep0 maxpacket: 8 [ 407.163649][ T2842] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.174797][ T2842] usb 6-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 407.184040][ T2842] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.195091][ T2842] usb 6-1: config 0 descriptor?? 14:54:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x2b, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:54:23 executing program 1: r0 = socket$inet6(0xa, 0x10000000003, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000000)={0x80000000, 0x788, 0x4, 0x3000}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x4e21, 0x8, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x7}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@rand_addr=0x4}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 407.474520][ T27] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 407.543458][ T2842] usbhid 6-1:0.0: can't add hid device: -71 [ 407.549895][ T2842] usbhid: probe of 6-1:0.0 failed with error -71 [ 407.588520][T12501] IPVS: ftp: loaded support on port[0] = 21 [ 407.644219][ T2842] usb 6-1: USB disconnect, device number 3 [ 407.732532][ T27] usb 3-1: Using ep0 maxpacket: 8 14:54:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x1, 0x0, 0xd9ba491bec414d1b}, 0x20) [ 407.777171][T12507] IPVS: ftp: loaded support on port[0] = 21 14:54:23 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000914000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904050000020d00000904010102020d00000905820200000000000905030000000000000000ae30315a1e4f3b42f20edb7b7ee536da0bdddaed17c90aa6892a9f142186d6de9e18eb16bf1e7610a5c29d373f378171f24b243ae6268495cfa41c76ab9854714c0063a1c1a7a3fb8513f2c49bc39a0fdbb6bb33e60dbb286f7365b66b2fc2a5b57e665cf851bc61a92c602cf1dd57bf392ead96db90dede8320d3a6b956ac9d4856d1535fe80bfd845ee8823f3356ad5bfdd3e1ebbe8ce371a84db2546b2719eef18933e9178a63"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x1, 0x6}, 0x10) [ 407.863000][ T27] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.874668][ T27] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 14:54:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3, 0x75f29cd7, 0x10008}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f021cf96b070009040802000000000100010000030000070000fe000000ef0ae7168de732a434c8cc279ece0402a83f7a7a58a8d508ef42c2", 0xffffffffffffff5f) 14:54:24 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x3cc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80c00) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000240)=0xc) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) unshare(0x40000000) [ 408.086113][ T27] usb 3-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 408.095417][ T27] usb 3-1: New USB device strings: Mfr=8, Product=106, SerialNumber=0 [ 408.103784][ T27] usb 3-1: Product: syz [ 408.108046][ T27] usb 3-1: Manufacturer: syz [ 408.149851][ T27] usb 3-1: config 0 descriptor?? 14:54:24 executing program 3: syz_usb_connect$cdc_ncm(0x5, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequeNcer\x00', 0x20000, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) [ 408.208990][ T27] gspca_main: spca501-2.14.0 probing 0000:0000 [ 408.292597][ T2842] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 408.331275][T12526] IPVS: ftp: loaded support on port[0] = 21 [ 408.542527][ T2842] usb 2-1: Using ep0 maxpacket: 8 14:54:24 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000034bd904046084010a6a400fe00010902120001000000000904e000004ce57a00"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) [ 408.641281][ T27] gspca_spca501: reg write: error -71 [ 408.646896][ T27] spca501 3-1:0.0: Reg write failed for 0x02,0x0f,0x05 [ 408.654604][ T27] spca501: probe of 3-1:0.0 failed with error -22 [ 408.662976][ T2842] usb 2-1: config 1 has an invalid interface number: 5 but max is 1 [ 408.671856][ T2842] usb 2-1: config 1 has no interface number 0 [ 408.678225][ T2842] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 408.688105][ T2842] usb 2-1: config 1 interface 1 has no altsetting 0 [ 408.983248][ T2842] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 408.992547][ T2842] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.000695][ T2842] usb 2-1: Product: syz [ 409.005060][ T2842] usb 2-1: Manufacturer: syz [ 409.009749][ T2842] usb 2-1: SerialNumber: syz [ 409.032765][ T27] usbhid 3-1:0.0: can't add hid device: -71 [ 409.039095][ T27] usbhid: probe of 3-1:0.0 failed with error -71 [ 409.075370][ T27] usb 3-1: USB disconnect, device number 15 [ 409.100502][T12533] IPVS: ftp: loaded support on port[0] = 21 [ 409.171184][ T2842] cdc_ncm 2-1:1.5: bind() failure 14:54:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r4, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) 14:54:25 executing program 3: capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000040)='attr/prev\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) [ 409.372652][ T3625] gspca_sonixj: reg_w1 err -71 [ 409.377791][ T3625] sonixj: probe of 5-1:0.237 failed with error -71 [ 409.429951][ T3625] usb 5-1: USB disconnect, device number 6 [ 409.459252][T12543] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 409.463540][ T27] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 409.595562][ T2842] usb 2-1: USB disconnect, device number 15 [ 409.834636][ T27] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 409.843099][ T27] usb 3-1: config 0 has no interface number 0 [ 409.922839][ T27] usb 3-1: New USB device found, idVendor=0846, idProduct=1040, bcdDevice=a4.a6 [ 409.932023][ T27] usb 3-1: New USB device strings: Mfr=0, Product=254, SerialNumber=0 [ 409.940450][ T27] usb 3-1: Product: syz [ 409.984968][ T27] usb 3-1: config 0 descriptor?? [ 410.124401][ T3625] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 410.382559][T11763] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 410.482934][ T3625] usb 5-1: config 0 has an invalid interface number: 237 but max is 0 [ 410.491274][ T3625] usb 5-1: config 0 has no interface number 0 [ 410.497578][ T3625] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 410.506980][ T3625] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.518074][ T3625] usb 5-1: config 0 descriptor?? [ 410.567172][ T3625] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 410.642524][T11763] usb 2-1: Using ep0 maxpacket: 8 [ 410.762825][T11763] usb 2-1: config 1 has an invalid interface number: 5 but max is 1 [ 410.770977][T11763] usb 2-1: config 1 has no interface number 0 [ 410.777348][T11763] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 410.787268][T11763] usb 2-1: config 1 interface 1 has no altsetting 0 14:54:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_names\x00') ioctl$SG_IO(r1, 0x2285, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0xb8, 0x6b, @scatter={0x3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/116, 0x74}]}, &(0x7f0000000300)="9e16e36efd5d568df1a3417f4c59003601a400c387913e5777b74ac56488b9ee8e35d83847000d88e21a10a8f4ad50f4ae0c2667132cf93845dec800d95563d06fa5a356a4a1bae4971ee5858a43d5ec116d109270020053475dc71349b902d205f5d75a8b966bc99d735f3b65019625d3b12a448b99e4c13a398df01393b889624ef1f591ba39965ad0234fda5ab674391e164ac7f6134d73d71be731c84e4274de47204f34ef080039f12fcb03dd0f1f0d9040b12b8c2e", &(0x7f00000003c0)=""/123, 0xffffffff, 0x1, 0x3, &(0x7f0000000440)}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'ip6gretap0\x00', 0x400}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4126efb120003000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 14:54:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e20, @remote}, 0x80) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:54:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r2}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0x4) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004940)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004800)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/119, 0x77}, {&(0x7f00000002c0)=""/35, 0x23}], 0x5}, 0x3ff}, {{&(0x7f0000000680)=@rc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000700)=""/17, 0x11}, {&(0x7f0000000740)=""/91, 0x5b}, {&(0x7f00000007c0)=""/206, 0xda}, {&(0x7f00000008c0)=""/135, 0x87}, {&(0x7f0000000980)=""/254, 0xfe}, {&(0x7f0000000a80)=""/2, 0x2}], 0x6, &(0x7f0000000b40)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001b40)=""/54, 0x36}, {&(0x7f0000001b80)=""/214, 0xd6}, {&(0x7f0000001c80)=""/239, 0xef}, {&(0x7f0000001d80)=""/153, 0x99}, {&(0x7f0000001e40)=""/114, 0x72}, {&(0x7f0000001ec0)=""/8, 0x8}, {&(0x7f0000001f00)=""/176, 0xb0}, {&(0x7f0000001fc0)=""/135, 0x87}], 0x8}, 0x4}, {{&(0x7f0000002100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002180)=""/69, 0x45}], 0x1, &(0x7f0000004a40)=""/199, 0x14}, 0x9}, {{&(0x7f00000049c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000002380)=""/163, 0xa3}, {&(0x7f0000002440)=""/172, 0xac}, {&(0x7f0000002500)=""/18, 0x12}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/167, 0xaf}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/25, 0x19}, {&(0x7f0000004640)=""/65, 0x41}], 0x8, &(0x7f0000004740)=""/191, 0xbf}, 0x5}], 0x5, 0x60004002, &(0x7f0000004980)={r4, r5+10000000}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r8 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r8, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r9 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x10000) ioctl$IMGETVERSION(r9, 0x80044942, 0x0) unshare(0x40000000) write$P9_RWALK(r0, 0x0, 0x0) times(&(0x7f0000000100)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x1, 0x0, @identifier="9bfb42c26396ff510fab94056a18dff3"}}) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r11 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r10, @ANYBLOB="040028bd7000fddbdf2525000000100001006e657464657673696d0000001000020018657464657673696d30000008008b0000000000100001006e657464657673696d000000100002006e657464657673696d30000008008900", @ANYRES32=r11, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008b0003000000"], 0x8c}, 0x1, 0x0, 0x0, 0xa000}, 0x0) [ 410.912967][ T3625] gspca_sonixj: reg_w1 err -71 [ 410.918468][ T3625] sonixj: probe of 5-1:0.237 failed with error -71 [ 410.969094][ T3625] usb 5-1: USB disconnect, device number 7 [ 411.009769][T12554] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 411.019307][T11763] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 411.028639][T11763] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.036842][T11763] usb 2-1: Product: syz [ 411.041107][T11763] usb 2-1: Manufacturer: syz [ 411.045865][T11763] usb 2-1: SerialNumber: syz [ 411.102892][ T27] asix 3-1:0.224 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 411.113384][ T27] asix: probe of 3-1:0.224 failed with error -71 [ 411.198488][ T27] usb 3-1: USB disconnect, device number 16 [ 411.243044][T11763] usb 2-1: can't set config #1, error -71 [ 411.258610][T11763] usb 2-1: USB disconnect, device number 16 14:54:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) getpriority(0x2, r1) 14:54:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r3, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000001480)=ANY=[@ANYBLOB="11000000000000000000b6300000000000000000070000000000000000000000000000000000f6000000000000000000c9bd490ce28a313b97fa0fcbd4eeb3f82154f88978e6a323b42473273026dfbd26115d32a30100000000000000981b3265"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r5, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/118, 0x76}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/171, 0xab}, {&(0x7f0000000640)=""/187, 0xbb}, {&(0x7f0000000700)=""/141, 0x8d}], 0x7) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000140)={{0x2, 0x0, @reserved="cbede21162609c7b9e5e7fcb5c8803d3fabd050480f6fc70157aee6d6c1f5956"}}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x40}}, 0x0) [ 411.680425][T12573] device ip6gretap1 entered promiscuous mode 14:54:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x18c, 0x9}}, 0x20) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x3, 0x40000) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x134, r8, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0xfefb, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x2}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0xfffffffffffffe1c, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}]}, 0x134}, 0x1, 0x0, 0x0, 0x4044}, 0x10) r9 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000080)={'bond_slave_1\x00', 0x200}) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 14:54:27 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) tgkill(r0, r1, 0x24) r2 = clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)=""/189, 0xbd, &(0x7f0000000280)=""/53}, 0x40) sched_setscheduler(r2, 0x6, &(0x7f0000000300)=0x2) sendfile(0xffffffffffffffff, r3, &(0x7f0000000340), 0x1) r4 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x7f, 0x202040) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2, 0xc, 0xfa, 0x9, 0x1f, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_key={0x11, 0x8, 0x3f0, 0x0, "f6e4c08bfa155f0ef310c6943b59998c9ad9fbbc7a73e69389322c5cfa8281e3b0040148be2f9ec7822eb5702baee7bcd39df1ed8bc026e05df064e9476fd1aca7698b3095efd6d1d2d90a86325113e2889a77272c6a8cfa7cba08f5f30dd665e4086a5df894bd0a5d78e977e6b8563872c88ae394a90dcbd5943dc28f2e"}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@remote, 0x4, 0x10, 0x8}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3c}}]}, 0xf8}}, 0x1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x7, 0x1ff}, &(0x7f0000000b40)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000b80)={r6}, &(0x7f0000000bc0)=0x8) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000c00)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000c40)=0x1c) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r7, r8, 0x0, 0x10001) r9 = gettid() sched_rr_get_interval(r9, &(0x7f0000000cc0)) r10 = syz_open_dev$admmidi(&(0x7f0000000d00)='/dev/admmidi#\x00', 0x800, 0x111040) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000d40)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x1, 0x4, 0x6, 0xdad}, &(0x7f0000000e00)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000e40)={r11, 0x3, 0x3, [0x30, 0x2, 0x7]}, 0xe) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xae) r12 = syz_open_dev$dspn(&(0x7f0000000e80)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x80) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="030000000000000037020000000000000200000000000000320b0000000000000000000000000000ed08000000000000005ea8edb4f30a14477c1406a5000000010000001a77989e519f1c57c694ec917fed78b56d2d890e626f5f23e58b8b0646918fe9355e288ca493139bb1d9f1062cab9449"]) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r13, &(0x7f0000001240)=[{&(0x7f0000000f00)="f667792143936a1ee8976ac53b5932eec3b64d73743791306e997fb88bea0d94a1ed680aba7f1869abeea48d26cd5a67bdda16bf1acb70ff1b6708861b553445c7a947bb55ef63a4e2da4c0bae52839cf0cf9383faf74a55e3b3a03bd151", 0x5e}, {&(0x7f0000000f80)="0191329a2985a66bf15b9da686e03d02d57708d008ac76ccd460e0cb21d60299ad79ee1e32edf708d0a8fd047eb458392e2351ac8a1869ad94f3abb9a1f48a5a7922d6383fbea6087f8a4cf36272486de55e49eb921125f962bdb54c5d33687ccaa2a5b9f09ebd6bbfc85030c7cfe0", 0x6f}, {&(0x7f0000001000)="56566e93a2fc8cc54082983d6929cf238b72af91d29b5cacd25250f23c7c924a857715bff944371c6f128066f2da4b62944f8bbdfeba358cc48000dbb6c71accb4274fe0650a3f6db313a91b2477583bc644ba4d3403a14b7d65f17545cb1d8dfacfb73ed3453b8c3e6708761939fcf81cfafeb0623a16272bf4ca834127ae133cded3d2cf7c3f686b07bd1f8d6d238837bfc0d96a05eb2b98a080f44cc6bb423c5c055b907be48f9be11e2abe0664db06f60206ecb28d6699fa83e4", 0xbc}, {&(0x7f00000010c0)="8d772d82e910a28267f5c67dd3f93c7fce04908377e7495d6c2fad7c1ee555f8d8f3c25210d505e9ac9d469dda159318bbe4747eaee084926fafee8674b22dfabd26abf325d1737c3886dea8a20d9e4549d89d1474", 0x55}, {&(0x7f0000001140)="b0775e3b20dd8178d51136362f76e5c023a5b9a0401d91d089cec0372a184c9d8ae6e471a0b8ab091d9adbd484b33d27d1aa8695082b355be10d1c8d078c394f65bf0d1b9e69d219685cbc2504fc1aaf018a67cd633a57fee3c8e38b44ed6a2858c9f805c6cb96e0cf4cc8b7c445310f0caac9e82979a8", 0x77}, {&(0x7f00000011c0)="d049f2ba67e704a3c439ace344ba96fd6e51f1480384a4b683ae14963a2ec6fcbc756e077e2071b5693b86e8981d24f5d266012154bb1382ee2ec8ab0e3710e3679126cceaee8d15474a1ac4c8d002c9fbdbd95b9aea", 0x56}], 0x6, 0x4) memfd_create(&(0x7f00000012c0)='\x00', 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000001300)={r11, @in6={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}, 0x8, 0x7}, 0x90) r14 = syz_open_dev$vcsa(&(0x7f00000013c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001400)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r14, 0x40086425, &(0x7f0000001440)={r15, 0x7}) pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EXT4_IOC_MOVE_EXT(r16, 0xc028660f, &(0x7f00000014c0)={0x0, 0xffffffffffffffff, 0xfdf, 0x7, 0x2, 0x400}) [ 411.872597][T11763] usb 3-1: new high-speed USB device number 17 using dummy_hcd 14:54:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) socket$inet_dccp(0x2, 0x6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000000c0)="b8e08300000f23d00f21f835000000030f23f80f01cf0f01c53e640f01c8b805000000b9cb2a00000f01d93e0f070f20d835080000000f22d8660ff2482d66b827008ed0b805000000b9070000000f01d9", 0x51}], 0xaaaaaaaaaaaac8c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.057805][T12580] IPVS: ftp: loaded support on port[0] = 21 [ 412.301009][T12580] IPVS: ftp: loaded support on port[0] = 21 [ 412.316737][T11763] usb 3-1: config 0 has an invalid interface number: 224 but max is 0 [ 412.325156][T11763] usb 3-1: config 0 has no interface number 0 [ 412.424756][T11763] usb 3-1: New USB device found, idVendor=0846, idProduct=1040, bcdDevice=a4.a6 [ 412.434042][T11763] usb 3-1: New USB device strings: Mfr=0, Product=254, SerialNumber=0 [ 412.442314][T11763] usb 3-1: Product: syz [ 412.526096][T11763] usb 3-1: config 0 descriptor?? [ 412.662847][T11763] asix 3-1:0.224 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 412.674044][T11763] asix: probe of 3-1:0.224 failed with error -71 [ 412.733461][T11763] usb 3-1: USB disconnect, device number 17 14:54:28 executing program 3: unshare(0x28020400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000040)) fadvise64(r0, 0x0, 0x0, 0x0) 14:54:28 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r3}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r6, 0x1000000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={r7, 0x33, "e88775f0696a95a77422e55659582a7fc7df7a2dc8b1405c1413c4e2c9a7b82bc0e96d62b101d79e857447d0b6083a15962a08"}, &(0x7f00000000c0)=0x3b) 14:54:28 executing program 1: syz_emit_ethernet(0x7c, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x46, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}, {}, {}, {0x8, 0x88be, 0x4305, {{0x0, 0x4, 0xf}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x1}}}}}}}}}, 0x0) 14:54:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x18, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1000, 0x10800) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x304}, "449b6ce41050c1e5", "a778c9c091065fddd28ae40dd2757e608840e0417158fec59b6fab15f270eb47", "acf12e23", "b946fd0b0bdfbb12"}, 0x38) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 14:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) r2 = socket(0x0, 0x11, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, r3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80, 0x7}, 0x0, 0x4, 0x0, 0x20}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@initdev, @in6=@mcast1}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', 0x0) lstat(&(0x7f0000000600)='./file0\x00', 0x0) lstat(&(0x7f0000000780)='./file0\x00', 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f00000000c0)={0x1, {}, 0x7f, 0x5}) r6 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x0, 0x6}}, 0x20) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x11) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r8, 0xeb, '\x00r%', "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"}}, 0x110) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f00000007c0)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0xfffffffe, "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", 0x0, 0x4, 0x0, 0x0, 0x100000000, 0x1, 0x0, 0x8}, r8}}, 0x128) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={r9}, 0xc) lchown(&(0x7f0000000380)='./file0\x00', r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e000000330005", 0x7}], 0x1}, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r11 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r10, 0x400454d8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r10, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063860820"], 0xfdef) socket$inet6_sctp(0xa, 0x0, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) 14:54:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0xffffffc1, &(0x7f00000002c0)={0x0}}, 0x4e884) readlink(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r3, @ANYBLOB="d7b61069000000010800793d83f83e25"], 0x28}}, 0x0) acct(&(0x7f0000000140)='./file0\x00') 14:54:29 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="4c01000022d26b08c81403005eac00b375491ded5b72feba59d40000010920d20001000000000b046d00015ca3980009058e1e0800000000c5a1b649237d5fc91079ae713dfa9f44b9ee7894c0af1496cb9b57090f3c4ff15d14d1"], 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) tkill(r2, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000280)=0x8, 0x4) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x800, 0xbeb651d1074b2210) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r11, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}}, 0x18}}, 0x0) connect$packet(r6, &(0x7f0000000300)={0x11, 0x19, r12, 0x1, 0x4, 0x6, @local}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r5, 0x0, 0x10, &(0x7f0000000040)='/dev/input/mice\x00', 0xffffffffffffffff}, 0x30) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)={0x3, 0x7fffffff, 0x7fffffff, 0x0, 0x0, [], [], [], 0x86b, 0x2}) 14:54:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x800000003, 0x0) r3 = io_uring_setup(0xe03, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, 0x31b}) fsync(r3) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40100004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x144, r4, 0x310, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x516}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffab8b}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1c}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x144}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32}]}]}, 0x24}}, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x101, 0x80040) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) unshare(0x4000000) [ 413.305992][T12616] openvswitch: netlink: EtherType 0 is less than min 600 [ 413.310094][T12612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 413.350909][T12610] device nr0 entered promiscuous mode [ 413.407645][T12616] openvswitch: netlink: EtherType 0 is less than min 600 [ 413.416698][T12618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 413.512482][ T27] usb 4-1: new high-speed USB device number 11 using dummy_hcd 14:54:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x346, &(0x7f0000000140), 0x1}, 0x0) 14:54:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f627573206d643573756d0a0b664f75b81259a4925bcd865f1f6c7ba76f795dbf1bf58fba8bd61c7e01b2adba3558408280bf02e7c288a8c06bd3566fce09cdc9dcda96a413f46065465fd498c9f4b5a1cc4f7b9a727e71a63dd006c8b3b93f6063e0c7c1ee1935e2e2a19cd1b696caf70d1d626d72af7b619f0c3e28846baf77b9e22df5f9c865ca0100de7687e357fdb8f30420d380a1d319107ebc0dc5ed6d3c576465de740da973869fc36a2defc2b4e6362091b201a72d350ef61cfa6d997267a6dd5d45a80c66ee53811dd2b7e09c21fe3beb6a6386d4aff587128df7b06446"], 0xe7) r2 = accept$packet(r1, 0x0, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(r4, 0x0, &(0x7f0000000000)) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r5, 0x9) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000240)={0x9e, 0xffffff58, 0x3ff, 0x3, 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x1b9, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x1, &(0x7f00000003c0)='\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r4, 0x0, 0x1, &(0x7f00000000c0)='\x00', r6}, 0x30) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r6}, 0xc) shutdown(r2, 0x1) ioctl(r7, 0x8000, &(0x7f0000000180)="a9bf1a416b8894f5d389a0ce0772dcbc3056b17f61675a0ff6c9db476baa588045004f6bef1fa4b5957f8e23568418a2") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) lsetxattr(&(0x7f0000000280)='./bus\x00', &(0x7f0000000540)=@random={'os2.', '\x00'}, &(0x7f0000000580)='sit0\x00', 0x5, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote, 0x0, r8}) r9 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r9, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r9, 0x84, 0x74, &(0x7f0000000080)=""/76, &(0x7f0000000100)=0x4c) [ 413.752730][ T27] usb 4-1: Using ep0 maxpacket: 8 [ 413.792884][ T27] usb 4-1: too many configurations: 73, using maximum allowed: 8 14:54:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYRESHEX=r6, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYRES16=r8, @ANYRESHEX, @ANYBLOB="b76f4c7f1c9a96e6ceb8700d62f134c4d787ff387100236b90d8fa8f2eefde6b445fc20a869110ed35c3689582868f12c94cae84671f1204f02ec6ae1d9c01543d4d928caf877d7a41442a11b293ae3984c1c170a3c3065378b311c227a42dd967e64057bf083011d79f322f93a5dce7", @ANYBLOB="6d3bf5a5d8a5956de65574764ad703c5e3e142628d385755bd6d9d7ee94d4f8710ed98672c5b388d5a248e360000689b913c45843dd9f21cb3564c9d4059af3cf743d30750f3a729a6aca20422866537ef6807e6e5d0d39761a872d69dc91a5620aa0f0e12957fd816c60adb761bbd97089118a51a1d79c5953898cfd01f3c38ce2ad1a12d598c7819", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESOCT, @ANYBLOB="a6d15520e88936519f86e2ee56b50553e17d5a6c9a748c507934943fd6b8165bb85be87569dc6982342ed35d0b869ccf7d12bfa9fe92b8ffa64f8c9a28e7cabc0574c08615cf55c8305222ca69cc475876f41abb416d4868713a2b5f09558c45f05d1e444c65be8d6186c34dbf283705fd6cdfe81a34f24823ec4cc157d3ef00125e64c260ce26a0d2b1d63758b7ff51b871daf5e6fd8667508021af5a91fa51c9a69a9b3d8862bf0191f1c87bd0b573feae627521543d2fe33df222f9e0bb5c547d8c04bcf4b4b0b831723eafad5c2182538839070b22195711d99d1298724fc1d0b7b2b6211aec26633a514313ea6f5e", @ANYRES32=r9, @ANYPTR], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYRES64=r1, @ANYPTR, @ANYPTR64], @ANYRESDEC=r10]], 0x43) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x8809, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 413.912906][ T27] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 413.920631][ T27] usb 4-1: can't read configurations, error -61 14:54:30 executing program 4: syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f0000000080)=0x100, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x292142) prctl$PR_SVE_GET_VL(0x33, 0xe359) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000000)=0x40000) read$hiddev(r1, &(0x7f0000000240)=""/74, 0x27e) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000140)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x177, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000080)=@srh, 0x8) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) 14:54:30 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x400000000, 0x400) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000740)=@assoc_value={0x0}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000007c0)={r2, 0x9, 0x79, "6d182cb1709064f4d1dd7353e6463a2824d7381a0ece9795f7226d3338cb804bf8f334a565b651af684e85f7db61c7a3fab78044c4041fe88805365bf5e53956238d48bd295e6fe3b2ae17acc5d0707be0f2e8eea7fca6a41316b76f97aae95ebc3a9b3ebe5864a48635145b6a4e9cb84b0101f4b07853892c"}, 0x81) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000140)=0x9) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x8, "9f6b1decfbd6bb768ca43e007715dd2eb66ece3d75cde2ef925c5263f456662c", 0x5, 0x1}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfc, 0x1, 0x4000, 0x0, 0x400, 0x10002}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000080)=0x10004) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x6) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x404a03) write$P9_RATTACH(r5, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x34, 0x2, 0x5}}, 0x14) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_init(0x8, 0x101001) openat$cgroup_procs(r6, &(0x7f00000003c0)='cgroup.prmcs\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r6, 0x8040ae69, &(0x7f00000000c0)={0x8f5, 0x9, 0x2, 0x4, 0x9dc}) [ 414.093622][ T27] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 414.324074][T12639] IPVS: ftp: loaded support on port[0] = 21 [ 414.351217][ T27] usb 4-1: Using ep0 maxpacket: 8 [ 414.394512][ T27] usb 4-1: too many configurations: 73, using maximum allowed: 8 14:54:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x3b40e6271d9315af, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000180)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0xffe0, 0x2, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x10009, 0x1000000080, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000280)=0x4) [ 414.527495][ T27] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 414.535394][ T27] usb 4-1: can't read configurations, error -61 [ 414.571884][ T27] usb usb4-port1: attempt power cycle [ 414.716220][T12656] IPVS: ftp: loaded support on port[0] = 21 14:54:30 executing program 5: 14:54:31 executing program 4: 14:54:31 executing program 5: [ 415.322569][ T27] usb 4-1: new high-speed USB device number 13 using dummy_hcd 14:54:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@initdev, @multicast1, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r3) r4 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x8000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x183b41189a36c176}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffff801}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@euid_lt={'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{vboxnet1@(selfposix_acl_access\''}}, {@subj_user={'subj_user', 0x3d, '/dev/dlm_plock\x00'}}, {@uid_lt={'uid<', r5}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid'}}]}}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x1, 0x4e24, 0xffff, 0x2, 0x100, 0x100, 0x87, r2, r5}, {0x800000010000000, 0x3, 0x2, 0x1009c93, 0x2800, 0x3, 0x5, 0xadc3800000000000}, {0x2909, 0x9, 0x896d, 0x938}, 0x8000, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d5}, 0xe, @in=@rand_addr=0x7, 0x3501, 0x1, 0x8cc4409708b334aa, 0x0, 0x8000, 0x4, 0x49c}}, 0xe8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r6, 0x400454cd, 0x306) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000080)=""/227) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 14:54:31 executing program 3: 14:54:31 executing program 4: 14:54:31 executing program 5: 14:54:31 executing program 1: 14:54:31 executing program 4: 14:54:31 executing program 3: 14:54:31 executing program 5: 14:54:31 executing program 1: 14:54:31 executing program 5: 14:54:31 executing program 3: 14:54:32 executing program 4: 14:54:32 executing program 1: 14:54:32 executing program 5: 14:54:32 executing program 4: 14:54:32 executing program 3: 14:54:32 executing program 1: 14:54:32 executing program 3: 14:54:32 executing program 4: 14:54:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xde5}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x16, 0x5}, 0x10) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000200)={r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x26000000, &(0x7f00000002c0)={0xa, 0x4e22}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080), 0x4) write(r2, &(0x7f00000003c0)="4c730ad045aac06ddd359204cba425dca79f7b2ce927f83c5f4cb030f84167bc62a09bf90bf23df0ff5954187f89c4c00e3e682e5e6e73c6456d6f4baf6ed529f556eb19c7f3c029479ab3b2516c5701bb7ab518fba9d770acadfbf6a9ca03e2205bca946aba23528d5d56f0279fcd8a48b2d54d7bd396b30e642164cbb96713814aa7c5f37e82af13c7e3019c198eafc0c0db0f304606b34acd340d417971790f21d6da99219c4430923050e8073e21f22ec17008ca374190e6dfdd60dc7a20357945a36367f96954270f13057a87bf3bd2638947c5f9201125c55fb7dd5e388dc5aa57e4", 0xe5) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000640)={'icmp6\x00'}, &(0x7f0000000680)=0x1e) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000000c0)=0x2) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 14:54:32 executing program 5: 14:54:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) ioctl$int_in(r1, 0x80006080045017, &(0x7f0000000140)) io_submit(0x0, 0x0, 0x0) 14:54:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0xffffff80, @remote, 0x4bb}, {0xa, 0x4e20, 0xffff8001, @mcast1}, 0x3, [0x20e6, 0x6, 0x1, 0x3, 0x3f, 0x2, 0x7, 0x4]}, 0x5c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, 0x0, 0x0) bind$inet(r4, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r4, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r6, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000300)={r7, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000002c0)={r7, &(0x7f0000000200)=""/152}) r8 = socket(0x9a00a358b331a1f3, 0x8000a, 0x1f) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x3, 0xed, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r10, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r10, &(0x7f0000000200)='S', &(0x7f00000000c0)=""/75}, 0x20) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r11], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r11, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x100000000000025b, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="0000008382ba0000000000000000000000200000"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 14:54:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000015) 14:54:32 executing program 0: syz_usb_connect(0x5, 0xffffffffffffffea, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000886f66102400000904b3000033839c916700000004003ea683c40ada00"/47], 0x0) 14:54:32 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8590f3ff06000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0x5f, &(0x7f00000000c0)=""/95, 0x40f00, 0x4, [], 0x0, 0x16, r2, 0x8, &(0x7f0000000140)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0xb, 0x8, 0x1}, 0x10}, 0x70) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:54:32 executing program 3: arch_prctl$ARCH_GET_CPUID(0x1011) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0xc, &(0x7f0000000000)=@string={0xc, 0x3, '\x00'/10}}, {0x82, &(0x7f00000004c0)=@string={0x82, 0x3, "19c4afdc2cd97b4b3098e622213463fd0f9ee0553b59dc2b1dd55a608fae5382d0a517587c6abfd64433c5349556608dd82622b239058322ce8f99b6bbc6892210e6a67a581642a2a4ad5850161c1eacf4358167e78123a15510bb5c834e7bb8609eb4b19aec4f1b8d71e17cd8c68f0a666c5bad1b5251ed0c1ded04b6904edc"}}]}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, &(0x7f00000001c0)={0x14, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x2, 0x37385ef6f197895f}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x40, 0x30, 0xdc, {0xdc, 0x21, "2c1f76dd90256603752caff4d01ac6366cf834d88e04b6c624e1ff3a247f02246e7a46fd32f7f4970084df2582bd7664267e9b3e6e147dc47bd55342d41c8408a8368de537e8e59ebc454ad439e756afa24cef815197efaebee77a100ede32ec651ea56f6404a6c9ac3e158ece4e7cc2f1f32243fe2bbcf40c14cdaa51a5347b962c3cf6c95296ec0072b743a715461214fde007fe796dd1a938cd41d21e4e5494cef288d4f1d3fd6305d2adff3e6d9f512371fd1ad2e3598b33fc2bba319f1ccec9cfbe4b1091394f2d0f99615afb3033b0f389c44fde83a280"}}, &(0x7f0000000580)={0x0, 0x3, 0x1002, @string={0x1002, 0x3, "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"}}}, &(0x7f0000000480)={0x34, &(0x7f0000000200)={0x40, 0x5, 0x58, "0a82851703a703d672dc82aac91674d25838dc01eeb3ccf42f7e2482fd61c157ef0c9616e66b04dc824b71bafd221ce4e560df507f5dbbe4381d7f1843ec1c5bbdde0cb2af204cb6249287dda01fe3b251c9dabd14ad5d73"}, &(0x7f0000000280)={0x0, 0xa, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x7e}, &(0x7f0000000300)={0x20, 0x0, 0xa4, {0xa2, "826463b84c26efeeef38a28070a68ab44ce9f97c1e0f4edf0419d26181fe0caa03016622696dc27a7f49d2311e8091becf175856a6acc8720366ee1641887d1e40ff1871c31d2c00783916c8461edaa77285f93e0ca7e3b6205c9613c60a80f4547e79828dd50f2c298f9e49cccf877a960a7bbf7d226e534144bac158b1dec969bb4fa557a617f8b05b29e023a10adeb0a44dea6091cdc98bad1c9b577e4813b620"}}, &(0x7f00000003c0)={0x20, 0x1, 0x1, 0x4}, &(0x7f0000000400)={0x20, 0x0, 0x1, 0x1}}) 14:54:32 executing program 5: getgid() r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) syz_usb_connect(0x4, 0x2, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC], @ANYRESOCT=r3, @ANYBLOB="2faec4e4d1fc269b763234c8c207adc6a61d7317ce2bed94ad0f55f028d57ecd58262328458c98aea8e988d06f7fb706982fd2b505169a765befa750cc0db9f244643215e4362bc9d31b10823db5e8cf65e29df9516bbcd610ffddbaf90c6eda68711e3c24c1322b88cfe568fb6e1c858dd770a9cc291989054cc328190960267e70cb173b440ff7d5b73d24401c5aba4febecfbee02209935d545485d6c32b520fc0a16e786efc20eb541f703627b73528d75c93a4bed43d4e958662ba5e6affba566c0dd064b6bbea9d155c399576ef97fb2fd8214e9", @ANYBLOB="6dd0ef16c8029980f4b043251c45f70436acc8163216fa7af03075ebe9688aee90d3858a7b046f7da4ff945af8b15de7f49bb832b36068925eb72047bf31bdebc971e17cb193e31f16b22e", @ANYRESHEX, @ANYRES16=r1, @ANYRES16, @ANYRESHEX, @ANYBLOB="e117e3"]], 0x0) 14:54:33 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0x2, 0xffff, 0x3, 0x2, 0x8, 0x4, 0x40, 0x4, 0xf1, 0x7ff, 0x3985, 0x2}) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @random="1b2bc65e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "2f7c7cc6"}]}}}}}}}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r3}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f0000000400)={0x1, 0xac79d875e979bea4, 0x1000, 0xc9, &(0x7f0000000240)="5451df030414ed2ea5d6bf8f3e6247b34948a09a372bd613fb041e7fcaf8e04524b04529a255117da7ca62e3272e02aa2e0b6a0831f8ece8d843502535485406e48ce18be4c42d68719db2cb6a5bd94eeb379932c5bed359c55d533fbdd50c90a5ddfb3cb1efaadca2235a24d25ec0c3b43a9026832584f26443fcc2e86b5834ea4c9c234aec421c65b779dee1cb11ce2acfac56ef1002c12e41d58ab0e91fb6a8cc2fa8a70ec773cb51ecd798d27087c93048d435a5a4c9325d9a70162df1f065a3ec1c2e6e4bf32f", 0xb3, 0x0, &(0x7f0000000340)="059252461eb8cd4fdb218609e8ccf1bb2be15d186cc905fc943cb83d56d5d716a9597952db62b55a92f28d599a35321a2c3e6a2bbf0b3285839adb091405241dd51785b09a2cd65375dfdded50238c65443e2b2aa9d4730cd376510ca94297f50e805b92f25e33cae7cd6678078e9c3fe6cbc402c191b4a278e26f8fd2101200acd36cd93072c8f3517d0059ec8309507f70e41225f27467819fb1fd508bb14323657c51314f82d1badb24ad83216211ba3732"}) close(r4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r7, 0x8}, 0x8) 14:54:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) recvfrom$inet6(r6, &(0x7f00000003c0)=""/161, 0xa1, 0x2000, &(0x7f0000000140)={0xa, 0x4e23, 0x2, @local, 0x3}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$capi20_data(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x61) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f00000001c0)) r11 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={r11, 0x1, 0x2000, 0x1000000}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 417.102853][ T27] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 417.182485][T12090] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 417.187783][T12742] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 417.234344][T11763] usb 4-1: new high-speed USB device number 14 using dummy_hcd 14:54:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x509002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x5, 0x81, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x7, 0x70, 0x0, 0x1, 0x5d0d, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64cf, 0x0, @perf_config_ext={0x1, 0x2}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0x2], 0x0, 0x2}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYRES16=0x0, @ANYBLOB="d2775525027f913bbedf84823d3b12edda0209cbdab05ccb9c3f84dc96b9fe91128535468f9564804c579d4f22e6dfc42a9df63ca941b29cab8ba2d2d7813e5d4ce5ef2650b146f7ad84167f796d7c8a96b5f47fbdb1aa347c54321f483033cccc2e7d5ce14d53a5214b60185ab83b58c2644412c0ead34b4556272873da11af3e4c2bf7c0dbe2702a4367c6b94f807316ab8591bcef943f3252a5d2c8d0aa5d33f5db2fd0ae66f5eea593137c96629981e716c72a518f708af313ffc81d06131a097b331013a17eddab316b0b2dc486a3dac8de4af67e411d4d7568b4abaa1b3d5a28"], 0x2}}, 0x20000000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000040)) write(r0, &(0x7f0000000100)="fc0000004a000700ab092500090007000aab80ff000000000000369321000100fc0000000000000000ff000000000000008656aaa79bb94b46fe00000007ec020800008c0100036c6c256f1a272f2e117c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032000048b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43d3f000000000000003b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b00417cc821d9565187dc48deac270e33429fd3000175e63fb8d38a873cf10000000000f7", 0xfc) getegid() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) [ 417.452889][T12090] usb 1-1: Using ep0 maxpacket: 16 [ 417.464478][ T27] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 417.473852][ T27] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.483268][T11763] usb 4-1: Using ep0 maxpacket: 16 14:54:33 executing program 5: r0 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r3, 0x0, 0x0) setresgid(r0, r1, r3) syz_usb_connect$uac1(0x0, 0xa6, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) [ 417.503408][T12090] usb 1-1: too many configurations: 131, using maximum allowed: 8 [ 417.551568][T12749] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.553412][ T27] usb 5-1: config 0 descriptor?? 14:54:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x15, 0x0, 0x0, 0x0, 0x0, 0x6b, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x87}, 0x9) [ 417.622911][T11763] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 417.626005][ T27] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 417.643670][T12090] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 417.651804][T12090] usb 1-1: can't read configurations, error -22 [ 417.792943][T11763] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 417.802235][T11763] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.810526][T11763] usb 4-1: Product: syz [ 417.815046][T11763] usb 4-1: Manufacturer: 쐙䭻頰⋦㐡ﵣ鸏嗠夻⯜픝恚꺏艓ꗐ堗橼횿㍄㓅嚕赠⛘눢Թ⊃迎뚙욻⊉窦ᙘꉂ궤偘ᰖ갞㗴极臧ꄣၕ岻亃롻鹠놴᭏熍糡웘એ汦굛创ᴌӭ邶 [ 417.835299][T11763] usb 4-1: SerialNumber: syz [ 417.844431][T12090] usb 1-1: new high-speed USB device number 20 using dummy_hcd 14:54:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='\x97pk\x03\xac\xfd\xf0\x00\xc0\x00', 0x77, 0xac881) unshare(0x2a000400) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0xce, 0x9, 0x81, 0x7f, 0x8, 0x8}, 0x1ff}) [ 417.887456][ T3625] usb 6-1: new high-speed USB device number 4 using dummy_hcd 14:54:34 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000080)=0x1) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/206) [ 418.105567][T12090] usb 1-1: Using ep0 maxpacket: 16 14:54:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="46ddb9ef7ac897f40c989c8140000000000000000008004500042800000000000647be3090d9e539a95d6e27fc88db6f849df314bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) [ 418.132607][ T3625] usb 6-1: Using ep0 maxpacket: 32 [ 418.143599][T12090] usb 1-1: too many configurations: 131, using maximum allowed: 8 [ 418.168128][T11763] usb 4-1: USB disconnect, device number 14 [ 418.252803][ T3625] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 418.263721][ T3625] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 418.282878][T12090] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 418.291063][T12090] usb 1-1: can't read configurations, error -22 [ 418.300019][T12090] usb usb1-port1: attempt power cycle [ 418.432860][ T3625] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 418.442145][ T3625] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.450402][ T3625] usb 6-1: Product: syz [ 418.454710][ T3625] usb 6-1: Manufacturer: syz [ 418.459369][ T3625] usb 6-1: SerialNumber: syz [ 418.705117][T11853] usb 6-1: USB disconnect, device number 4 [ 418.952585][ T3625] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 419.012770][T12090] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 419.292871][T12090] usb 1-1: Using ep0 maxpacket: 16 [ 419.333713][T12090] usb 1-1: too many configurations: 131, using maximum allowed: 8 [ 419.452735][T12090] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 419.460778][T12090] usb 1-1: can't read configurations, error -22 [ 419.483952][T11763] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 419.613350][T12090] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 419.740245][T11763] usb 6-1: Using ep0 maxpacket: 32 [ 419.802855][T11763] usb 6-1: device descriptor read/all, error -71 14:54:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2d5a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "2f8138d64bce97d50d4bfe759de42220d22702bed88c9bd18b7a17b9d8921006"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 419.872800][T12090] usb 1-1: Using ep0 maxpacket: 16 [ 419.952799][T12090] usb 1-1: device descriptor read/all, error -71 [ 419.959540][T12090] usb usb1-port1: unable to enumerate USB device [ 420.072661][ T27] gspca_sonixj: reg_w1 err -71 [ 420.077791][ T27] sonixj: probe of 5-1:0.0 failed with error -71 [ 420.086872][ T27] usb 5-1: USB disconnect, device number 8 [ 420.312588][T12090] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 420.552605][T12090] usb 1-1: Using ep0 maxpacket: 16 [ 420.672773][T12090] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.684014][T12090] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 420.693234][T12090] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.702910][T12090] usb 1-1: config 0 descriptor?? [ 420.822969][ T27] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 421.182751][ T27] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 421.192497][ T27] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.192586][T12090] savu 0003:1E7D:2D5A.0004: unknown main item tag 0x2 [ 421.192809][T12090] savu 0003:1E7D:2D5A.0004: unknown global tag 0xd [ 421.206748][ T27] usb 5-1: config 0 descriptor?? [ 421.207749][T12090] savu 0003:1E7D:2D5A.0004: item 0 2 1 13 parsing failed [ 421.226740][T12090] savu 0003:1E7D:2D5A.0004: parse failed [ 421.232661][T12090] savu: probe of 0003:1E7D:2D5A.0004 failed with error -22 [ 421.255813][ T27] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 421.434973][T12090] usb 1-1: USB disconnect, device number 23 14:54:37 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff41}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400200, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000001c0)=0x1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2cef03000000c364010000030005000007220000", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYPTR64, @ANYRESHEX=r0], @ANYBLOB="00000005000000000c001a0008000200fd000400"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 14:54:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r2, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r3, r4, 0x80000) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f00000000c0)=0x1f, &(0x7f0000000140)=0x2) r6 = socket$kcm(0xa, 0x5, 0x73) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r6, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1, 0x20}, 0x1c, 0x0}], 0x1, 0x0) 14:54:37 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='gid_map\x00') pipe(&(0x7f0000000140)) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = getpgrp(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setownex(r4, 0xf, &(0x7f0000000340)={0x34d877dae4e2c066, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x320, 0x7, 0x5, 0x300, 0x70bd29, 0x25dfdbff, {0x5, 0x0, 0x9}, [@typed={0xf4, 0x3e, @binary="77ada1f138a7bb745c04ad4c0aeb8f50007484631719662343cbcca8c332c951615a0b5393aef4e3f46527f3aabfdfc903698cb7fe839fd4e1f56b579f2e2e5abd1bf51064a4e68710ec7de9f4e8c4c3da74323b6ef2ec64d4698265ab5cc4a984b29de455c41515629104dcfefec44c81ec6ab0a1eafc0cfce89471677d7747de69cac2c65ebeeb1b8f70331fb34aed12414bbd7fcfdc6b1e070b02106d6402e6f6181bf604a334172a07604ff451f559075602dbb02b422882e8f3916ed5c7b328ec6db4f0195190245dd3042f9a8d00d06bc65b1c52cb1c69a980d83ea5c0c79b6cddd866c300deebcdc6323fd792"}, @typed={0x94, 0x6a, @binary="4718c84b716b36263d1cf7d42e526df5fec3a6f8aff90144d228d9ab46b47303b31e29a74ef0478f3b169225eed29cfb6dc770f72d3b08d8077f45cf89f3bd2019ef5da3ec56acfd89cb48ab2ce92635863fdbee7aeb6e2bea88a4cbc2a333d8c2d6ea5f1f88581e6d812b0a2b4e466d41a0b01532a399a72eea5266b6c1755c1db6afc9356c020168226b4d0c21"}, @typed={0x8, 0x91, @pid}, @typed={0x8, 0x1c, @ipv4=@empty}, @nested={0x164, 0x3b, [@generic="6f1a69ce9862a9adfa4ffc0e701b249f8d7ca9a1eac446e33000d044c6f30a7fe80b1f3e43284c284c2fdfb358cde65cfb0663df848349c350f9d906ec7583dcdc03a35570c9e0f6f89a88007ec089cfd20f5e839239215f0f02ff25701146068290277feab6f2970ddd1a205d0cac64f3a84f4b109f33d47e4988ac6e1dddf4dcb7870036a3", @generic="6eff880fabec649882cb3fe2ad470973ad774049f5cd5c93357a459a927138d181590e5d04ed8a0a60db7ed6f8def298101c222f5f401fa7e124ccc27ab01ffddd82859a912d6f1a131604d27a6694fda5fac298464aab269d4fc7758f9339d68fb866a60b22ee16960f0bf4dd2b8bef17b89ca20f3d26026c7427d53e0ae1d24fc1fca6bee99ff0f280142b5c0c2d5f97", @typed={0xc, 0x71, @u64=0x8b00}, @generic="c3ff06677c7d87bbbb6f2a9116f1a51117b901ec6b3a8393ce715c059bb658d5c8e1a2e4e706b4c2d4cbc7ec11b6", @typed={0xc, 0x82, @u64=0x2}]}, @typed={0x8, 0x2e, @pid=r2}, @typed={0x8, 0x2b, @fd=r3}]}, 0x320}, 0x1, 0x0, 0x0, 0x4008800}, 0xa594888053316f95) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r6, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0xfffffeca}]) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200), 0x0) 14:54:37 executing program 5: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) pread64(r0, &(0x7f0000000000)=""/106, 0x6a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000006c0)='syscall\x00') sendfile(r1, r2, 0x0, 0x40800007fffffdc) 14:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) kexec_load(0x9, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="e4c2bd010b2fedcec7ae41a9789ba0f02712989550e7e0d99ffb59ce38057e6e6854c0de61ab9dd6fc35ae13b7e1e3420df08864f0cf58af8282c66a111b4a7a1096a4f4d9d7c94458936b2a8bdc6f2fc5e8ec2f20538f1a877be8979869ad59d310eca373548f69630e1893bcc6a671cf00ce60a48f743dbb40f8ad098106437d36f973c9f0e231c79afdc60450f0", 0x8f, 0x2, 0x8}, {&(0x7f0000000280)="beb97399d913ceafbeed0369ac0052204f0d0beb1cb5e4a91af0740a35928b38f28750b97fa72c51803051841242fac87d0066dc80efe4bdf82f8ad01bc85ae10d736527bbae7bf91e65b5bec2f7947965e965335663c9f2090d3925f5daa11f5317798acd46e5ac636c295c7d4aa7358c5107e3cde82fb1abd50e4ba714dc02058c3220322d78e8a3f59e08eb43d36f22705db8d0f0c1e439adda23195b9b5b47cf0acf74fd9eac154521bb2af6e6", 0xaf, 0xfffffffffffff801, 0x8072}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000180)={0xa, 0x100, 0x3}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) [ 421.592763][ T27] gspca_sonixj: reg_w1 err -71 [ 421.597908][ T27] sonixj: probe of 5-1:0.0 failed with error -71 [ 421.653424][ T27] usb 5-1: USB disconnect, device number 9 14:54:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00?'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8930, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_map={0x963, 0x7fffffff, 0x3, 0x0, 0x8, 0x5}}) 14:54:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000e40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=""/164, 0xa4}, 0x79}], 0x1, 0x10020, &(0x7f0000001380)={0x77359400}) 14:54:38 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x3}, 0x2) 14:54:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) syz_usb_connect$uac1(0x0, 0xa6, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/485], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) 14:54:38 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=""/94, &(0x7f00000001c0)=""/239, &(0x7f0000000080)=""/48, 0xd000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000004060501ff0080fffdffff2e0a0005610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffeb0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:54:38 executing program 3: r0 = syz_usb_connect(0x0, 0x124, &(0x7f0000000280)=ANY=[@ANYBLOB="12011001fc179340f204fcaf3198000000010902120101000000000904f0000414f12b0509052904080380ca02340725b49daf906afcfbbdb47ed5fd40d71ef9b5c1a3d6950d37206e799019393a305d4bd5c35e514a2d0f15281340b5e0e5c65e17118d70b6e75cea44d59fccdb57246fa6e25925f7457c09050d01dc02051f0407250183010008360c06c0a7af69a5696b6755a1c87914f48f3ba3110e7d02931019b92a3aaa6d7cf4cff21ef769285a9a98e58a8c620742c8086ed4ae0905090cc101cbff095423d0498dd788f7de16f7cf963eac14fd9f6215a0ec620f4622f5ac9869609db43fdefb321230d10fba75b2579066362c60ac1cb6ef67023939a8db26b129a789c96a47dfaa7e36338795fab1221d757e436eaa0905090c9e0309080075684d3f8360d921a9eb5c"], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000000)={0x14, &(0x7f0000000100)={0x0, 0x0, 0xc, {0x2db, 0x21, "fc2ba75d2943f52039bf"}}, 0x0}, 0x0) [ 422.209881][ T27] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 422.261028][T12831] misc userio: No port type given on /dev/userio [ 422.273802][T12833] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 422.281965][T12833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 422.452544][ T27] usb 1-1: Using ep0 maxpacket: 16 [ 422.472619][ T3625] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 422.572747][T11853] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 422.581046][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 422.592197][ T27] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 422.601624][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.611643][ T27] usb 1-1: config 0 descriptor?? [ 422.722643][ T3625] usb 3-1: Using ep0 maxpacket: 32 [ 422.843050][ T3625] usb 3-1: config 1 has an invalid descriptor of length 179, skipping remainder of the config [ 422.853895][ T3625] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 422.943100][T11853] usb 4-1: config 0 has an invalid interface number: 240 but max is 0 [ 422.951497][T11853] usb 4-1: config 0 has no interface number 0 [ 422.957831][T11853] usb 4-1: config 0 interface 240 altsetting 0 has an invalid endpoint with address 0x29, skipping [ 422.968943][T11853] usb 4-1: config 0 interface 240 altsetting 0 endpoint 0x9 has invalid maxpacket 449, setting to 64 [ 422.980007][T11853] usb 4-1: config 0 interface 240 altsetting 0 has a duplicate endpoint with address 0x9, skipping 14:54:39 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x5}, 0x28, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x160}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x19) 14:54:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f00000006c0)) [ 422.991138][T11853] usb 4-1: New USB device found, idVendor=04f2, idProduct=affc, bcdDevice=98.31 [ 423.000380][T11853] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.021012][ T27] usbhid 1-1:0.0: can't add hid device: -71 [ 423.027446][ T27] usbhid: probe of 1-1:0.0 failed with error -71 14:54:39 executing program 0: syz_usb_connect$uac1(0x0, 0xaf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0xffffffffffffffe0, 0x24, 0x4, 0x0, 0x0, "ae10"}, @mixer_unit={0x8, 0x24, 0x4, 0x0, 0x1f, "afa18f"}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0], 0x9}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, "d0"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x4212acd7b0aa062f, 0x0, 0x9]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x33f785ebda4483a4}]}, {{0x9, 0x5, 0x82, 0x9, 0x156, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) socketpair(0x1, 0x1, 0x7, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r2}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000200)={0xffff, 0x8}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r5, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r5, @in={{0x2, 0x4e24, @remote}}, 0x1, 0x7, 0x80000001, 0xb84b, 0x45}, &(0x7f00000001c0)=0x98) [ 423.053899][ T27] usb 1-1: USB disconnect, device number 24 [ 423.088970][T11853] usb 4-1: config 0 descriptor?? 14:54:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000af000001f0000000400080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r4}) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x11, 0x8000, 0xd, 0x8, r7}, 0x10) [ 423.123109][ T3625] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.4f [ 423.132304][ T3625] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.140572][ T3625] usb 3-1: Product: syz [ 423.144981][ T3625] usb 3-1: Manufacturer: syz [ 423.145048][ T3625] usb 3-1: SerialNumber: syz 14:54:39 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa}}}}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x140, &(0x7f0000000200)={@local, @random="ed497db0f7be", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @local, {[], @udp}}}}}, 0x0) [ 423.189577][T12849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:39 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000f07e8e102a1105009a4e0000000109050000010000000009049b0002131349000905051200000000ffffffffffffffff0000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) 14:54:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffe7ffffffffaaaaaaaaaabb86dd60b4090000303a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800090400600000000000000000000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 14:54:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 423.524891][ T3625] usb 3-1: cannot find UAC_HEADER [ 423.530658][ T3625] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 423.555243][ T27] usb 1-1: new high-speed USB device number 25 using dummy_hcd 14:54:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000001c0)={{0x81}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x265580, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat$cgroup_ro(r2, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r4, &(0x7f0000000580)="497e4bcdd44e004d8f1968278df52db5402b5b70f7c4b6fdb1a6799b7cec179235b4b69fba4d2dc7fc600f33aba0215b1a26faf6a075a3ece227fda8ec5810", 0x3f) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000280)=0x4, 0x4) r6 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c0002fbf42c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x3}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="e6c04d3c23d84fca4f7e6795bc0ca2711c4a9e1b33cca07df9fcd980c45db67098979891f6f491ecba7b616fec797425c0b7f4736b", 0x35}, {&(0x7f0000000340)="2fcff1cf5a4551c28ee8fdf650ae3cf97c325f07c2b6ef16ebd17e4ea3230db1a8febc405737493ad943a19e8e752eba1ccb3e7df0e7dc21cdabb813d0ce94eedd1d146eb656776be4ec1ee4b6441bc1a5b4", 0x52}], 0x2, &(0x7f0000000400)="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", 0xfa, 0x20001c1}, 0x40) r8 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000001c0)={{0x80, 0x2}, {}, 0x7f}) dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x40000000) [ 423.583087][ T3625] usb 3-1: USB disconnect, device number 18 [ 423.596027][T11853] usb 4-1: string descriptor 0 read error: -71 [ 423.724051][T11723] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 423.748583][T12871] IPVS: ftp: loaded support on port[0] = 21 [ 423.803305][T11853] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 423.812170][T11853] rtl8192cu: Chip version 0x10 [ 423.817491][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 423.893915][T12871] IPVS: ftp: loaded support on port[0] = 21 [ 423.949592][ T27] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 423.958918][ T27] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 423.970009][ T27] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 423.981594][T11723] usb 5-1: Using ep0 maxpacket: 16 [ 424.034423][T11853] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 424.043967][T11853] rtl_usb: Too few input end points found [ 424.060979][T11853] usb 4-1: USB disconnect, device number 16 [ 424.132709][ T27] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 424.142029][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.150454][ T27] usb 1-1: Product: syz [ 424.154697][ T27] usb 1-1: Manufacturer: syz [ 424.159474][ T27] usb 1-1: SerialNumber: syz [ 424.165719][T11723] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 424.173745][T11723] usb 5-1: can't read configurations, error -61 [ 424.242853][ T3625] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 424.323312][T11723] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 424.422673][T11853] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 424.482620][ T3625] usb 3-1: Using ep0 maxpacket: 32 [ 424.493148][ T27] usb 1-1: 2:1 : unsupported format bits 0x1000000000 [ 424.550745][ T27] usb 1-1: USB disconnect, device number 25 [ 424.567884][T11723] usb 5-1: Using ep0 maxpacket: 16 [ 424.602840][ T3625] usb 3-1: config 1 has an invalid descriptor of length 179, skipping remainder of the config [ 424.613598][ T3625] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 424.742915][T11723] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 424.750768][T11723] usb 5-1: can't read configurations, error -61 [ 424.761242][T11723] usb usb5-port1: attempt power cycle [ 424.792932][T11853] usb 4-1: config 0 has an invalid interface number: 240 but max is 0 [ 424.801437][T11853] usb 4-1: config 0 has no interface number 0 [ 424.807838][T11853] usb 4-1: config 0 interface 240 altsetting 0 has an invalid endpoint with address 0x29, skipping [ 424.818782][T11853] usb 4-1: config 0 interface 240 altsetting 0 endpoint 0x9 has invalid maxpacket 449, setting to 64 [ 424.829955][T11853] usb 4-1: config 0 interface 240 altsetting 0 has a duplicate endpoint with address 0x9, skipping [ 424.840933][T11853] usb 4-1: New USB device found, idVendor=04f2, idProduct=affc, bcdDevice=98.31 [ 424.850360][T11853] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.859628][ T3625] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.4f [ 424.869004][ T3625] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.877219][ T3625] usb 3-1: Product: syz [ 424.881498][ T3625] usb 3-1: Manufacturer: syz [ 424.886448][ T3625] usb 3-1: SerialNumber: syz [ 424.893053][T11853] usb 4-1: config 0 descriptor?? 14:54:41 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000005a01ff002200000067bc6219fa528bdf2430317b31b386e4e2c498b75f009cd06396c5df1bd5f6748b09d4d6610a09d76dadc78d00099088f03d583124ad64366646c6aa22f6caf01981742904edd7e04635b14bc459ed416a4353b445e9841dad0f0ef412008b4c6f01ca77c1bcb5481898b032f41ce62c34634bc2a2d6b0694a58e4cc3d8df3ea444781a7cc5b6e0991f9e3dc25b317aa7a051c7d896475967885f9500fc20f07566612993c84afcc5c1ce2c4334a00d5e7492919472fbe5f2180a2220183ac6b454c747d4c7cb70f06d010a07120b449bfd6eda887ace3555e85bb4f1757c9fdfd73b7a22f1f216efef4c6c4147c67dc4c03f085ae97ccc57991f905726ad20ff55ba5397fd824bebe4f78fea8ce69d6d9783a77d9e347204230acdbf77664c76018fb7fa7fe1c11129811f503dee9"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x100000001, 0x1, 0x7, 0x8, 0x40, 0x3, 0x100000001, 0x10000}, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) 14:54:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="7529fdf0cc8bc89b1b1e2602ffd09c1c1ebd6df6d3068f009f18ac4775be35fe06a037a76bcfa7f1efb9beccfe1f886eafbe8dad3c8ee97676fce6599bae7dcbbd67250655e43d4cd45134709e2fead0c35cb8e1875b1fad97e9a90eb8b66c62f9295fa3ac1e416b8ae00c8f92571b95701b8d798b7df5e4ff13185faf7e502bac9035fb07d6ac3785cc0461b0691ee4ab336b10c1b298", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) syz_emit_ethernet(0x5f, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6076705100293afbff020000000000000000000000000001fe8000000000000000000000005dc1ca8b54e0b20000aa8800907800000000fe8000000000000000000000000000aa040219cfbc00cd9ee2451cfd4718917491"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDADDIO(r2, 0x4b34, 0xffffffff) [ 425.178915][T11853] usb 4-1: string descriptor 0 read error: -71 [ 425.203263][T11725] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 425.253348][ T3625] usb 3-1: cannot find UAC_HEADER [ 425.259196][ T3625] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 425.297526][ T3625] usb 3-1: USB disconnect, device number 19 14:54:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@empty, @in, 0x0, 0x0, 0x8, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000), 0x1c) 14:54:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x40) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0xffffff32, 0xb30, 0xfa3eb107d2b414e3, 0x6, 0x8, 0x6, 0x1, 0x3}}) r2 = msgget$private(0x0, 0x5a5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_timedsend(r4, &(0x7f0000001200)="eebdf5bafe2dcaa803ac029d869496eb64b655bdb5ad93a8584f17d643ac678047ca5590c1559387e7b4c3fa5498c0841980ff05a3cbea507570f284e68f234dfe9734da215a2df6e9fa81cb522986c79788b3bd7873a479eea438f898c95181fe10c1d07f290a95c695ef730c8caf128ccd9a86ba73f5d75f6653a89c90cfd1f17f00a06e055e720c6a7cb4f781beff9c99c9fff79708e48373cfaa5d", 0x9d, 0x10001, &(0x7f0000000140)) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000200)=""/4096) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) [ 425.388245][T11853] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 425.397795][T11853] rtl8192cu: Chip version 0x10 14:54:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r3, 0x2d633723011bd9e5, r4) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000080)=0xffff7fff, 0x4) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x64, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r6 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 425.452647][T11725] usb 1-1: Using ep0 maxpacket: 8 [ 425.473023][T11723] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 425.575384][T11725] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 425.585337][T11725] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 425.596499][T11725] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 425.663391][T11853] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 425.672639][T11853] rtl_usb: Too few input end points found [ 425.690240][T11853] usb 4-1: USB disconnect, device number 17 [ 425.732910][T11723] usb 5-1: Using ep0 maxpacket: 16 [ 425.783088][T11725] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 425.792602][T11725] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.800687][T11725] usb 1-1: Product: syz [ 425.805083][T11725] usb 1-1: Manufacturer: syz [ 425.809750][T11725] usb 1-1: SerialNumber: syz [ 425.892827][T11723] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 425.900609][T11723] usb 5-1: can't read configurations, error -61 [ 426.074229][T11723] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 426.142991][T11725] usb 1-1: 2:1 : unsupported format bits 0x1000000000 14:54:42 executing program 0: r0 = syz_usb_connect(0x1, 0x202, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4, 0xd3, 0x65, 0x8, 0xcf3, 0x9375, 0x1a64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x68, 0x60, 0x12, 0x0, [], [{{0x9, 0x5, 0x3, 0x1a}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000000)={0x40, 0x3c959f26516a1615, 0x86, {0x86, 0xb, "baf53ae5be24b0a9a4dc870f14f15870e0be4ac049d8c73c5455e58aa1b06066bffcdf6878a1cb34b4d1a89f98ab9023074dfee3d57ec9c20c6256a284c279a5619a3c2d5bf724d0d28faeabc0efd3fcee2b75a1bccc3ddf1cd6c14a5616f6c03d6936b00ba1cca9a40b74a299b7bb39288ea13356477163e008640fc7642a4f15b7f5b7"}}, &(0x7f0000000100)={0x0, 0x3, 0x65, @string={0x65, 0x3, "5a6b0f3f78e7b06f2f469f864f52578186956cd50c7f3a40c08a0b9c3fb354aab704b63fe8d940a3510f99d0a125d82d8c2509ad99c8ace64e42a8b5369e6374d831646b5ac8ead02cfc79bc3919f1832f8abf78a1257be2d884a87da204fda956b426"}}, &(0x7f0000000180)={0x0, 0x22, 0x11, {[@global=@item_012={0x1, 0x1, 0xb, "c1"}, @local=@item_012={0x2, 0x2, 0xb, "85f4"}, @local=@item_012={0x0, 0x2, 0x2}, @global=@item_012={0x0, 0x1, 0x9}, @main=@item_4={0x3, 0x0, 0x1f, "43f963cf"}, @main=@item_4={0x3, 0x0, 0x9, "000051b4"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x92, 0xb5, 0x1, {0x22, 0xef7}}}}, &(0x7f0000002380)={0x2c, &(0x7f0000000240)={0x80, 0xd, 0x1000, "c6c590a7f9f95453cbf8dfe1daab844e9e662f4f11b418b9b145b5ebabd57a397044969ef5985204ee191c14738abb69edf5901b5220aedc85b2d911aecc84a0ef9d4be2ca4b9ab04b90902dcaae44fce70021578b9adce1354f1e60fdfb5d7d36de50cbad4b49c9b5bab0bbd528286659ea83e6a08173e38223de59b860883614c6025bb992bab222682e5aad70062472827924e64fa4f6d6534375e824316271cd8d3da283d83fbafa40dc4304d0eaebe6ac3ca4f8f90e66b0267b3a959ee5a783ad38ee1bad56b0b60eacc063589075ce9c7dafc06114ee9c0097a1d8e0967a195841c513e4215026f2c0294565943b9509aa3ea6884ffdd1915d0267ca7ca95f4784c5a3acffd18856a77566ce0f322f3e32722dad25fc6a908a71fdb2d24c813bad18d3c17a1054ca7764513714759d9f8dc3c66ae1b399d90ce86f78e6de8fb25c59313d849ed008ef086f0aeed7a0a8edae74f0a524ed2948e903d6d29e1b5669c8ef7be5454516828b4d101572ee44c47010a6b5d9f433986b44586e05e03ad53e2108094f57305d94f9201341b005b6b06449be696251089a50c215be43249ffc13dbcaff84ed0b21cf72740a26042ca1165c09a3255409c71331cd64a81fc62d282884cede514bf61d6d238d2426b1369871627c2897194b65ec28dfa3b4596d19ef2ef84cdc9318fdb1662a57ff3a554b0729fb38bff8036099a18a3e96b21f92db580e16e64714a46488ea538cd0091cc482accc33a9dcd1e9e6162bfc727dc4e1912027bdd5ae1882ef93a2a8316b603b79e622358a220453e75ffb2b9c72373c2d5e1f44d1f6a6ce16e48b8d19b5031e3b3995e609fe1bc1d0b46847a1e602c7bb9d04cf03f36d517438cd6a671ee1a82c2bfb30c15806878059098c3a5cc31494cff508a62227ad456496fb8cf6ecfe8dbb2969de2a189a0fb08d92cf024a14944ef9901bb6de4ca916df9ab039d9f511191de4eb067e4ca9525bf1b177ebdf11c454e12932ef798ab8e78ec048a10baaa7ac3809ab7f5382e99080e043f04a94caab83448a528a5fab58c79ba9120fc6823cc2c4b74a5f2233b894a1be2e8bc2233c1502fdd44b8588377b3bab18a14208349121dcb3890b0c988b7aecb7727438ba78f40c35615eb4b2a8ac32dfd9cf2e20be5fad8faefd08ece46e444f828c9fd9e35fd087988e7d69a56942fb8739ffef7c4638c02278762c1052bd6203efc38f3c5c6fcc2af400f29abacf9428c4262e8f4101a53f9ef6747a833adf5cb881f57395138f1afd1ef9974f00c7a4c72ea901f1169a0d8bd417f355be34709d5ec418714d340672af587a4143f2f039827741791e8db1eac46c49639fb4be3b562fa070391793bf97971f62c11da0b805f7ed4d6d8a5e7f6af2bdcde150ab5b02d809cd03cb929532ee4730448cafb3f61bb41e944c6848a2d0f7c4ae85dc0e4a6f47e3942abf6a4838e435b81a382ee87746dc152ea2af2da8fea863d49c6f215980883e4ad617303349c2125e19ef9dd0d3c459f95d4102690c16c6220dd11c0ab3d75c5ef5d954082639b94b797ec55ed2e7c0692923cd141cc5fc1e539550e53791eb9d490ccb02fd196f81e4afbbf739182d58b2401ffd65187fb02648ebe3033d5a8394d3419ea5e6e4765843dbb77f959966767af8499509863cf503e6727af897e5b1f2176230a858dc6faa3244cd178c0f05badaf7fa61440bad8d3d517b34e77002eab82fd4674548e1e93687f1f876c098edc924d17c25d6b26fae0e9d0f741bd0c215667eb4b9e0de66846bb633e69ddb4222c5be497b5921fead86366bfce1f57e273d80309da496f62c2f5b4e62e1d312c53ae95c20972bfc83caa179cc8fb85a97bc68474a6e7f441c5a632b0792ccbfa8b1138db35df2e39b20145e16e358089aca04b528d5e8900edecf6b22bc802991e8aae467440e9cbbda61cfbc0ceeb15b484fc7dd9e615ccae206144475a955a5577dead0e2f61d6934eb454d8fb767f3c7a998f758805469aa42b0cc09819dbf250de9366703f81cbf16501c32f4f4e39eb3d8050d76f4f263b9b3b9b95d271e27b5ee0b5bcc333a6fa03de3b70305ad75b2c9f56ccfd4bbcc937cda270ff95e33b30f46a20062dea91c048791bdb6e66073d244ca9de119afffb4aa81a7a5d908bb3de92a7d3c2b9ddd0468ec0f8b9b9d06023c6b92a376ee0055f8aeccbaea70a120e55cdfec26cda09466f6a16baae59cab7ac15031f470170f042b0f234c55894a98f5c9811c252767f79927ffaef0e1581a6211e9ff4f3ea9aa7e2bfbd9928eb33a05e432ff55c26495e226c961761e62ffa073f61402b777fd5ebb1c5a5af1b39c7a0d82b54a6a445e1b8dd988ef199048e9d293ed3df8443fabd0b9d0ffdd6fba052a9d5f1c829f0ec2e3d5a6e65fc635afe6c856eea6d7b94555c208ff63aff758a3c7d92af5a45002c6292a1c402470ef0a882a7387cd9596f72302128e317a1bb5bbb7bf0aee006ffa5098031997859fe5dc195e3eb66afe0cb6ff7c6afa0e3acd845493a896995c73be070ab1141958d4af80f9b469136da7ea8395fe4b0ee9f9d0f5f123e7c5fb9884e9bfd8e768c645157417c51655fee46b8f7c62c2812c31fe3f92808b2ad4ed248acb0a422b765c4eedd3590d04d3db4ac46d395db13b60be7035ba3b8aa0fd533959c32c57d1fc11625ba4254569f4ec034bd23ff92a9cf6c0b67c8407b6b853d8c3a13c221bbf29dc197672d72bdb368b9b7ccded3bcd6db4019c0e2897b46b84d4b50645a295397b2f88a45c8feb74be50cbc70a434ca1a3b8bd62e3a8f7b00b58c7414d58b46da9df3e391afa576b81a7061007660d74bc16b9d55c4cfdeaebacab858afb701e66fa6fd6f7810cba76a5ec4fff8997029b30ae5be85ff3f054b3546f08852ec0e80e46614ff68392e5bcf9bc6fe68b0e1e2036982017725560355ff3b8debeb59c886dfe0ed4f4f6b79dce1f89692824bf901b4da812b4cbcb024ea78d1f0e4aae3e462a0cd17ac72d4508f36ca8b288ebcad7c2fa145e76e7cb6f76c843dfd6ad708ab3ea575ae8c4db7aa88837be22de02ef0a1ce7d49fd2a0f64c01495b9066d8c580af16d904a9610e3932ec9ddc4f04806d0cfe2a89266cf4972fff24ccbcf3ab468d53938dfd1387f00c2ad5958e3e931e8783584debdcb2ca677e3a60a45b2fbbc19fc4520afd0c63bc5bdb6ab814249d55a7d4df5a9b374ffad9fafab2b45bf8812d06cde9c91b658bb598d03be89a7e98da56b2a1d56b22fee552eef0420768a13d21fcf0b8634cc8ab4d07ebddb297631620aeaf26e16aac7a6eb681a6eecb2f183b7468ee67da0f6d997674a6766d6d08258cfad03554be6f464282fe46864cb5c8b44736fd5de15ba362de56d5df86809081d2de59214c41583381a034eb2fa1fee10ce5177e60c214d4c8d15750ae82db44a79cc2e36ece4d3239a41944080052641b3563777932489b22e763f0559d3a64cfb3a439af8f3a8aafa9118540e848eff760caa6d390bd9401772f36e78aa7cce7c03fdfc1083b38f03364d9887c6f5c99bd1cacf50374fb1720e0367179f29d15ac392e7f7b84b7842e87fbc830dd5f7bd768258ac746aefc4ec3839035988aa29fcf610821ee14ffc38df60e844f14036c9d76654b86f6a6aea5ea1198ee2c54b7f9b0a47d19f7e72917cd91bb81a155b637e8d1b9ef2acc3a7c4a182c0226201373f2d5808c0070e47d6eee7ac39b31e72034dd5671e17331592fe53fa51d679ca605e20f1c8c7025b725d60a13763dcc9bc907d84f7754b7385502a1f75e176cd9cf5c1e77b05d35cf6525a37893e175bb4b4c97f20cc355f1c157bdcb1e6769dcf096887df6d9681170c2cf6568aad8a610e162172654876b0b999f5f30bb67d692eab2676b048c2a198d41726ba76168c8167f2a193ae03e80c05d1b42fd8f0a1df65094dbd3dda08f4c4b7e9bfe24e56c1a1c58d4bb059b93faf3ba03cc706e9824af9303a2a79550d723c3959d298fdb8bdeb67d5293e2157a66d23af1b63604f49fac2b51d66a6689d6ebf92a611bb60c7fe8d10b0cc66c74669adc3d8d0531c1cbb3a1df2733fe771ffaecef3c78ffa86d50c7e90b631648452d64719d091f192f4461237a9afa6c073b95d5cae86fb03017076a23bc1b3bf6b8c39c1f364744768ed11d4283676d3e165f4c7e46e93df594eb57d4a23d6e4a30726416c97abb92da750a0adc3d772071135564c6be4c3aea5b4caf4898f15250374703faf3513a9698c688729bad98816b15d2e53655fe862f3c5cdcd99b698619076a44d79763b164be5325478112c13677610784503febb7c236cdf62c87af4e4fa25d95fb55a6077ecd8adc7b43e3b16496164128e244957bd1de7cdb7eefaa56dd0950e4c616a7b1b66c6a91eac36bf80e632b08699ac34b310cdcdf7c7301a6638f9a3291376cff93088f9c51c516b3a5b290f9087ab0f0a3abc33310a99d8bbf9e80209681508b7602719b985a30d00e146e6aa025eb10c865ab935b34904dcf7b8decc927ff3081f04ed6bc980e79d307070033a15b0c9a8d9c9470643772c0711b69c9f605d0d54291b831e66259844ba6d02c744da66439c17d1c3dd9b0fb69a9cd68c65b8004d41ea205c98e04e2cd02cba1b1ea50fedd753da4f799d8efa14154ccafe4640cc1027c14fc688fc3b5916e896f74baaf157c044d31289f54519e0cce35c520d4a690c592ef5926f6b33ff8127bfb8fe9d9247cda739e183a2900f3904d4822a6ea6cbe4ee9970cbea61fcf0ee05088ef372dc7ac2cc1fb032b5a7c9d446ea0ecc159275d1872258bd0aab78a65f3719a26028356559186213dd73f8c0c1c5885f482e6f6a547c61b9a295ed714d4e46d8b7cd86dd24be70713080e16cb77c17a2fef817e555ef16986870dd49a330cf7ee65b47198d69c7e04c9d3b4d581833f9805bb8f5c5374eac01988ba90df1033eb8bd6e59557ff63a364d6158e98c8405ea5c9b8b213a3996b1ad9e56f307f3d1f0f155bc865ad3a2911785973cf2dd4664bb3530344181ed8df37e9b807b8074a304dad87607f583d712448ff7a7e96ed8c9c7660868c66129ed8f62a8174686c98e315c9365d20e905798eab4183018486bcfd468971fd717efe7abf8aa5ff7f86d54468f10150963d8280739ea4ad36b84088e2a42202877c99685407a46ee2eee0d7ab67158221cbff5d92e3c0fc77a2466608b9279c6266b9832288ee3602cf00d6a1fb25d06b7ff0757fc58b51d81d669bd9cb594a331b71a9d917a9ce560e6bf57ffbc28104b819444199c614878ab77a874b7b4f0efed24e65c5242e03cc15652ce812126be0b00a0b1c5613a487233016666613d10e04fb009e612decf201fd4800e31f2657e400e5a0b2708cf6ccae6a4139b5422a4419b57f69ba70fbbb188b7605893a42a82dee88dcfb990261330fe1e5caff0e9d9996a5deb7586aa9da4f1081f60fe0069f52aa8649860f9daca4ce192b22b4a62a78fb406177c22bb4961e78133fc64aad5e24966701fc9bd2acf7b4b7e205c7f2f52e4eb9293b0571b182f874a0934bce2d74db4bfea780d031d25ec8c119de7a5821cd9920f37cb90420f4509d56f607cc442ed9a2c01de96dadbacbef3a8ed1c507b5c27ea0c9935cd4ce85a4afb8b6177a036a277e6c8467a487922cbb427e38b334ed170ae10d0b0e6db9264e8bdf6bbe4b18b0e9c3bbacf304ad3bcab8c4deef8ae28f7df4f67cfd6e791ce024d073c219901d6d71565b3a"}, &(0x7f0000001280)={0x0, 0xa, 0x1, 0x1f}, &(0x7f00000012c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000023c0)={0x20, 0x1, 0x101c, "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"}, &(0x7f0000002340)={0x20, 0x3, 0x1}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001300)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000001340)=""/106) 14:54:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x802, 0x0) dup3(r0, r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x1000000, @empty, 0x5}, 0xfffffffffffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r2, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x80, 0x800) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) sendto$inet6(r3, &(0x7f0000001100)="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"/1404, 0x57c, 0x8085, 0x0, 0x0) write(r1, &(0x7f00000003c0)='g', 0x1) 14:54:42 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x1, 0x2, 0x1, 0x8}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0615007d0ba4524da10282434ee68044"}]}}, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r1, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 426.267620][T11725] usb 1-1: USB disconnect, device number 26 [ 426.312611][T11723] usb 5-1: Using ep0 maxpacket: 16 14:54:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 14:54:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0003000100000003"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}, 0x0) 14:54:42 executing program 5: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000c11239888ac0eed0000000000000e000000040000006b0ef66cb2963e53919e5e0cb900f0000000f0000000000000007802000200000000680300006803", @ANYRESOCT=r1, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f000000000000000000000000000000000000000000010000000280052454a454354000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000fe8000000000000000000000000000bb7f000000ffffff0000ffffff00000000ffffffffc4fde65b00000000000000006e657464657673696d3000000000000069726c616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c000003c50000000000000000000000000000004001880100000000000000000000000000000000000000000000000030006672616700000000000000000000000000000000000000000000000000008100000002000000ffffffff0003000048006473740000000000000000000000000000000000000000000000000000000600000097010600070002000200ff07c70a00010600060004000001270e00040900050001000a00480049444c4554494d45520000000000000000000000000000000000000000000300000073797a30000000000000ac1701cb86bfae2700000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea2fac97000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002ff7f080007000000000000000000000000000000000000000000000000000000915de6c714a664fcf2bfef960000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000740)={0x5ef, 0xaf1, 0x1f, 0xa00, 0x1, 0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110002, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0xfffffffffffffffd, @rand_addr="e4f016a1b762874dc1c1e1a1e1bd465f"}, r5}}, 0x30) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8002, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) memfd_create(0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r7, 0x9000aea4, &(0x7f0000000800)) ioctl(r2, 0x5, &(0x7f0000000780)="ac7bcd996e25e20f044eca37abedeaaf20c6ce5ab2113413cd0b8c37e30a7ff500fa763e79071906aeab658c01882add90abbb20ec716082cc82a386183a5eb9e85a137e54b82a86f93385fc6713aeeef2299ca24fc76aa2ea67e8ab953d56a21f78922c7877e5506db5a633c4e337604648006ed04d43ba04e195e6bd37d4") write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000700)={0x18, 0x0, 0x5, {0x7ff}}, 0x18) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='\x00g\x00', 0x4043, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x3, @broadcast, 'bridge_slave_1\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt(r8, 0x0, 0x5, &(0x7f0000001580)="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", 0x1000) 14:54:42 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x20080, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffff8001}) syz_usb_connect(0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overoay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) [ 426.514583][T11723] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 426.522838][T11723] usb 5-1: can't read configurations, error -71 [ 426.561629][T11853] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 426.581303][T12922] PKCS8: Unsupported PKCS#8 version [ 426.589059][T11723] usb usb5-port1: unable to enumerate USB device 14:54:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x81a7, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="00222200000007040eccf7027c040720001700a00bd777ed4b7c00000001071216d111881a55ad7c"], 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 14:54:42 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x208) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f00000001c0)=r4, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x7481, 0x0, "ca46c2632989c00308dd5559f0eae3bf1feaec07a146c6a4df474c4530bf5fab648fccb337943b073d0fd55acf923ad49177ba0b5c8e1250c5a4a8bd0985a8c26bbb432075dbc328a01154d8f2fe699b"}, 0xd8) [ 426.764237][T11725] usb 1-1: new low-speed USB device number 27 using dummy_hcd [ 426.802879][T11853] usb 2-1: Using ep0 maxpacket: 16 [ 426.863084][ T3625] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 426.922826][T11853] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 426.931356][T11853] usb 2-1: config 0 has no interface number 0 [ 426.938001][T11853] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 426.947838][T11853] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.958505][T11853] usb 2-1: config 0 descriptor?? [ 426.972953][T12090] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 427.103377][ T3625] usb 4-1: Using ep0 maxpacket: 8 [ 427.123024][T11725] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 427.133287][T11725] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 427.143037][T11725] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.152961][T11725] usb 1-1: config 0 descriptor?? [ 427.224454][T11853] input: GTCO_CalComp as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.219/input/input9 [ 427.235287][ T3625] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.246468][ T3625] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 427.260011][ T3625] usb 4-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 427.269258][ T3625] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.284078][ T3625] usb 4-1: config 0 descriptor?? [ 427.365412][T12090] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.376641][T12090] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 427.389678][T12090] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 427.398944][T12090] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.413694][T12090] usb 6-1: config 0 descriptor?? [ 427.425717][T11853] usb 2-1: USB disconnect, device number 17 [ 427.474979][T11853] gtco 2-1:0.219: gtco driver disconnected 14:54:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000400) fchmod(0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x4000) ptrace$cont(0x9, r0, 0x0, 0x0) r4 = getpid() syz_open_procfs(r4, &(0x7f00000002c0)='net/icmp\x00') openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x129200, 0x0) fstat(0xffffffffffffffff, 0x0) inotify_init1(0x80000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r6}}, 0x48) [ 427.632940][T11725] ath6kl: Failed to read usb control message: -110 [ 427.639750][T11725] ath6kl: Unable to read the bmi data from the device: -110 [ 427.647474][T11725] ath6kl: Unable to recv target info: -110 14:54:43 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYRES16=r2, @ANYRESOCT=r0, @ANYRESHEX=r0], 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000340)={0xb, "18bda0fcb77606b834bee61fa31637ae2672f14eb9dde40400000000000000155f87ba06496f509098c41197e78d1e0cba964b0d6e97f16a3600"}) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r4, 0x40) syz_usb_control_io$hid(r3, &(0x7f0000000040)={0xfffffffffffffd3b, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0xab, {0x1a}}}, &(0x7f0000000b40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 427.677696][T11725] ath6kl: Failed to init ath6kl core: -110 [ 427.699668][T11725] ath6kl_usb: probe of 1-1:0.0 failed with error -110 [ 427.747564][T11725] usb 1-1: USB disconnect, device number 27 14:54:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000082609333340000000a5be72bd5e0d9462c3d2000109022d0001000000000904000009ce5c2910b75ca5cc064e630da00338590301010009210000000122ff0009051f0f97f743885c415404ea2bc95d45b4d06b59619a0e035b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00e9fdb467187e40a34dc60fdaa8"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futex(&(0x7f0000000040), 0x82, 0x0, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180), 0x2) [ 427.915426][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 427.925043][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 427.932994][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 427.940846][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 427.948555][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 427.955946][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x1 [ 427.963424][T12090] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x1 [ 427.963582][T12090] hid-rmi 0003:06CB:81A7.0006: unbalanced collection at end of report description [ 427.980345][T12090] hid-rmi 0003:06CB:81A7.0006: parse failed [ 427.986764][T12090] hid-rmi: probe of 0003:06CB:81A7.0006 failed with error -22 [ 427.996667][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 428.003163][ T3625] usb 4-1: string descriptor 0 read error: -22 [ 428.004875][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 428.018993][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 428.027094][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 428.035076][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 428.043200][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x1 [ 428.051112][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unknown main item tag 0x1 [ 428.059347][T12090] hid-sensor-hub 0003:06CB:81A7.0006: unbalanced collection at end of report description [ 428.069821][T12090] hid-sensor-hub 0003:06CB:81A7.0006: parse failed [ 428.076647][T12090] hid-sensor-hub: probe of 0003:06CB:81A7.0006 failed with error -22 [ 428.108436][T12090] usb 6-1: USB disconnect, device number 7 [ 428.222947][ T3625] uclogic 0003:5543:3031.0005: failed retrieving string descriptor #200: -71 [ 428.232165][ T3625] uclogic 0003:5543:3031.0005: failed retrieving pen parameters: -71 [ 428.240794][ T3625] uclogic 0003:5543:3031.0005: failed probing pen v2 parameters: -71 [ 428.249616][ T3625] uclogic 0003:5543:3031.0005: failed probing parameters: -71 [ 428.257707][ T3625] uclogic: probe of 0003:5543:3031.0005 failed with error -71 [ 428.267938][T11853] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 428.278230][ T3625] usb 4-1: USB disconnect, device number 18 [ 428.422663][T11725] usb 1-1: new low-speed USB device number 28 using dummy_hcd [ 428.512507][T11853] usb 2-1: Using ep0 maxpacket: 16 [ 428.592976][T11853] usb 2-1: device descriptor read/all, error -71 [ 428.782822][T11725] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 428.792967][T11725] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 428.802211][T11725] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.814169][T11725] usb 1-1: config 0 descriptor?? [ 428.893013][T12090] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 428.982575][ T3625] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 429.092821][T11725] ath6kl: Failed to read usb control message: -71 [ 429.099341][T11725] ath6kl: Unable to read the bmi data from the device: -71 [ 429.107170][T11725] ath6kl: Unable to recv target info: -71 [ 429.113909][T11725] ath6kl: Failed to init ath6kl core: -71 [ 429.120966][T11725] ath6kl_usb: probe of 1-1:0.0 failed with error -71 [ 429.138253][T11725] usb 1-1: USB disconnect, device number 28 [ 429.232655][ T3625] usb 4-1: Using ep0 maxpacket: 8 [ 429.292713][T12090] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.303903][T12090] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 429.317083][T12090] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 429.326340][T12090] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.338037][T12090] usb 6-1: config 0 descriptor?? 14:54:45 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)={0x0, 0x0, 0x1, 'v'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:54:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x6, 0x81, 0xd0, 0x1d, "48f9b95f4df0fae6cd9b734c7dc2ad7225083948e6a0dd1fb08db757a3"}, 0x29) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0xffffff11}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x5, 0x8, 0x3}]}, 0x1, [{0x0, 0x0}]}) 14:54:45 executing program 1: r0 = semget$private(0x0, 0x2, 0x22) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x4, 0x0, 0x8000000, 0x200]}) semctl$SEM_STAT(r0, 0x2aac9cc9be5890e3, 0x12, &(0x7f0000000000)=""/41) syz_usb_connect$cdc_ncm(0x3, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000402505a1a440000000000909025c0001010000000904000001020d00000d240000d4942d0006241a0000000905810300000000000904010000020d09000000000000000d00004257b995e5d2ec8452082a357276232c85386071983db08081feef615d291ab408cd445bf77803d717eee41cb4d7c5287791b70000000000000000"], 0x0) 14:54:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}}}}]}, 0xfffffe0e}}, 0x0) [ 429.365239][ T3625] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.376756][ T3625] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 429.390385][ T3625] usb 4-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 429.399754][ T3625] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.523266][ T3625] usb 4-1: config 0 descriptor?? [ 429.658147][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.665671][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.673108][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.680481][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.688052][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.695538][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x1 [ 429.703179][T12090] hid-rmi 0003:06CB:81A7.0007: unknown main item tag 0x1 [ 429.710525][T12090] hid-rmi 0003:06CB:81A7.0007: unbalanced collection at end of report description [ 429.720504][T12090] hid-rmi 0003:06CB:81A7.0007: parse failed [ 429.726740][T12090] hid-rmi: probe of 0003:06CB:81A7.0007 failed with error -22 [ 429.737276][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.745493][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.753876][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.761823][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.770028][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x0 [ 429.778035][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x1 [ 429.786293][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unknown main item tag 0x1 [ 429.786457][T12090] hid-sensor-hub 0003:06CB:81A7.0007: unbalanced collection at end of report description 14:54:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe2a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000080)=""/82) 14:54:45 executing program 4: [ 429.804521][T12090] hid-sensor-hub 0003:06CB:81A7.0007: parse failed [ 429.811622][T12090] hid-sensor-hub: probe of 0003:06CB:81A7.0007 failed with error -22 [ 429.820930][T11763] usb 1-1: new high-speed USB device number 29 using dummy_hcd syz_usb_connect(0x0, 0x27a7, &(0x7f0000003040)=ANY=[@ANYBLOB="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"], 0x0) 14:54:45 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10200, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/96) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$void(r1, 0x18008b0f0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80480, 0x0) clone(0x210a010dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 429.913374][ T3625] usbhid 4-1:0.0: can't add hid device: -71 [ 429.919890][ T3625] usbhid: probe of 4-1:0.0 failed with error -71 [ 429.980322][ T3625] usb 4-1: USB disconnect, device number 19 [ 430.028537][T12090] usb 6-1: USB disconnect, device number 8 14:54:46 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000017c0)={0xffffffffffffff0d, &(0x7f00000011c0)={0x0, 0x0, 0x84}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:54:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r3, 0x5606, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 430.083042][T11763] usb 1-1: Using ep0 maxpacket: 8 [ 430.152731][T11853] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 430.215932][T11763] usb 1-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 430.225209][T11763] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.240522][T11763] usb 1-1: config 0 descriptor?? 14:54:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100005808000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000024001200140001006272696467655f736d617665000000000c0005004dff1b0000000000"], 0x44}}, 0x0) [ 430.367071][T12998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 430.394263][T11853] usb 5-1: Using ep0 maxpacket: 8 [ 430.434878][T11725] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 430.447152][T12999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe4, 0xd7, 0x6d, 0x40, 0x61d, 0xc020, 0xcddd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x49, 0x96, 0xfd}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2ced, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00002400000024bb4962ed8fb1947f4889ce4615e92882c47618b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0xac, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0000eeffffff307f7e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x80}, 0x28, 0x1) [ 430.552890][T11853] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 430.560999][T11853] usb 5-1: can't read configurations, error -22 14:54:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x16}]}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) dup3(r3, r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0xfffffffffffffffc) [ 430.682510][T11725] usb 3-1: Using ep0 maxpacket: 8 [ 430.713093][T11763] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 430.724201][T11725] usb 3-1: too many configurations: 181, using maximum allowed: 8 [ 430.733110][T11853] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 430.812617][T12090] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 430.853512][T11725] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 430.861392][T11725] usb 3-1: can't read configurations, error -61 [ 430.985301][T11853] usb 5-1: Using ep0 maxpacket: 8 [ 431.034506][T11725] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 431.141166][T11763] usb 1-1: USB disconnect, device number 29 [ 431.156090][T11853] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 431.164352][T11853] usb 5-1: can't read configurations, error -22 [ 431.175271][T11853] usb usb5-port1: attempt power cycle [ 431.213595][T12090] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 431.222827][T12090] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.284086][T11725] usb 3-1: Using ep0 maxpacket: 8 [ 431.307204][T12090] usb 2-1: config 0 descriptor?? [ 431.322782][T11725] usb 3-1: too many configurations: 181, using maximum allowed: 8 [ 431.366190][T12090] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 431.442740][T11725] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 431.450631][T11725] usb 3-1: can't read configurations, error -61 [ 431.479637][T11725] usb usb3-port1: attempt power cycle [ 431.693025][T12090] ssu100: probe of 2-1:0.0 failed with error -110 [ 431.912812][T11853] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 431.922621][T11763] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 432.152517][T11853] usb 5-1: Using ep0 maxpacket: 8 [ 432.172696][T11763] usb 1-1: Using ep0 maxpacket: 8 [ 432.212725][T11725] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 432.323021][T11853] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 432.331397][T11853] usb 5-1: can't read configurations, error -22 [ 432.452752][T11725] usb 3-1: Using ep0 maxpacket: 8 [ 432.482728][T11853] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 432.493056][T11725] usb 3-1: too many configurations: 181, using maximum allowed: 8 14:54:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x8, 0x20000000000001, 0x1, 0x0}, 0x23a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0100310000000000000003000000c13669536c160919fe2eec7a721a0e5ff08dcb96828dbd9f31559921224695de925993ceda"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}}, 0x18}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = socket(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r14}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}}, 0x18}}, 0x0) r15 = socket(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}}, 0x18}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r21 = socket(0x10, 0x3, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r25}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r25}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r25}}, 0x18}}, 0x0) r26 = socket(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r30}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r27, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r30}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r30}}, 0x18}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001500)=0x14) r32 = socket(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r36, @ANYBLOB="00000000000000001800120023000100767469000c00020008000100", @ANYRES32=r36], 0x38}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r36}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1800000015000100000000000000000002000000f20b195628270fa43cae6a0ba143895b361f5605c0fc5bdf0d722c2aca87d01b50a91a648fbed325b116b4c62d863b69e3cd5734580b41c5b6293ddb25650a5dea82d822103d2dc5a32f359cb5f0f8ae8f3721d9998584783b45717f4e8dcdab5bdb4cdec683b69120f22836fb80f9938f3431f9bc81263c", @ANYRES32=r36], 0x18}}, 0x0) r37 = socket(0x10, 0x3, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x303, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r41, 0x4000}, [@IFLA_PROTO_DOWN={0x0, 0x27, 0x1a}]}, 0x30}}, 0x0) sendmsg$nl_route(r38, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r41}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r41}}, 0x18}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r37, 0x29, 0x23, &(0x7f0000001600)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000001700)=0xe8) r43 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r43, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockname$packet(r43, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001780)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003e80)={&(0x7f00000017c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000001840)=""/104, 0x68}, {&(0x7f00000018c0)=""/211, 0xd3}, {&(0x7f00000019c0)=""/221, 0xdd}, {&(0x7f0000001ac0)=""/182, 0xb6}, {&(0x7f0000001b80)=""/105, 0x69}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/179, 0xb3}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/104, 0x68}], 0x9, &(0x7f0000003e00)=""/101, 0x65}, 0x10000) r46 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r46, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) accept4$packet(r46, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003fc0)=0x14, 0x1800) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000044c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000004480)={&(0x7f0000004000)={0x450, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r14}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x90}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r30}, {0x130, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r41}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r42}, {0x16c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r44}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r45}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r47}}}]}}]}, 0x450}, 0x1, 0x0, 0x0, 0x20000800}, 0x4008800) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x10) 14:54:48 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$packet(r1, 0x0, 0xfffffffffffffe56, 0x80000, &(0x7f0000000340)={0x11, 0xce645fee67079f3a, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xfe10) 14:54:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x26c) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4091, 0x1000}, {&(0x7f0000000400)=""/120, 0x22}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/88, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f00000003c0)=""/22, 0x16}], 0x8, &(0x7f0000000780)=""/198, 0xffffffffffffffd7}}], 0xe3, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRKP(r4, 0x5425, 0x2) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000100), 0x2) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r7 = getpgid(r5) timer_create(0x5, &(0x7f0000000000)={0x0, 0xc, 0x4, @tid=r7}, &(0x7f00000000c0)) [ 432.555421][T11763] usb 1-1: device descriptor read/all, error -71 14:54:48 executing program 3: r0 = syz_usb_connect(0x0, 0x6d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x99, 0x2d, 0xfb, 0x40, 0x12d1, 0x1421, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4c, 0x0, 0x0, 0x72, 0xc4, 0x9, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x400, 0x81}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x303, 0x4, 0x5, 0x4}, @feature_unit={0xb, 0x24, 0x6, 0x3, 0x6, 0x2, [0x2, 0x4], 0x24}, @mixer_unit={0x5, 0x24, 0x4, 0x1, 0x81}, @extension_unit={0xc, 0x24, 0x8, 0x5, 0x0, 0x7, "2bf0020000"}]}, @uac_control={{0xa, 0x24, 0x1, 0x81, 0x16}, [@processing_unit={0xd, 0x24, 0x7, 0x1, 0x5, 0x80, "5a569adf201a"}, @selector_unit={0x5, 0x24, 0x5, 0x6, 0x3}]}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 432.624187][T11725] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 432.632769][T11725] usb 3-1: can't read configurations, error -61 [ 432.723748][T11853] usb 5-1: Using ep0 maxpacket: 8 [ 432.803692][T11725] usb 3-1: new high-speed USB device number 23 using dummy_hcd 14:54:49 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000e696cb20480b0910efa8f200000109021200017d0904000000c15c0860c0e00d5b0692bd1600d1dbc9f542242c4bfdcb1a866fbe74d8757c2345038008da046ab2547410a94228e46bb5b6f430fe12698e07ccd10cba5217ba4b3dd3da6b83549136938f0d395d913ce96769d5ede35c19e4e79d6f32444c0f3d43b7c6c324075378972105e7e4b2f6b315f676e3aa52254a6853599192bfec0c7a64c216b2c4985483f3e4fa82d6b5d87191da884aaafdd7800ee163287b050e998a"], 0x0) [ 432.943240][T11853] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 432.951279][T11853] usb 5-1: can't read configurations, error -71 [ 432.981981][T11853] usb usb5-port1: unable to enumerate USB device [ 433.025323][ T3625] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 433.053524][T11725] usb 3-1: Using ep0 maxpacket: 8 14:54:49 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001800)='\x00', 0xffffffffffffffff}, 0x30) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r6, 0x0, r7) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r9, 0x0, r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r11) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r13, 0x0, r14) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r16, 0x0, r17) r18 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r19, 0x0, r20) getgroups(0x7, &(0x7f0000001880)=[r7, r9, r11, 0xffffffffffffffff, r13, r16, r20]) sendmsg$unix(r2, &(0x7f0000001900)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000001c0)="d6115d3cf1c23189d1399b9832f7dd5c89b7af57b4ba50ed5e3c2c753e392259a003e984b5a951dd70b5c3f295e3bd28878d1d89ea00f436c5c044449d82c774f3eb37726f498fb0664502e6dde52eaf84132d28142d45c3ee1d646a5045447c7715a967bc82702bb21a319f42ebc0c4f1ef227279189d187a57bcb2b1fb1d448e8ca6bfb6a317f3ab7aeaa57fea9c", 0x8f}, {&(0x7f0000000280)="e3e293ca30b579469777426a534038f2a8fc86dcc361d55d243f525369678146bd6a6cb1d0292e36a33903049cce4906853833f38649b8a50505cdf82c3c0565430e20b01d0b39a11d056c0ba890616b7518fa4d70f9a44e826a650ea6518584e6eca228a5c874d247be1b8f1ae00d201701e62a8723538e7eef15b128008eb8b994d35b68e0d6b80b5e0572b6cf0624a76037343fae214b11e1bbaaedd59309cc018f65fbfe5ca0c674fdf2ab1b", 0xae}, {&(0x7f0000000340)="5fe9e3eba88625aad143c68b39512a3471db371a05112ab429ee34347a35bb4542ef59630b364929a2b50f1fb92584a52687b2d2548dbf1fb2824b58d0e6d095b408c59f2eaa6e84c38c00d0fbef2c2ece5650e88b8af1efaf8d8f40a1c3", 0x5e}, {&(0x7f0000000000)="25761aa61889ce6a94f7b6065e2fa35b636289783cecf6ffd28f3021bbdd8183620d57fbb6e8ccbc7002bad66280291a764d132a", 0x34}, {&(0x7f00000003c0)="b58b7b35017d2cdd7031c01caeda9c13988edeafa85dd151a0063b8e0adfc0b35c7ad39e6ca4d9a0c18d898330ee536578ba19e029aa270ac32d3d19e4ea4422d2428b8743e4df936b04b27964e1172b1b3113117bb7205e84b7852e5c8f47ca9dfc98e7ba6b146a1ab8c6a22ad3c5", 0x6f}, {&(0x7f0000000440)="ac61a67fa0bd91a7c59b61130885ab60c255624aaf6725340dc0ec3fadc2e620cc90bd32e512fafd3f47c24762be67dbd868bfbc0f085ad0d98f420950b2b5954073df5e045a7fb4fdfb65eeeeb221465474c4e6279e9e18e5004ed18cd7cc94bb3fc5b5f0948f616b3909c47df31fb0d8742e1c08975fded48e3b936d8b39eb92532210de50fb9b0026d252729a7eb88d4648630940dfbe8d41bea4511eeea0289de3af600f703a627596f571145502", 0xb0}, {&(0x7f0000000500)="9a06cdd87cca9d6368040005b0e43b20b362440c735db2b166918c687d57e72a3030603eb7b487d18af049f0ca6fc78da828eeb31b21beb206fe1d9727daa473e62c3859d1287fd3aa12b230aca2e96d3e51010c435d8f16fd1a83ffd7cb8c6ec797a1a3bb2ee9eff091f89a5c88c2e41a04433b809ced96a44b0bc758d79b97e1d9464a2e3cee680e59437a11c9adfcc9881098c0cbd7ece3d0c4afa7405c184ebc6344639fa5828a99bff5e7d28dc6ef1a987ad533eb127985b6c600c8367480fa3383e9c5777052ed1fa82ed0919ab2c12e1e12b0291bfab2200d84436239f2a69258c03a2e", 0xe7}, {&(0x7f0000000600)="36277e8889367591d8962fa619cbb09400ab7ee0ca604e2b9535e655098e1fc4dca84cb8e87d173d62313a0543d94f5e03d295e005f7fd35e5a61acb59689a334dfd6b372d4aaa594bd78bcadeee4af9a6d46b007044ba86981f7337d0994f1997ab75d682014438cc3e945f325f935e6e2d034a0f8e46de138e96c68d7d6a62933e18b8f43796d25acfe1d513d33313643b26e4cca7c3ae6f48edfa01cfaecf663ddb6a5252b7405efed05d997db0d8f64012f983191133a3c85f62f6aab1c618755c09e7dbb80c4e0a09fe01b88b0f441fb83d34d8", 0xd6}, {&(0x7f0000000700)="cd87961f2abf3b6bd6929186685a93f430c33188bfd21155fb8197904da9bb1bfff7a2f3326cad67b54ef723c13d4d254756bc9f1dbef2f87d7bf34d6f5d132f", 0x40}, {&(0x7f0000000740)="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", 0x1000}], 0xa, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r21}}}], 0x20, 0x4}, 0x81) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="1f"}) [ 433.093465][T11725] usb 3-1: too many configurations: 181, using maximum allowed: 8 [ 433.148085][T13031] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.173686][T13031] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 14:54:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x26f, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000008225090500400000000001090224000100000000090700000000000000092140000001220300090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000080)={0x60, 0x0, 0x46, {0x46, 0x0, "a9bb1c505c52e7294e3951b67f16f0cf682cf64db21f05de030ab2cfb7da7eab9c78fc085fea35740f865785e6620f478cfe47809f8ae8c7e5b623089a72f6b4468c5c2d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 433.273001][T11725] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 433.280746][T11725] usb 3-1: can't read configurations, error -71 14:54:49 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r4, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r8, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10081}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xc0, r9, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x22}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff7}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x180}, 0x20040840) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r9, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000090) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 433.321522][T11725] usb usb3-port1: unable to enumerate USB device [ 433.329175][T13036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 433.403108][ T3625] usb 4-1: config 0 has an invalid interface number: 76 but max is 0 [ 433.411430][ T3625] usb 4-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 433.421998][ T3625] usb 4-1: config 0 has no interface number 0 [ 433.428330][ T3625] usb 4-1: New USB device found, idVendor=12d1, idProduct=1421, bcdDevice= 0.00 [ 433.437619][ T3625] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.447023][T11853] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 433.458700][ T3625] usb 4-1: config 0 descriptor?? [ 433.505992][ T3625] usb-storage 4-1:0.76: USB Mass Storage device detected 14:54:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000001c0)={{0xfc, 0xf1}, {0x1, 0x1}, 0xb2, 0x8, 0x40}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xc24) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(r3, 0x3) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000140)={0x100, 0x4, [0xfff, 0xff, 0x6, 0x400, 0x177], 0x3f}) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd06969341", 0x6}], 0x1000000000000006, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x311c, 0x100000) ioctl$KDMKTONE(r5, 0x4b30, 0x1f) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBTYPE(r6, 0x4b33, &(0x7f0000000180)) [ 433.668829][T12090] usb 2-1: USB disconnect, device number 20 [ 433.972940][T11853] usb 5-1: Using ep0 maxpacket: 32 [ 434.005034][T11725] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 434.093036][T11853] usb 5-1: config 125 has an invalid descriptor of length 0, skipping remainder of the config [ 434.103741][T11853] usb 5-1: config 125 has 0 interfaces, different from the descriptor's value: 1 [ 434.195520][T11853] usb 5-1: New USB device found, idVendor=0b48, idProduct=1009, bcdDevice=a8.ef [ 434.205097][T11853] usb 5-1: New USB device strings: Mfr=242, Product=0, SerialNumber=0 [ 434.213536][T11853] usb 5-1: Manufacturer: syz 14:54:50 executing program 1: r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$tipc(0x1e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) socket$inet6(0xa, 0x1, 0xad) 14:54:50 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESET(r1, 0x5523) 14:54:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200401, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) [ 434.304203][T11725] usb 3-1: device descriptor read/64, error 18 [ 434.530832][T11853] usb 5-1: USB disconnect, device number 18 14:54:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="7f0000010000000402000000070000007f000001e0000001ac1414bb7f000001e05c69df00000200000008ac"], 0x2c) r2 = socket(0x4, 0xd39931994f561021, 0x1) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) connect$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x1, 0x4}}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x12, r0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x25, 0x0, &(0x7f0000000100)) [ 434.674746][T11763] usb 2-1: new low-speed USB device number 21 using dummy_hcd [ 434.692627][T11725] usb 3-1: device descriptor read/64, error 18 [ 434.922692][T11763] usb 2-1: Invalid ep0 maxpacket: 32 14:54:51 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc4a070000001d671b58fee0224776b16f00"/282], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000380)={0x13, &(0x7f00000000c0)={0x80, 0x0, 0x80, {0xfffffffffffffea7, 0xe, "ab4d8f6234f601c63ced48493c0220094f0f5adf48c0121948dbfd93824837ca1b0afa54c0e0a50eaf6cb9523f9738ef2e48412fcb253a20f5622286dacefc8a49012258103a4aa375b90c95719fb3433d742f4d15a19853aa440bebdc0d6bf15e4bf70338c39fef96fc66357a32857224cef2b8fdc8c3149a38d71cbf7b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {0xf}}, 0x0}, &(0x7f0000000f00)={0x3a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x1, 0x34, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0xcf, 0xc5, 0x88, 0x0, 0x22b8, 0x2c64, 0xe731, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x3, 0xdf, 0x0, 0x1, [{{0x9, 0x4, 0x61, 0xc7, 0x1, 0xae, 0x87, 0xee, 0x7, [], [{{0x9, 0x5, 0x4, 0x0, 0x1ea, 0x3f, 0x8, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x85, 0xd1, 0x8}]}}]}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x3, 0x3f, 0x5, 0x40, 0x2}, 0x5, &(0x7f00000002c0)={0x5, 0xf, 0x5}, 0x7, [{0xc9, &(0x7f0000000480)=@string={0xc9, 0x3, "343bbc3d5626879edd915d71eb37b7d1783fb4dcb4264f070d6e548f8a217fe434a104ff751c230ebc1f6a9e7d8c6ef986dc0e3956a068638960712179b35655d6dc7da70bf740294c3af54f54d27087a6a230c2fe82ae4df155cfa100844f5a39a084c110f87b7c4ff0b22b6805c34aa406964b511b1c6d661169a97e3bbb06eea4477041bbe0c7de886264970fa8ffc6994dabf18cf6208ea9a6507274830e1ac54ad693385c694a8de044c3fe52cc751b68e8796a823ce390e80e0da69593ddb0f7304833a2"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x41b}}, {0xae, &(0x7f0000000580)=@string={0xae, 0x3, "f02e5d214300dc5bc47ad68e145f08088efc6311e9c447097bfe5680ab63d9c31b984ead5848026c905a9b5ce256d58b8f11c9c6cdfca9e39f70004414117dc858284850e2e972781e5a41a5c41e8ede43e83387528206b6b5988ee1c41922317b389d981ae179097e325da0d9f64dd483999c864e0826ce2fde67245860372d69bce386273380f8e551fb52c2937cb263566573c110113c589f3847e6c9c51ee69bd0d889dc4a60279c5223"}}, {0x1002, &(0x7f0000000fc0)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x340a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3409}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r2, 0x3) syz_usb_control_io(r1, &(0x7f0000000980)={0x2c, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)={0x0, 0x3, 0xec, @string={0xec, 0x3, "784768b27f9638ef4bda3a16bfcdae56cf472651a8a3df472ccfd2fd961b0c2c391360a7d916a42867f72cace5a2b8fe3fce06ff25039e09c1e91dc4d0c66790f69c4882bbe2f8d8ac4c64d6232eecae7d436612abc27d283f1e2ea2d7c9fb4c54b3e2167b6680659291d60f214de9f9303eb2559975b23190f52b758afb0a81961fc3b7aa3768ab758b0244e4bfac6fb624bd59522974462b31383052dace1996e424616414d1e9e6bb986391ff9a9e5ae56a882f20b7a45024dbc89908131f8ee30641b569300a816f3451e20e01b66d80939d637391fc4972ed07a92300e533a32176bea222b34420"}}, &(0x7f00000007c0)={0x0, 0xf, 0x117, {0x5, 0xf, 0x117, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x4, 0x6, 0x3, 0xffff, 0x5}, @ptm_cap={0x3}, @generic={0x101, 0x10, 0xb, "875770de4d4d7540e8641b66b4807a2f2345b13624b15e51041f48c33c5e1be109a52f0e9810ef08045941f119ef3d38a2ea5a9940227f8c12bd4dc2de294398c5ddb82feb54d05c7c7080efb310a96ea752379a7bcac1bdae8e6ad9be2cd9ed010eff21b661a23d4e328294c62add746c59ad144adf88f68dc8ef2009e46cb24340d448c95d1bc487884a2714187b8beb06e323521498e0d238d5fe10d1014952e09bed1e2c2ef64db7205adb6dc4faaee3f7ec1f74cc1a9518f759b2038273ca54e4ef1db94d782723c5b55afdbe9e37ca94660e77e6c2c37294cbd8b09b885c0c4303a34b3c8d350d9f418ba3394ff7b25df45c4ed66f86d1f0ab140b"}]}}, &(0x7f0000000900)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfd, 0x2, 0x37, 0x6f, '\n)`\v', "65e2649d"}}, &(0x7f0000000940)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x74, 0x4, 0x81, 0x40, 0x2, 0x6, 0x3ff}}}, &(0x7f0000000e40)={0x84, &(0x7f00000009c0)={0x20, 0x7, 0x95, "f8fbdb7ac3f6908fab2585e5ea66ed4ea8e815c5dec8996afa18254dc46aab7b6b7fb0b353a172145199b58799db09fbc5fcb640a20967295eac7913c296bef1feb1a5a07a54b60f74109ef95d25b52c685c016d84bfc0cd5dd96d44d49d02ac047d6d9f5005c2460ba2f2633499a23681fe1c57c92fd87a6b088462cab4e35b901cbeda54a217faf4c56e9af24780acbe7158d48c"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000b00)={0x20, 0x0, 0x4, {0x1, 0x7}}, &(0x7f0000000b40)={0x20, 0x0, 0x8, {0x0, 0x80, [0x8a6a51bfc2d6f099]}}, &(0x7f0000000b80)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000bc0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000c00)={0x40, 0xb, 0x2, "72fc"}, &(0x7f0000000c40)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000c80)={0x40, 0x13, 0x6, @random="e4a75b3b5ce5"}, &(0x7f0000000cc0)={0x40, 0x17, 0x6, @random="1fe1d5619823"}, &(0x7f0000000d00)={0x40, 0x19, 0x2, '.I'}, &(0x7f0000000d40)={0x40, 0x1a, 0x2, 0x8001}, &(0x7f0000000d80)={0x40, 0x1c, 0x1, 0xaf}, &(0x7f0000000dc0)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000e00)={0x40, 0x21, 0x1, 0x93}}) [ 434.968553][T11725] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 435.072855][T11763] usb 2-1: new low-speed USB device number 22 using dummy_hcd [ 435.242547][T11725] usb 3-1: device descriptor read/64, error 18 [ 435.262522][T12090] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 435.292676][ T2842] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 435.312871][T11763] usb 2-1: Invalid ep0 maxpacket: 32 [ 435.318746][T11763] usb usb2-port1: attempt power cycle [ 435.502742][T12090] usb 5-1: Using ep0 maxpacket: 32 [ 435.532660][ T2842] usb 1-1: Using ep0 maxpacket: 16 [ 435.622977][T12090] usb 5-1: config 125 has an invalid descriptor of length 0, skipping remainder of the config [ 435.633678][T12090] usb 5-1: config 125 has 0 interfaces, different from the descriptor's value: 1 [ 435.652677][ T2842] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 435.652721][T11725] usb 3-1: device descriptor read/64, error 18 [ 435.667921][ T2842] usb 1-1: config 0 has no interface number 0 [ 435.674179][ T2842] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 435.683362][ T2842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.694327][ T2842] usb 1-1: config 0 descriptor?? 14:54:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x80004) [ 435.733068][T12090] usb 5-1: New USB device found, idVendor=0b48, idProduct=1009, bcdDevice=a8.ef [ 435.742570][T12090] usb 5-1: New USB device strings: Mfr=242, Product=0, SerialNumber=0 [ 435.750867][T12090] usb 5-1: Manufacturer: syz [ 435.758462][T11853] usb 4-1: USB disconnect, device number 20 [ 435.773011][T11725] usb usb3-port1: attempt power cycle 14:54:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000a40)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000080)="8565f3ca0a828ea460dac25920c5f5cc466563e813b6334b832bbfdc8e34ca101d5e0df31690362320eb6a5147de3ddf32e2d2cae583da99b46c621844792cf28962885ec32819e158af40af4d2e51273888ea4a5bc0e44d28d7bd541dc0f36109a28c1436eb644a1bb514f488f57a82094abfc5069d9df1881d7b8318fdfccefc3aae8e86dec8ac5b7cd5662932a924612f6d02dcb09709091dcae498ed4667fd2e530488a8d8da1dc8d6b375e5ef56", 0xb0}, {&(0x7f0000000140)="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", 0x4fd}], 0x2, &(0x7f00000011c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2}}}], 0x20}, 0x0) 14:54:52 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x3e, &(0x7f0000000240)={0x0, 0x0, 0x2c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)={0x0, 0x2}) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:54:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, 0x0, 0xa42) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='b\x00\x00c`k\x00'/22], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) inotify_add_watch(r8, 0x0, 0xa42) bind$xdp(r2, &(0x7f0000000000)={0x2c, 0x1, r6, 0x2c, r8}, 0x10) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x100) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd585e9efdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c108657528300000000eb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae11e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef0400f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644a000000000000001f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64e79e34", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) [ 436.050317][T12090] usb 5-1: USB disconnect, device number 19 [ 436.093529][T11763] usb 2-1: new low-speed USB device number 23 using dummy_hcd [ 436.112709][T13101] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 436.193178][ T2842] gtco 1-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 436.201774][ T2842] gtco: probe of 1-1:0.219 failed with error -5 [ 436.217056][T11763] usb 2-1: Invalid ep0 maxpacket: 32 [ 436.223738][ T2842] usb 1-1: USB disconnect, device number 32 [ 436.372708][T11763] usb 2-1: new low-speed USB device number 24 using dummy_hcd 14:54:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="aa9d2808237e536317de8da095c10a482947601e3b1829f635fa561530fc2ff5"}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000017c0), 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001740)='/dev/full\x00', 0xc840, 0x0) accept4$alg(r4, 0x0, 0x0, 0x40000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000040)={0x6, 0x95df}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)=@generic={0x9, "af5addfa4ad316555a988889309f5903ef817c0021d80a84c838b54f1a463fcab5ca006c18f5e51c4c644cf6076551a8ea48a605608032869bd60188ec798a2c47070a9f922bc606bbd171acd993354fb480d8ec7a5b189714946b9742dc22f085edd450a33fccfea99e6a619acd016de9242625cdfe603ae65218d689a5"}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000200)="27d2da4c0b25f0e086af73b72271f98c0c070dc719ae4e865450ebff0882d79573b9796523eed984b38664198b90d906db8dd89b8f799e33ace8e85f3c249c0a27827c9c71c3ae87a77ded6d25381acb59f40676e417a2665aa8642e3331a7a522f710374e684511cb9f947978f1794e901c45817b95d4e6eca437c04dd74d2db59a188059de4bbaf8b9d55710704f481428966fe3a2aba3931af1c82565d46c51ee9b8c94539f9c21955f364591bc02c57a6a7a4e7976b1557b9f4db9de2e1a5dd05919125b4c5352", 0xc9}, {&(0x7f0000000140)="7579e21ee73aaa0dbab0d18401e9ca8b4408d8f0dc0ace897e42623322b8f42dc49f3e7d8e93ee9e55c4ad5432c49838f207e0543936371439", 0x39}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000300)="cb4473abbf4b5a523b5d3ba0809f5cd2c3ddaa7edc520f0fd9e4c9d0e1445903d810efc7d23ee624a1d41be02ecace14e382473a66fb7cd43c99a0e891a7530cd9d8c2a43b129e3c71ef7d3c9831dfcd63af06e54e2f10cdedb9d624c4ddf35c944a05e189e275723d6ca083838f81bee5d42f7cba97fa1340152213a931a31c407dfae6e9db7a5e43df9ba2d385847b5f3f9a19f1863917d0393232b04319d952b4c3630a51294fd330a3ec97e69ae7da3508d3bc51b712f7ec82331d9dd063f3a431a916c78d1f766f53f1a35f6b8eaa6f70849c6fd5176df8fabab0afb5afb62a4055e62b27a4d43073f32db839e8c8cbe199", 0xf4}, {&(0x7f0000001440)="e5578171f72be402b813ce8fd41e7d93d22c5012d5ce8b5712893cbbfe9562abc5b03387522d4428e80bc79f9e3e5d6a88fe08518db7bb10974422415d880896f7602bda2d42d94b034293383d24f07e198de08641679a3d71af284a5130637edaef4bfb767a0dfe771a75a5a57a3e235588da7cbcfffda15f81a489d237df5940114b28463161c46131a33bab7a46bdcf908ea695ce65d5e396f095d0f18ac8c67eb91a2a24ce72b03bddc0efbcba426d72b254", 0xb4}], 0x5, &(0x7f0000001580)=[{0x108, 0x156, 0x3ff, "36291fb11fb119cbeb12f9271a969006506c4aa10ee8f6fade3741da7a6ba70eeaee39fc6bf18490020fe6444b7edfbc5e9d3b0895f709dfdf0a579bee2e89b4a528c4776cf10c6aefb39040ee6f8bc93d2619acfb83367dd77a61035b7cbf742b08b875460f9ff19c8e09b622d30a9d8bb5ba382aec7b16d7dfc154c5f481f88a4dfd3952aa5d015900796f716c5c101e04fb152d2c5711ff76a7e479dea2a7f71bf9683177373d2271aebb5995d0e290c639b5fcf5b25c039cd66041c30f1ecd87302749d719ed3631d1cfa8c156e340b173095aeaf916484a10dad7008c23aa7fdc80c26fce7acdc43e06ad216012e79126"}, {0x28, 0x116, 0x3, "67152c2da07430c1bded295692f588791870751d86fc4f"}, {0x68, 0x10d, 0xfffffffd, "e1be62643623420694ca422be50b23816f9c0964a9505d95e3fc91b956b5d01b4f92750a330350a7b9948ec181dc4415b4db4afcf4ea601ec4a3d77b5b2288daa47e227e9b1df2ae1b7f908d30932f9b3d08"}], 0x198}, 0x2040) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82600d}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xcc000}, 0x40) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8}]}, 0x30}}, 0x0) [ 436.462940][T11763] usb 2-1: Invalid ep0 maxpacket: 32 [ 436.479613][T11763] usb usb2-port1: unable to enumerate USB device [ 436.486971][T12090] usb 5-1: new high-speed USB device number 20 using dummy_hcd 14:54:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x4}}, 0x18) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r0, &(0x7f0000000180)=""/224, 0xe0, 0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 436.633083][T13115] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 436.652206][T13115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.732507][T12090] usb 5-1: Using ep0 maxpacket: 8 [ 436.853092][T12090] usb 5-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 436.862300][T12090] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.874672][T12090] usb 5-1: config 0 descriptor?? [ 436.918308][T12090] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 436.962663][T11763] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 437.212813][T11763] usb 1-1: Using ep0 maxpacket: 16 [ 437.332694][T11763] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 437.341202][T11763] usb 1-1: config 0 has no interface number 0 [ 437.348113][T11763] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 437.357581][T11763] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.368589][T11763] usb 1-1: config 0 descriptor?? 14:54:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r5}) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r8, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r8, 0xff, 0xffffffe1, 0x10000}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfcffffff, &(0x7f00000002c0)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 14:54:53 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)={0x8}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getcwd(&(0x7f0000000080)=""/69, 0x45) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:54:53 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x4, 0x0, [{0xffff, 0x4, 0x0, 0x0, @adapter={0xff, 0x3, 0x7, 0x8ea, 0x9}}, {0x5, 0x10b0a337307c1b95, 0x0, 0x0, @adapter={0x100, 0x10000, 0x7, 0x909, 0x20}}, {0x81, 0x4, 0x0, 0x0, @adapter={0x81, 0x0, 0x1ddc, 0x0, 0xef47}}, {0x1, 0x3, 0x0, 0x0, @msi={0x1, 0x3, 0x5}}]}) 14:54:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_HWID={0x8}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}]]}}}]}, 0x40}}, 0x0) [ 437.716169][T13132] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 437.724729][T13132] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 437.738154][T13128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 437.972747][T11763] gtco 1-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 437.981026][T11763] gtco: probe of 1-1:0.219 failed with error -5 [ 438.004094][T11763] usb 1-1: USB disconnect, device number 33 14:54:54 executing program 0: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3747c123, 0x642101) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @loopback, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001700)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @in=@empty, 0x4e21, 0x4, 0x0, 0x3, 0x2, 0x272f247885f5e0e3, 0x20, 0x2f, r2}, {0x0, 0xe71, 0x9, 0x3ff, 0x1, 0x1f, 0x3, 0x5}, {0x5, 0x3, 0x1ff, 0x9}, 0x9, 0x0, 0x0, 0x0, 0x2}, {{@in6=@local, 0x4d4, 0x4f17ea757afee9ec}, 0x2, @in6=@loopback, 0x0, 0x2, 0x0, 0x7, 0x9d63, 0x3f, 0x9}}, 0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @mcast2, 0x100, 0xffff, 0x800, 0x100, 0x100000000, 0x80000, r2}) socket$pppoe(0x18, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) openat$null(0xffffffffffffff9c, 0x0, 0x402280, 0x0) unshare(0x40000000) 14:54:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1520) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 14:54:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000b, 0x3, 0x41) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) syz_usb_connect$cdc_ncm(0x5, 0x79, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x1b}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x5}, {0xffffffffffffff18, 0x24, 0x1a, 0x100}, [@call_mgmt={0x5, 0x24, 0x1, 0x2}, @country_functional={0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x0, 0x1}}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000100)={{0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'fo\x00', 0x8, 0x0, 0x79}, {@rand_addr=0x80000000, 0x4e22, 0x10000, 0x5, 0x916, 0x7}}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000001c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = accept4$unix(r3, &(0x7f0000000200), &(0x7f0000000280)=0x6e, 0x80000) getsockopt$sock_int(r5, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r4, 0x0, 0x6, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000180)=0x1) [ 438.102618][T12091] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 438.192607][T13144] mmap: syz-executor.1 (13144) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 438.344489][T12091] usb 6-1: Using ep0 maxpacket: 8 [ 438.358762][T13147] IPVS: ftp: loaded support on port[0] = 21 [ 438.463164][T12091] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 438.473609][T12091] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 438.482816][T12091] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 438.522543][T11763] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 438.673045][T12091] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 438.682497][T12091] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.690712][T12091] usb 6-1: Product: syz [ 438.695222][T12091] usb 6-1: Manufacturer: syz [ 438.699903][T12091] usb 6-1: SerialNumber: syz [ 438.745032][T12091] cdc_ncm 6-1:1.0: bind() failure [ 438.763134][T11763] usb 2-1: Using ep0 maxpacket: 8 [ 438.898669][T11763] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 438.909752][T11763] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 438.919110][T11763] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 438.951995][T12091] usb 6-1: USB disconnect, device number 9 [ 439.092795][T12090] gspca_ov534_9: sccb_read failed 1 [ 439.122905][T11763] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 439.132224][T11763] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.140470][T11763] usb 2-1: Product: syz [ 439.144775][T11763] usb 2-1: Manufacturer: syz [ 439.149455][T11763] usb 2-1: SerialNumber: syz [ 439.194832][T11763] cdc_ncm 2-1:1.0: bind() failure [ 439.401270][T12091] usb 2-1: USB disconnect, device number 25 [ 439.732636][T11725] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 439.972872][T11725] usb 6-1: Using ep0 maxpacket: 8 [ 440.113095][T11725] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 440.123559][T11725] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 440.132628][T11725] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 440.182817][T12090] gspca_ov534_9: reg_r err -71 [ 440.212908][T11853] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 440.312967][T11725] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 440.323943][T11725] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.331991][T11725] usb 6-1: Product: syz [ 440.336319][T11725] usb 6-1: Manufacturer: syz [ 440.341601][T11725] usb 6-1: SerialNumber: syz [ 440.394993][T11725] cdc_ncm 6-1:1.0: bind() failure [ 440.423217][T12090] gspca_ov534_9: Unknown sensor 0000 [ 440.423435][T12090] ov534_9: probe of 5-1:0.0 failed with error -22 [ 440.450999][T12090] usb 5-1: USB disconnect, device number 20 [ 440.595962][T11725] usb 6-1: USB disconnect, device number 10 [ 441.022487][T12090] usb 5-1: new high-speed USB device number 21 using dummy_hcd 14:54:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5051e0bcfe87b0071") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[], @ANYPTR, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fstat(r1, &(0x7f0000000100)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x8, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x5, 0x480a02) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f00000001c0)=0x6) 14:54:57 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, 0xa, 0x16, 0x4, "4d62b25ccf0194d1a44f749f4a84d39eaabe59f62750419d67b6e230f1ae3eaaf871f60a8c4f4fc086d5a6575fede3604afb1b56db12328be1f4d0daf3ab159c", "dfc387f1d2c5c8ef240f4b1274e15273258084883affef619b83eca17ea8cbd9", [0x10001, 0x400]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r1, 0x729, 0x7b535bc4) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$int_out(0xffffffffffffffff, 0xc58a649a5c1a5111, &(0x7f0000000000)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000240)={0xfffffffc, {{0x2, 0x4e23, @local}}, 0x0, 0x1, [{{0x2, 0x4e20, @remote}}]}, 0x110) prctl$PR_SVE_SET_VL(0x32, 0x22b15) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000009ed58ddd00000000ecaa569fefd94d6d952262", @ANYRESHEX=r0, @ANYBLOB="00000000e8ffffff6bfe1b00000001000800fd12f542ee7bc9c4c8d255a2da74"], 0x3}}, 0x4000000) 14:54:57 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r2}) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040), 0x5d) 14:54:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x27) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000000)=0x800000007b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0x9]}) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xae80) 14:54:57 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) getpeername$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = dup(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x702) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xffffffffffffff7c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r4, 0x80003) sendfile(r1, r4, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r2, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000004540)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001580)=""/221, 0xdd}, {&(0x7f0000001680)=""/137, 0x89}, {&(0x7f0000001740)=""/95, 0x5f}], 0x5, &(0x7f00000018c0)=""/170, 0xaa}, 0x2}], 0x2, 0x2000, 0x0) 14:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@srh, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) socket(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x9, @rand_addr="bd585f8fca219164945965c13044c710", 0x5}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e23, 0x400, @mcast2, 0x100}, @in6={0xa, 0x4e22, 0xb9e, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x6}}, 0x7ff}, @in={0x2, 0x4e20, @rand_addr=0x1ff}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xc}, 0x9}], 0xb0) bind(0xffffffffffffffff, 0x0, 0x0) [ 441.192690][T13169] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:54:57 executing program 2: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00') 14:54:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00t\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0xaef) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) ioctl$HIDIOCGSTRING(r2, 0x81044804, &(0x7f0000000040)={0x71, "d2a42f1a0c7cfefc3cce3b6a80ace7474ebc092422bf23e13aeea23ae73bb93713c2ab36649a900bec54bf43463002c4d4a8b0fa1c65a4cacd4c109feecb5dcd0ebf2f0e48280b6a4eee8bd46c4f651bfe8c00b46451ec58edde0c5c22d7204181e04a048e2ad06be9c2e03c8fc804daea"}) 14:54:57 executing program 0: unshare(0x2000000) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r1, 0x0, 0x6) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x9, 0x8, 0x1, {0x8, @pix={0x3, 0x80000000, 0x84720508, 0x5, 0xffff, 0x7, 0x786ace5174d55cc0, 0x4, 0x2, 0x0, 0x1, 0x7}}}) 14:54:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="08004cf30383c7d99dde53") syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000ebdc10203a086d2a0335dd01090212006a17783e7a3f65088901000006000904000000bf412b0071dace67d267ec034b34ac83a03afcc10740270727975eea5a17bfb02b46be8b244df06cc3006b44c41198439f54314e8b4c23d4915a68f30306c6d024ef7e3791082b25a8e1cfbfbd860d5f0f272369d53e91b06422e9b28800677dd5f88f19e5f5303fbd787e4b5510815ddbe9764f3f3f394d84b3c3c0239c6f113b54bc7361154e01c00ea0a50ab45cdee4effb99dedafcc64350deac504945d6cc90985fc3be1ffba711f000000000"], 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x54, 0x101, 0x20, {0x3f, 0x9}, {0x9, 0x100}, @rumble={0x1, 0x7}}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)={0x4}) 14:54:57 executing program 1: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xb2, 0x4b, 0x4a, 0x10, 0x4e6, 0x5, 0x177, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xcc, 0xb8, 0x28, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="94a38a0290e7cd1f5f1d72623ec8be6ab3aea44a5778a0c0705d3d355caf4c8e9beeebbf9b385a603a97250c573fb5ad410343554839417815f4726492f1106e89cdbf074c2725d89f6e5380c0081a7dae197c6de47f652a101adac7612e0d92521625ad57fa697a222431ef14f1b349db5ef5e5c0f1e6124b655bd0ad2c3fb3c562cfa7a2e5a06aad4a5b303be5ac60a3721182927cd5fdf2825e96250d797e14b1e72cbc7f06da2595729c6389993fa2401779c9cb5760ce02ee808671a53f0d68b361b5effa6c84069aec2a75190801c4df17f54bba76e8e713f4406bdb80c91156785cf36341209c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:54:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x2, 0x109900) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000040), 0x1d) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x16c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff78) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x0, &(0x7f0000000180)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r7, r8, r9]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r10, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r17 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(r16, 0x0, r18) setgroups(0x3, &(0x7f0000000180)=[r16, r13, r14]) setresgid(r6, r8, r14) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) r19 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) ioperm(0x80000000000000, 0xffffffffffffffc1, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r19, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00'}, 0x18) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r20 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r20, &(0x7f0000000200)={0xa, 0x0, 0xe55, @ipv4={[], [], @remote}, 0x49}, 0xffffffffffffff1f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r20, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r19, 0xc0345641, &(0x7f00000003c0)={0x0, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r4, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) 14:54:58 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2c37e7985a0cec8082256fce335156648bbd7421802781039ddcf7070126bc8551f046ef65090600d26700c86d0878dc4cbcaee67d92bf1735000100009c7f888d629002f90d3fc75184470450c4a34eb093c5202feba919e54e2c66371b00999022"], 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 14:54:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xfa3eb7c966c79e97, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r2}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x8) r4 = request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='sit0\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000380)='\x00', &(0x7f00000003c0)) close(r3) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r6, 0x400}, 0x8) 14:54:58 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_flags=0x4000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x0, r3) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, 0x0, 0xff, 0xe3}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r6) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000100)={'veth1_to_team\x00', @local}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000040)={'teql0\x00', @ifru_map={0xc7, 0xfffffffffffffffc}}) [ 442.162752][T12091] usb 2-1: new high-speed USB device number 27 using dummy_hcd 14:54:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x300000001, 0x175) connect$inet6(r0, &(0x7f0000000080), 0x1c) personality(0x6000003) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x2, 0xd2) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r4) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000100)=0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 442.313259][T11853] usb 3-1: new high-speed USB device number 27 using dummy_hcd 14:54:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x2b, 0x2f, 0x10, 0x1f, 0x7, 0x7fff, 0x5, 0x167, 0x1}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x45, 0xfc, 0xb, 0x10, 0x6e0, 0x319, 0xff42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc0, 0x0, 0x2, 0xf4, 0xcb, 0x45, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) [ 442.407500][T12091] usb 2-1: Using ep0 maxpacket: 16 14:54:58 executing program 0: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x2f) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'teem\xa9\x00\x00\x00\x00\x00\x00\x00\xf3\x0f\x00'}) [ 442.532909][T12091] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 442.542895][T12091] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 442.552872][T12091] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 442.562725][T12091] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:54:58 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000202505a1a44000010203010902640002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000008241c00000081810905810382030000000904010000020d00000904010102020d000009050802fe01000000090503028003000000809ff8121884bb112d799c291535c9ce28626c9b556e2cc0ec63b4a449e855"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r3}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000740)={r6, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) [ 442.714912][T11853] usb 3-1: Using ep0 maxpacket: 32 14:54:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RMKNOD(r5, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x80, 0x2, 0x3}}, 0x14) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:54:58 executing program 0: open(0x0, 0x40140, 0x4e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x40000, 0xc) execveat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x5f0, 0x0, 0x0, 0x1f0, 0x1f0, 0x448, 0x558, 0x558, 0x558, 0x558, 0x558, 0x5, &(0x7f0000000180), {[{{@uncond, 0x0, 0x1a8, 0x1f0, 0x0, {}, [@common=@unspec=@conntrack1={0xc0, 'conntrack\x00', 0x1, {{@ipv6=@mcast2, [0xffffff00, 0x807fff00, 0x0, 0x17f0001ff], @ipv4=@loopback, [0x0, 0x0, 0x0, 0xffffffff], @ipv4=@dev={0xac, 0x14, 0x14, 0xd}, [0xffffffff, 0xffffff00, 0x807fffff], @ipv6=@dev={0xfe, 0x80, [], 0x16}, [0xf8d67a616abaf585, 0x0, 0xffffff00, 0xff0000ff], 0xff, 0x6, 0x89, 0x4e23, 0x4e21, 0x4e20, 0x4e24, 0x20, 0x400}, 0x81, 0x38b0}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x1f, 0x0, 0x2, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv6=@mcast1, @ipv4=@remote, @icmp_id=0x64, @icmp_id=0x67}}}, {{@uncond, 0x0, 0x118, 0x178, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x400, 0x1, 0x1}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xc08, 0x118}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d4befe2f168b", 0x9, 0xe, [0xe, 0x2f, 0x23, 0x2f, 0x20, 0x37, 0x27, 0xe, 0x3a, 0x28, 0x7, 0x2, 0x20, 0x23, 0x0, 0x38], 0x1, 0x8, 0x1}}}, {{@uncond, 0x0, 0x98, 0xe0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0xb88, @port=0x4e24}}}, {{@ip={@local, @empty, 0x1fe000000, 0xff, 'sit0\x00', 'syzkaller1\x00', {}, {0x80}}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@udplite={0x30, 'udplite\x00', 0x0, {0x4e22, 0x4e21, 0x4e20, 0x4e24, 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv4=@rand_addr=0x8, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x650) [ 442.755471][T12091] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 442.893358][T11853] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 442.901712][T11853] usb 3-1: can't read configurations, error -61 [ 442.942532][T12090] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 442.973474][T11725] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 443.062640][T11853] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 443.184103][T12090] usb 5-1: Using ep0 maxpacket: 32 [ 443.190648][T12091] ums-sddr09: probe of 2-1:1.0 failed with error -5 [ 443.222832][T11725] usb 6-1: Using ep0 maxpacket: 16 [ 443.302737][T12090] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.314037][T12090] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x8 has invalid maxpacket 510 [ 443.324072][T12090] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 443.342706][T11853] usb 3-1: Using ep0 maxpacket: 32 [ 443.348630][T11725] usb 6-1: config 0 has an invalid interface number: 192 but max is 0 [ 443.357203][T11725] usb 6-1: config 0 has no interface number 0 [ 443.363791][T11725] usb 6-1: config 0 interface 192 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 443.373941][T11725] usb 6-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 443.384345][T11725] usb 6-1: New USB device found, idVendor=06e0, idProduct=0319, bcdDevice=ff.42 [ 443.393759][T11725] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.405570][T11725] usb 6-1: config 0 descriptor?? [ 443.407758][T12091] usb 2-1: USB disconnect, device number 27 [ 443.446909][T11725] ti_usb_3410_5052 6-1:0.192: TI USB 3410 1 port adapter converter detected [ 443.459168][T11725] usb 6-1: TI USB 3410 1 port adapter converter now attached to ttyUSB0 [ 443.492962][T12090] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 443.502181][T12090] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.510634][T12090] usb 5-1: Product: syz [ 443.515061][T12090] usb 5-1: Manufacturer: syz [ 443.519758][T12090] usb 5-1: SerialNumber: syz [ 443.533101][T11853] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 443.540849][T11853] usb 3-1: can't read configurations, error -61 [ 443.550744][T11853] usb usb3-port1: attempt power cycle [ 443.695301][T11725] usb 6-1: USB disconnect, device number 11 [ 443.706986][T11725] ti_usb_3410_5052_1 ttyUSB0: TI USB 3410 1 port adapter converter now disconnected from ttyUSB0 [ 443.719166][T11725] ti_usb_3410_5052 6-1:0.192: device disconnected [ 444.182600][ T3625] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 444.282653][T11853] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 444.442628][ T3625] usb 2-1: Using ep0 maxpacket: 16 [ 444.485784][T11725] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 444.572497][T11853] usb 3-1: device descriptor read/64, error 18 [ 444.582917][ T3625] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 444.592995][ T3625] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 444.603172][ T3625] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 444.612300][ T3625] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.666092][ T3625] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 444.683411][T12090] cdc_ncm 5-1:1.0: bind() failure [ 444.713727][T12090] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 444.733023][T12090] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 444.752718][T12090] usbtest: probe of 5-1:1.1 failed with error -71 [ 444.765801][T12090] usb 5-1: USB disconnect, device number 22 [ 444.767824][T11725] usb 6-1: Using ep0 maxpacket: 16 [ 444.923621][T11725] usb 6-1: config 0 has an invalid interface number: 192 but max is 0 [ 444.932021][T11725] usb 6-1: config 0 has no interface number 0 [ 444.938414][T11725] usb 6-1: config 0 interface 192 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 444.948564][T11725] usb 6-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 444.948690][T11725] usb 6-1: New USB device found, idVendor=06e0, idProduct=0319, bcdDevice=ff.42 [ 444.968897][T11725] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:55:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) mlock(&(0x7f000001f000/0x3000)=nil, 0x3000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, 0x0, &(0x7f0000000180)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "8157a7b565a31020", "5ecdca7e9a0129979653a99dc2ca886715057d0b5eac9f0f8b3f849565d802e2", "2d49497f", "4a65b8e67dca2124"}, 0x38) 14:55:01 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a10000009058103820300000009040100de010d000009040101028202d201000000090503028003000000"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000000)={0x3, 0x8, 0x4, 0x20000, {}, {0x5, 0xc, 0x0, 0x20, 0xb8, 0x9, "bd598cb7"}, 0x7b9b, 0x4, @offset=0x2, 0x4}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x40, 0x200, 0x8000}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 14:55:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x5d24, 0x76f2eeb54dd00748) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x50000, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x0, 0x20000000000}, 0x14) shutdown(r0, 0x1) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f00000002c0)='eth1mime_typeppp1\xecFmd5sum^:\xf8\x00', 0x1d, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000740)="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", 0x1000) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) shutdown(r0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r2, 0x0) 14:55:01 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="bd3e65a71d44c9e59a4077a01893911bca31ba73031820f23045d561b25dc96484b917bc82c25456d55c50aa9624ca5db4c99d5c5f98914995ba91e2948b0430e7b6b0dda85aa49c895da6e5fb8ab9a6cca7c5b107f8bf93c414c61c02b5cbadc51d7d05c2938126159020a8f442230fc32ccb1818e14db2848998f9dae7fb70cfa41a71b31042a4e242b29f6f7d12113e34014b09b0cf6fefc803c8c1b505cdde35bcd8e184476b5ec12d1c658408011621f55bf406243ac6cf8df8", 0xbc, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) keyctl$unlink(0x9, r0, r1) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) dup2(r4, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) eventfd(0x98) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffd2c, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYRES16=0x0], 0x3}}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RWSTAT(r9, &(0x7f0000000300)={0x7, 0x7f, 0x1}, 0x7) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = dup3(r12, r13, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) [ 445.028013][ T3625] ums-sddr09: probe of 2-1:1.0 failed with error -5 [ 445.045659][T11853] usb 3-1: device descriptor read/64, error 18 [ 445.057232][ T3625] usb 2-1: USB disconnect, device number 28 [ 445.066492][T11725] usb 6-1: config 0 descriptor?? [ 445.116104][T11725] ti_usb_3410_5052 6-1:0.192: TI USB 3410 1 port adapter converter detected [ 445.153246][T11725] usb 6-1: TI USB 3410 1 port adapter converter now attached to ttyUSB0 14:55:01 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet6(r0, &(0x7f0000000380)="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", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) [ 445.395879][ T3625] usb 6-1: USB disconnect, device number 12 [ 445.427123][ T3625] ti_usb_3410_5052_1 ttyUSB0: TI USB 3410 1 port adapter converter now disconnected from ttyUSB0 [ 445.439692][ T3625] ti_usb_3410_5052 6-1:0.192: device disconnected 14:55:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYRESOCT], 0x3}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000104000000ffffffffffffffe700", @ANYRES32=r3, @ANYBLOB="01080000000000001c0012000c00010062726964676500000c0002000800070000000000"], 0x3c}}, 0x0) [ 445.512501][T12091] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 445.520606][T12090] usb 4-1: new high-speed USB device number 21 using dummy_hcd 14:55:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eb0a00000000000000000040000100009c000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000a00", @ANYRES32=r2], 0x30}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) 14:55:01 executing program 5: r0 = shmget(0x1, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000140)={0x5, 0x5, 0x6, 0x2, 0x7fffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda040200000001040000040d000c00ea1100000005000000bd00d34ed178f828793bd12394119042c906590237ee930db48d3c774642ced5e4f3000000000000000200783116d739079e4d38c931f433ac3a6c07292a7bb0ba2eba431e336ec566c27edf2db52353e9fd103fc59177eb0cb6aa1629de95aae1b30e308ffb110bdaac555b5fc49f0dda815c9460a53aaf9fe1a8381978d1b4c8b6722f5bdf29cdfb5607c2cc697d7efbb9269c9f678a997256516c9a120eccbb174304b3adffe6767b7d0569ff39a092f55bcf6e574ccee445484b1b6ffc7d2a51c8b8", 0xb3714aad3937d8e6}], 0x1b5) [ 445.702280][T13294] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 445.753637][T12091] usb 5-1: Using ep0 maxpacket: 32 [ 445.766092][T12090] usb 4-1: Using ep0 maxpacket: 32 14:55:01 executing program 1: write(0xffffffffffffffff, &(0x7f0000000080)="240000007a73b8fe", 0x8) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0xc3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000000)={0x7, 0x2}) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x4e24, 0x7ff, 0x4e22, 0x1000, 0x2, 0xa0, 0x80, 0x1d, 0x0, r4}, {0x8, 0x7fff, 0xccc, 0x8, 0x9, 0x7fff, 0x884, 0x8}, {0x0, 0x8001, 0x1, 0x1}, 0x1, 0x6e6bc0, 0x1, 0xfc5d7ecb88172d1f, 0x2, 0x1}, {{@in6=@rand_addr="4ce5723f002229527debf743a2778e90", 0x4d2, 0x27}, 0x0, @in6=@rand_addr="ddb5c40898ba93030516b3717cb70edd", 0x34ff, 0x4, 0x0, 0x0, 0x6, 0x6, 0x7}}, 0xe8) [ 446.165048][T12091] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.176420][T12091] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x8 has invalid maxpacket 510 [ 446.186623][T12091] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 446.197262][T12090] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 446.207640][T12090] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.218938][T12090] usb 4-1: too many endpoints for config 1 interface 1 altsetting 0: 222, using maximum allowed: 30 [ 446.230128][T12090] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 222 [ 446.243588][T12090] usb 4-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 14:55:02 executing program 5: syz_usb_connect$uac1(0x0, 0xab, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xffffffffffffffb9, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @output_terminal={0x9}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x0, 0x0, 0x6}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x6, 0x0, '\x00\x00\x00\x00\x00'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7}}}}}}}]}}, 0x0) 14:55:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) 14:55:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f00000004c0), 0x0, 0x2b) r1 = socket(0x10, 0x800000000080002, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES32=r2], 0x1}, 0x1, 0x0, 0x0, 0x4044000}, 0x400) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000140), 0x49249249249266b, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000300)={0x6, 0x9}) [ 446.312882][T12091] usb 5-1: string descriptor 0 read error: -71 [ 446.319453][T12091] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 446.328791][T12091] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.413471][T12091] usb 5-1: can't set config #1, error -71 [ 446.431289][T12091] usb 5-1: USB disconnect, device number 23 14:55:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x8000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/19, 0x13) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000180)={0x80, 0xc, 0x3, 0x0, 0xfffffffc, 0x0, 0xfe, 0x9, 0x1, 0x0, 0x4, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x20}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) [ 446.512982][T12090] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 446.522540][T12090] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.530728][T12090] usb 4-1: Product: syz [ 446.535730][T12090] usb 4-1: Manufacturer: syz [ 446.540439][T12090] usb 4-1: SerialNumber: syz [ 446.622678][T11853] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 447.042888][T11853] usb 6-1: unable to get BOS descriptor or descriptor too short [ 447.102741][T11853] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 447.110438][T11853] usb 6-1: can't read configurations, error -71 [ 447.702699][T12090] cdc_ncm 4-1:1.0: bind() failure [ 447.782852][T11853] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 447.905263][T12090] usb 4-1: USB disconnect, device number 21 [ 448.163247][T11853] usb 6-1: unable to get BOS descriptor or descriptor too short [ 448.222830][T11853] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 448.230771][T11853] usb 6-1: can't read configurations, error -71 [ 448.237637][T11853] usb usb6-port1: attempt power cycle [ 448.673239][T12090] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 448.942556][T12090] usb 4-1: Using ep0 maxpacket: 32 [ 449.082966][T12090] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 449.093711][T12090] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.105371][T12090] usb 4-1: too many endpoints for config 1 interface 1 altsetting 0: 222, using maximum allowed: 30 [ 449.116853][T12090] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 222 [ 449.130135][T12090] usb 4-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 449.332919][T12090] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 449.342574][T12090] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.350648][T12090] usb 4-1: Product: syz [ 449.354987][T12090] usb 4-1: Manufacturer: syz [ 449.359666][T12090] usb 4-1: SerialNumber: syz 14:55:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5ff0400bddd00000800160005000000"], 0x5c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$media(&(0x7f0000001740)='/dev/media#\x00', 0x9, 0x200) r5 = syz_open_dev$swradio(&(0x7f0000001780)='/dev/swradio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$bt_bnep(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$unix(r3, &(0x7f0000001840)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000000240)="a88604162c4c83f67210b8a6961c50cfe94f49d64eb779a8c5e9b1ddf254b69bd2e81d2c452f73493265be9122c8", 0x2e}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="523f94c3", 0x4}, {&(0x7f00000012c0)="1e74db33a27ad18d6e22f97f01f921abc2731d5cead68abbc2b171ba5b0d896b8af2bcde91bc5ad72ce877a4e8a281e1a012ee3c2fdd77a59373c6e08ed3349838db7f0fd9605f60748ca5dfe9cb407ddd9057756b9e77ecd87305c6165c0e8c80094b0214a1855982a5d3475aa31fd03f24df3f5c4f2a8fc0e612c6ab4fb30b82aa8ad511be3202ca4f294885f385d95f1308248cf3d822df272e255373af5112a18840638871f805e6", 0xaa}, {&(0x7f0000001380)="659ad0238ae8db28ec49d871f2ee5b8b647298870649aa37ab119188f9b795fe03aee0d6601b", 0x26}, {&(0x7f00000013c0)="08a66ac3ccfd8489b6a190310e42a610bdfdbb8587f4", 0x16}, {&(0x7f0000001400)="024d0abbe2a7bca3162314f63579eb65886aa9d090927005754e7f2d171ffb7fafed3add0efd2ec0eb274e0f186621dcca06646d1345126a7e7a1b3e16c49e571a91e9354c3841d2d3aa615f66625e322a999bbedda1f770da7b936beff94ed1deabeafbf7bd", 0x66}, {&(0x7f0000001480)="95fbb7696fc3ad7c4ac9e0", 0xb}, {&(0x7f00000014c0)="bc5b020660d22a2a02b124917bc530affcd59729d4f6fd225f47876b74fe69aaad386c7284a764113f4e3eca942f0f9e202aa7310b244a12d32fbef775e84953ff668eb5b2fb5079338a465ea39e32a1746a371333de345752ca848cc79a3289f1e324513ffaab3469f5e0c7e751c8785f1bddf875d0d5cede808e35", 0x7c}, {&(0x7f0000001540)="beb822e7a7236eeb3fa034b06e77356b1483ad93d45280d04b0a24c2bbe5199584e7d8d39796577e23301ba0abb3f66c0114e1bd6ab6e0864c74afe9067a26d91f56a54a392a819b56249c7fe30b70609389ab88a833927d03536b81fc7c340f7eb3baacd45159cb7013e6d00ef6051a7614742dbb272fc5f4f8f05286", 0x7d}], 0xa, &(0x7f00000017c0)=[@rights={{0x24, 0x1, 0x1, [r4, r5, r6, r1, r7]}}, @rights={{0x20, 0x1, 0x1, [r8, r0, r9, r2]}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x60}, 0x8000000) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffff77) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:55:05 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0xac, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 14:55:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000ce0000067736546097000000c0002006815d74c", @ANYRES32=r2], 0x3c}}, 0x0) r3 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="ef62d6d68588dce61b20a5617256b63243b55d1ab8d00b40cd20eabb6a37ffb930f6978f5b5664e6a64d", 0x2a, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r3, 0x2a, 0x53}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'xcbc(anubis-generic)\x00'}}, &(0x7f0000000300)="628748923976446d85111cdda07c22f1edabb6422f7d0424e4325c4ed42958f3e3b513bf777407492cce", &(0x7f0000000340)="8944b684c8ad6ac9d8df8f3faf2c95615f2dbc8ca93e6eca0b505e89cac949dca62372417860f413f2b406f6858bb9e5f561bfdd2fccd39e2d91d1c455f18bcc02491e31bb5dc618092bc185e1ede0f89f8347") 14:55:05 executing program 2: syz_usb_connect(0x2, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000003c32f100304f8ba4ec10000000109021200010000380009042a0000e41d400088f7a2fac2e4c86da2b537c1118820dabb6e9ff095f1a3099504e4841fc8775e08808fae155b0388b386b2bfeef24330f160bee355e81b84145d81372d5a"], 0x0) 14:55:05 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0x1f1}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002222000000437c93ec077fe528450bb70100000380e3bfad0377ddb60f0b6d881ace0b3e3330cc29eb000d0000"], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x8, &(0x7f0000000400)="2b391bb3ad17c73a") [ 449.482928][T12090] cdc_ncm 4-1:1.0: bind() failure 14:55:05 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x1c, 0x0, [@guehdr={0xf000}], "7d8265d7191fe4613cf71026852f6830"}}}}}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0xffff, 0x6, 0x7, 0xff}, 0x8) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)='bond_slave_0\x00', 0x9, 0x9, 0x7f}) 14:55:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="be1fe8e594bb98aa7936ede915487acadb137b78bb011806f4a4dfa0a213554b7fa9570a92d1e54abe7673a1cc8d7889511f853973377e", @ANYBLOB="65e0205f49c12d3bd969f8158d6126433f0272a997b2f24cca69f46e17f82ac6a303b66aebc754f696a3f3908be5efe721dcc576f56a5ec17f086958b81bfbbdfc077d6480f9cd3449c109eb613db6f2c6d0210b66eb29c24045f14764bf40401cdf302b895609d29cc73998170adf", @ANYRESOCT, @ANYRES64=0x0, @ANYPTR, @ANYRES32=r1, @ANYBLOB="90ea9e547a87a4d617729cbc88920733a95046162eb9734a04e14b6cd5e3bbb893da0c0d2ba91b62531f425489366ce4e245ae4ff60ea4209e61342183339363bb63718904a747fe90e33e641a8615ddf8ef6da3392d3ecc1c04dd97855057d40f290e3cdf", @ANYRES64=r2], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES32, @ANYPTR], @ANYBLOB="5148643ece58b9b4260443bd45e14c66b0b3255ec3397a8912be5923f1e6dfc8a4a04d8495d341ee7939a47aa452d143bc76ee4a2503", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESDEC=r3, @ANYRES64, @ANYRES64=r6, @ANYRESHEX, @ANYRES16=r4], @ANYRESHEX, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR, @ANYRESOCT], @ANYRESOCT=r5]], 0x0) [ 449.555996][T13346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.574721][T12090] usb 4-1: USB disconnect, device number 22 [ 449.613048][T13348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:55:05 executing program 1: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = open(0x0, 0x2, 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) listen(0xffffffffffffffff, 0x200000000002) clone3(&(0x7f0000000740)={0x10000000, 0x0, &(0x7f0000000200)=0x0, &(0x7f00000005c0), 0x3, 0x0, &(0x7f0000000600)=""/210, 0xd2, &(0x7f0000000700)=""/23}, 0x40) waitid(0x2, r2, &(0x7f0000000780), 0x0, &(0x7f0000000800)) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@multicast2}}}, &(0x7f0000000040)=0xe8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f00000003c0)="2afc7538a7afb6f3840ec898c30b56e0ec145fc724795e4eb999b785c550f29912feda2701a55ae18b171e8eff92dd70767bec0a1f0d9e4fb0816d014c958404e6d6b3f5e6623acaf8a59efa3e9cca5752753dc5b7137e536b40e799dc2b95ded6670cf93c4520b48e9527be2a41f505b0504cc9d6c187e495990ef3aab4756c5bfabafae8fd2471256712e225f85cdfbe4a354ae354aa3474a0e8297058d60b86216f71e54ad0eabbaa0351be522be1bf845174c68368e22f1e60a31248716f677e679616e31836cc94d5f485a5024c3d8079b0ba4dc392acf75d7f07cd58e7d7b186", &(0x7f00000004c0)=""/131}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000a80)={0x1, [0x7]}) syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:55:05 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x30, 0xd3, 0x1f, 0x10, 0x13b1, 0x41, 0x3b42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0x8f, 0x0, 0x1e8}}]}}]}}]}}, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x81}) 14:55:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100009cfc4f40200e010135c1000000010902120001000000000904cc000056ed98000a3cd9f7d8c63de8091099da4b368f4674b3efc79a6db87d0943548dd92b6987d1c0b1c1e28d66d36289c756b97bb0ace1df0d326b64c76daffc9dc111e9b3cc39583083fdf9077c7d366010be36428ac06abf8987f588944cb808742209e1f794bffe0b6ea2ba780e545f"], 0x0) [ 449.762880][T11853] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 449.854712][T12091] usb 3-1: new full-speed USB device number 31 using dummy_hcd 14:55:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)=""/16, 0x10}, {&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000300)=""/47, 0x2f}], 0x4) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f00000003c0)='cgroup\x00', 0x7) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x208000, 0x0) [ 450.083468][ T3625] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 450.123024][T11853] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 450.134190][T11853] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.145521][T11853] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 450.158728][T11853] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 450.168063][T11853] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.177022][T11725] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 450.186261][T11853] usb 6-1: config 0 descriptor?? 14:55:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x1, &(0x7f00000000c0)=[0xff]}}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000080)={0x100000000000000, 0x1000, 0x4, 0x2, 0x20}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000180)) [ 450.274064][T12091] usb 3-1: config 0 has an invalid interface number: 42 but max is 0 [ 450.282443][T12091] usb 3-1: config 0 has no interface number 0 [ 450.288667][T12091] usb 3-1: New USB device found, idVendor=0403, idProduct=baf8, bcdDevice=c1.4e [ 450.298370][T12091] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.311675][T12091] usb 3-1: config 0 descriptor?? [ 450.357704][T12091] usb 3-1: Ignoring serial port reserved for JTAG [ 450.384568][ T3625] usb 1-1: Using ep0 maxpacket: 16 14:55:06 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1f, 0x100800) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r3, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200}) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000009640)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000009980)=0xe8) lstat(&(0x7f0000009780)='./file0\x00', &(0x7f00000097c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000009840)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setresgid(r9, 0x0, r10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, 0x0, r11) getgroups(0x4, &(0x7f00000098c0)=[0xffffffffffffffff, r9, 0xee01, r11]) shmctl$IPC_SET(r3, 0x1, &(0x7f0000009900)={{0x6, r5, r6, r7, r12, 0x8, 0x2}, 0x705, 0x0, 0x6, 0xb7, r1, r1, 0xc}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) unshare(0x40000000) r13 = socket(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r17}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r17}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000150001000000008b600873c9b6ab3c00", @ANYRES32=r17], 0x18}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000009480)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000040)="8f3b1cefd77dbaf548106447340188e71dcc7c950701211b249926e7c60ec582d629e7da4733209945fc379039ac1ac3dc7910ad78a7ac296e1cea45b5baea90ba08f19d3e64dda82e143660e795bcc16d19110e6a1993f4fbdefb3207f41f251732efddd9ff1ba0b8e731cfa883311e400b64312be59f4478748c29d291a61ae691f2cc3341d986dc0529da1608185408ecc9eaa3a9c5099a44632dc970b9c3d29cde8c119aeea81a1b08ea64c6beec777743ad72a95896f6c4c8568e267b84e4dff54dff03c5bf8ad2fe822eacc6052acb018ec74bced14bb14a6b25b734ec541326b0e0229a01eebd5155284d", 0xee}, {&(0x7f0000000240)="89e0698b513f318afdf62b8733ce4c405e21ec14f8bf066bc90cece5fef8d3ce5293637793f581d21f2d40597663d3b03889ebbd4fd91300dacf7004bc3deedeced3917bd69b42dc76b660fe0be4b37c8cac9b66dfc8d2eaa109393a5639c0b923089a47c31f5791f61415960e78f1a5b1f45f43ae9bdc59640095a89b0727cc73eeb092f9a2917629434b0c30cad4d1965ced48135422df61bab6e4e74feef6bc96a7e34d0062b849f03bf3c231dd9a78abe2611e81572f5e336ac087ee8fb89091", 0xc2}, {&(0x7f0000000140)="7e1e7a29dbf2c54e378ff54a7dcf6a812a1bd494b1e0d0bd1223415c040fba70a3633d60edc31625db54b3", 0x2b}, {&(0x7f0000000340)="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", 0xfd}, {&(0x7f0000000180)="5194f77f69673a03cc2e79e3407d4d00a7aef6505cb87d63ce9ed0032d3501b123c1ff4d5d3af398b1759a30631c49ca14395e8f5fb457", 0x37}, {&(0x7f0000000440)="76560f0299975d679a521ddbcc1ab78691cd6d5a96ad1ad48bc8f76f40ad6439ee612eca8b2e395d16bdaed0f05b035b0057c24d1099461ff0bae6ed2a21d4daaa349af56a717a7831a2c2a6134fad6f50141c8f3889740e838b87953797bf7af3a6ce470c054b3a78ca9b44f05083e05cfcac2545c90c7ef5705e440eb888ddd97033fb7daab55ec828634803e0c7aa8f312cfe82a1982a1888248b0440e649a129", 0xa2}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="33ae65de403bfa72e1932aefccebf19240340c10dcfdc445eb42dd19495b1b6e89d4639b22df4f90517456316b4d8c9f72376b9d676dc6adac34f658946ff591e8dcaafedeb21bf81f34ac5bfd788319a2be36dfd8e5727bc3dd02d9898e589e394eccdf794c6ec72bc5daba38465867e83e710ba9ad0fc04cce8478bb670222ae196c4bc1a95fa5fa62ae82ad5bbf5f60afdb4323ebc3f84e90e96c3776cfad0d7c393b8ec558768162fb69ff0367d3dfe456266ec6443aab3ecccbc3255f01dbfc278aae32a04e9b12ef567b19edf870ae45e18abcffc3b220", 0xda}], 0x9, &(0x7f00000026c0)=ANY=[@ANYBLOB="14000000000000002900000034000000ff7f00000000000048000000000000002900000039000000d00600010000000000000000000000000000ffffac1414bb00000000000000000000ffffac1414bb6e80000000000000000000000000002b140000000000000029000000430000000600000000000000"], 0x78}}, {{&(0x7f0000002740)={0xa, 0x4e22, 0x5, @loopback, 0x1000}, 0x1c, &(0x7f0000004a40)=[{&(0x7f0000002780)="041fb766dceb1571cc04eb95c4c7b75105c166e893b614605cf32a9d9f6827c8686dc1cfe0cf5f1671aaf49dbadf4f9a128350422d03fc41c6c1625b562c060edafcc346a643cfdbcfd2cf785169aa51db9ea32b6f1dc677fb5ab5faef949dfd6cf019fdc422f9cb06115fe5f5d244f00b0b514d6191f66196ee37dff2c24b6556a59d73e918e0b2cfd4c7857108f113a213d4f2723def29ae7d37a4d08dec846ed3acb9486c4430", 0xa8}, {&(0x7f0000002840)="bd72598007455f5b0c826ab281e2776aca76e001aa6bdb116bc204e8e0f09eff195e06fb3ce7b3cd1e9a03bee9ac027ab3fb592f7b049c334082078a40f23e044e29e87d34a5bfc6eb602c6cf91c9b5ff52405a3362e81e103f56f4451833aa5ab31a91cfbe08db13d455642716a0ddf36acc475274214c7e33df4934206dc91043ac8786fa29b1b26ad210a5988533e1e8c86cb412c52b85c520901c087b2043f74a088227d63d027e2c9221e6b204626aabdb636f14dd60ec9d68a8c24a78eab528304938f55ccc4fca3d414c425460b41f34ac709aec9872d3a7769dd5acb39b87b50a40490f3", 0xe8}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000003940)="465ed5bd2eb6ce1e3431155af2116246edb6572f216f6f6a96eeeac42f649ed134b24d16f756e58dddafa29aeb98c5c078409663d2be1135fd6b6bdbe37bc4be4ebcb99481eb9e0b227bec085d8ac180df5369fff321669fdb925409a02eff1fcd2670c74ea3", 0x66}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="17272f30b4213792f32dfc4525b5cf0d9f4387e503172d39ebe9aafa0a4b3110502ba121d3bec66b1dadbd698077845a29ac798d1032205a50776b8283768588551809512a610b518dd72746c817b309", 0x50}], 0x6, &(0x7f0000004ac0)=[@rthdr={{0x68, 0x29, 0x39, {0x33, 0xa, 0x2, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0xf}, @local, @dev={0xfe, 0x80, [], 0x29}, @dev={0xfe, 0x80, [], 0x22}, @loopback]}}}], 0x68}}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004b40)="20dde5690e814a282feedf8830166d4866ec04c624a8680225d5205fb1cf42fe985b5ee2cfd3678d98eb525368d829b7abd54de732956c22278a70fb7a006ce01bac4bc26299da347c8c74a5e85f55989afe8ce305ee3a6697225795865fd632ed84b2865ecf4aff86d43b9481afc99f6c6400a8409e669f0e5d34e7b1cba0fe246a312f82f428adb645fbd2a95f5abd5d035ed8bbe1ba4a5525dee4958e4258a97b2bc39fe8409d5be07f666aa9a7beb62f15721d26570a968ce5c7bffd57e6", 0xc0}, {&(0x7f0000004c00)="83caa0b0fa4c803dcbbb5f969261ab7d8e36112d691d4a413fa4b40c6ae9d06e9d9bb7728c555a988068312e3283b5441a0ceb2e3a5a89ac61b46254e61edebb59cbf38ddc24371bfc7f227b6e9e1a3c3be23729e41cb6dc70ff710aa587b371d0099fded26e6e143f8b1d529d84510b29340e1907d2e5a7ba09de57f951b5de62bd6a16b94c69d1147f31b5d9eb52ff8281fb34f0b1ddc4af1c8f24a4ee16a083de26f1d9b5371aee6cfcc2f06986bcdcfcdf95a14761f7be4651", 0xbb}, {&(0x7f0000004cc0)="f4356179438f88ee8208b30ce745f5dc3e417ffb84733fe7275cb661cecf62bac023c020c87929768bd69de76212fe1f0ce0bcf5b8ddd7fc069d9937531f690b49ce279840e4389ce9c99c0f30cc912ab7fcea82ec21d7f29d9765faec13b7caf49eab8a7c37e2392bea85c789b7239822bc584895c2bdbd66aac4218904edf8eed3f1d8766ca5bfb4b359db42728706792e33c44d760462ad8d3305d04cdd7af0a7136328ff40982614b8f91830c43e926b149086", 0xb5}, {&(0x7f0000004d80)="3f3d93987655e181453f6d52128cda7da1292d1d9dbac73d04fe03997f228d5a774c2f6e45f2d6b7d0bb0d03cb2364de9165f4c58ad78b91f2dcc42c462816afd596ccbeaefa5a4bc8688caf646d2d8c99b55f976f09d5db02dc68f6e565b6125e7d83b478c861a22800a418d5b8f0cc5ccc4515b7666a6147a428af5b2e114bcd215dfdbe950083d1923e8b40b863ab389b1e4900f28bce0cf10fc6fee0f396d0d17a67b02ff0fb5ce67fdfaa99d81ded6f41c454a970bb29cc5a8c45c68c081710801309e2609ec3e65c4088331e9e3dcc146dc848bb1c0e60f018", 0xdc}, {&(0x7f0000004e80)="32a4", 0x2}, {&(0x7f0000004ec0)="332962a9c2fcf9d37447c2849f7848939c63ad88f87fde2590921d8bda65b86d05821995ad2f06cb0213e9da74bfa6c4c7a8d896c5604b59804ce7642a02de8f7183d9a6f95ecaf6265c47c57573cc52eab490f0f30b9d", 0x57}, {&(0x7f0000004f40)="401bbb016566d02f5f3e02c2e6640a199784c31522e9104c7fac56f29c9ac96b40123353be3eee685b8bba6499d30d9fb21fe373fdb56a52b3b3a1aa82a04dc66ace900be8d5395b548001ca824fa034e44866bc8e5abfaeff863fae8f1e21e1ffc4a2f6e1707407a780036d6b525586ce769f84dd62aca50c2e3ddbe20352e981ff7aa4d10f94b76431deeaec22066e3c18dfb4f7e32607016d7e80dc141e5f2f243bd703678c325405eb36f931fd68", 0xb0}, {&(0x7f0000005000)="408ba323c45319a5ac7ee6f54c3a601c047334a6542ea227a3095a5c73cb48765f2d4224291b3c5105789b8dc0d04f8438e12fc9b4a1c66ab738c2c5260b9c1884de2002f88a52d52c22176d2abef452a9799d9ec82e8197076ec6456d48662f74fb7d96956df1a916536cf78af5d6c256ae993ef2cec4ebc444ae27a4e9e13c60705cf8b6a6608abdfe18f59af9296c13e242a74009836eafae4dc4b2a4fc3484d172adc5ec475dc6f6c977b7e3badf327a3d551afac7eecb5ef38c4e6e9879028e51794ae3aa5c6c6450b80c992df42339562a0e47342fe2f3b8bc43b5ddcbbfb98875fe18acd50799475017ba0a393db2b578268ad3ffbd0c1d", 0xfb}], 0x8, &(0x7f0000005180)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5e1}}], 0x18}}, {{&(0x7f00000051c0)={0xa, 0x4e21, 0x10001, @local, 0x1ff}, 0x1c, &(0x7f0000006480)=[{&(0x7f0000005200)="c9c7de170f576e81304f21e87be358f673362585c7df23ad4600ceab5e0e1b99a6aa7885d1b0275acf6843c858af188bdb114a64a14c4ece00965f2faf5e6d9b3c15004c512700762cff5862f923cce8e10100b02a1b21b0e25680e165", 0x5d}, {&(0x7f0000005280)="1b754117899325371ec5fa0e0814e41af0e2dfd25da0be55b425753d5f6f9c3866cdf63730fd8f0bf4dafe04cd60fe99eaa1a10c03ef09432a01e30f3ba7d0021b8b89d4c751ba8a66275fcc61a1ec38407cb9d4d69d0ff53f71f06a2c7da1f1d8a3a8ddc1e9dfb1", 0x68}, {&(0x7f0000005300)="271145e8b495f3e4ca7f197658563a7c356020c6c897726477adc9818edc2dfecc46ad5ea1cb950b029904ce624c517ee0679f729bd855e1df42fe8ae228de1201cce4cca16c5e7e4349ee415ba337be5e015a9750d9993d27f24660ffc2645ffed09ae51f0132dccc8abce6208bccd160b454f0a32fffd59d7d47f9cdb4", 0x7e}, {&(0x7f0000005380)="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", 0x1000}, {&(0x7f0000006380)="7d4581d77fbc01b5bcd043f4e623d68d8bba507666085583e6ea2e74a6a3a1ce79d8a2afb70456b698af29c3", 0x2c}, {&(0x7f00000063c0)="5400f6a265c867175bf53ecb24f649b51cc22f94478e7f3726dc9cf59369fe19d45d9400c7c32d83a8c5d5cd5ce87f43c80c8806f996ed60b11cc9aff32eabbb0cdd92326dc0d33817a8404a51b90c4eeb3aa3b981190fc0379c96ae6d0a99ff57ac6a9caab02311561aa8a36a5430dc64d535b04ebd05c0dc50292abd85155109728b08a29a38b4dda69df17ca7", 0x8e}], 0x6, &(0x7f0000006500)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback, r17}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0xdb, 0xc, [], [@generic={0x5c, 0x62, "f025171a84826cae80be307b60d625522b3d4eda1268d13a1e1c3c8994681cd46e3c4a036983d4de1a9e5cbb5d06c43c1fe41723b1a2b88dcedc07f29c8ca96018170bac1a2c7d2ddecdf2afbf393a006fd70d7963876a121f2c6ac5b83d584be722"}]}}}], 0xa8}}, {{&(0x7f00000065c0)={0xa, 0x4e21, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}, 0x1c, &(0x7f0000007a40)=[{&(0x7f0000006600)="29cf692e6e97c00f87dd2cf6b709e3209f3b52dbf53bc7750793732d7d824e4dd354a545f17f39ebc6e520ad5614614e49427906a44e51fcc4ae0eb28ed9b8dbac760bd88c098d66b155d9ae23e5e011fe2796dd8afadc9da45b40113c619c4ea2bf7458be8761844513cac6dac58b82b3bf01a232de6bb51ddca909eaa47c24c310c1fd0111e86807eb80b76ad715331916d9aab9eeb052b5053b16a3163c0d68ad262289a5dd9b6a1a3acbdfc4b776813600c39889bac3de9067dab2a7d96dc6f2090d6db79aaf", 0xc8}, {&(0x7f0000006700)="1953227c2b52cb7a190dc26de039f14a32806f2de0f93e2c735d1aeab648b46f6357e1d142e98cf255c84cf1be5ba0928b3a57bb51f345fecad4a968daf38b19d1c0334126af594355f349d532471a9f4bde8d34a0201190511daba5650b5e68c8bdc00764a563e3a2062eda44532ab30e3fc4d3130709d819095e23b9b8315d9dbc41aa2b2e9dd7cf8776547aff273c958ef9b1b5d347cfe38f6ee5f5a2d37dbde46c80496613", 0xa7}, {&(0x7f00000067c0)="04e63d60072a6c15a36edc62938c19a2822470c2f53a2f497b8ef71d71f8f77ee9bfb297dc144fa0a6f28434f5043f65e588e0894b2c1419f043acf6124bfde0ff3ea7c9cf77cf18cbbc507d701abfeeef92138a947ce7c9582edd95edff02e2f83490d644ee973e6b3d01adbe79fbd83d3ecdb75e44766fce494049cb794b909aa47e1e6489de9fa2e53bc5be6a0df424074ec420dcb170527b6df4acd3cda7dc9b04669cec32e9cce05b532d862123e6f8956b821b0e22ec0697288b24b07e88715ea363aa50eb2f0cada14edf27fbc6f57fc743406c29d8e55f195dc9d443", 0xe0}, {&(0x7f00000068c0)="21e13e0bb6db09d4fa97cb45664885db582c1ef49e711a50f12622c41e57e3ec891500fa3f33ba549d0b580ae519efac2380b4818177f2b81edb993067f37ee81ed0a7c90901563b6e284984000b4f7008718a37", 0x54}, {&(0x7f0000006940)="f1abcbd28f3a41832d3cca5c6975b53fe66b6b6a0a85418484bb93955294a34e70107e124c9e5aa5b0ef339e678c457df1ee56eb0114cb603c7b57fc586f539f5617876932e98890f3d3f275e88cacdcb2ee6fed02f06d350e99593068a357196671c6820396afe8e5df2cfb8e5949bf425ffdba4084428b8a8f0eb6405466f73226cd4693e491c73286b6b49b7e50ccffd654ff82cb693eba1313c60131bd72f63a94a3a873ec8450205ace7bc4e529d9a417289e7dab66", 0xb8}, {&(0x7f0000006a00)="b3fe3ef702b82d3eedbf8f3c7bcdf6f777fd81d2123a6281784070c3bdee4bf1debdbb46975fb780ad5f39bf5e43d7d68ff446548af9c1f7f4a3", 0x3a}, {&(0x7f0000006a40)="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", 0x1000}], 0x7, &(0x7f0000007ac0)=[@dstopts={{0x38, 0x29, 0x37, {0x29, 0x4, [], [@enc_lim={0x4, 0x1, 0x2}, @calipso={0x7, 0x8, {0xffff23a3, 0x0, 0x6, 0x9}}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7}]}}}, @dstopts={{0x70, 0x29, 0x37, {0xb6, 0xa, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x485}, @pad1, @pad1, @pad1, @generic={0x1, 0x34, "4da4fa44fe30fa1e4f4a1bbed904e9e784b7197584b8ad29de11b3ee1d57331d55727338df67d5082b7b13df9cc0612fdb772b43"}, @enc_lim={0x4, 0x1, 0x4}, @ra]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x16, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x32, 0x1a, [], [@hao={0xc9, 0x10, @remote}, @generic={0x2, 0xa9, "d2ccaf2c4915851e701fac84016b03fee8d465b4a8f7c8428c104fed7370071f0690e0bfd37d5d64b32bfc4427b386dcebbe8682085c46fb84415577b218fe5651a6074c13a673e3cf52cc0b77db100ec1ebd9bfc65e4d9f4cf972ec80717162ac0aaed4515e5dd65ab3490f2478bd6c43e94d12b1f8a4a5f19710bbae6fe8a3eb370a53e9890bddd6712fe626be738b291f27ca743427dc22293f18e6978bf65b9c519acdd65ee47f"}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0xfc}]}}}], 0x1b8}}, {{&(0x7f0000007c80)={0xa, 0x4e21, 0x1, @mcast2, 0xffffc91c}, 0x1c, &(0x7f0000009100)=[{&(0x7f0000007cc0)="5656e940d96ec9987354262600a6a2d6487f6207c49f613f914c9a58d5317ee68c8a188948ccd1cdaea6f8cc04e29f9c1522354adfca95ecb7be62bd0ded9e1790593a9d83db358df8de4df18da0437804f4f3dfd45ec2f350b0fe5ca8a1de009d0526e5e3f6", 0x66}, {&(0x7f0000007d40)="b951c35a879302a1f18bd9e9bafdc38fee3042eb58ea8225bb7f03878b72d2b2d45bcecb94f649caf68c594194c92e524a4f17fee11f4fae1833de29fc498b5f08a189a9d5f45bcfd3fc5a5ee4a2949e2a2593ebb07b48bebb2f5813da526ae99b968fdbf75d40e52c894dedbeddda38d3b3fc48acad6c854653900f921517eba50b778bb9b3b6ec364614e32c1b9f70598d8c42f3f0f3272084b115fcbf187b465ad3f61383c3610b5763fda4f574382760673faf48e451e36fbf3ae8d91771a33e8ca9de797221e0f469be9670cc12acd6f2eb542dba5bef271f316481ae623c770fe6ecff5206adb16dbbd94da8c5d8", 0xf1}, {&(0x7f0000007e40)="b91c5657a0b4550fb0d6ee3678d1f60bd52c919bcfe5539ab324817c9e9bb10f40b910e9cd1e4abb281cf390ef8fb82081e9392bf8882e2fd0a1f8f022f40852ccfffa48b3cbf10ee98b9271de5b9f057151266fb5a9139efc79a6f013339dced1887a38ba9183dc6740e890236b7a0a9dc8799f106137a52681c54db9ed639a53d26e4fa618620db31c2a7985cd26e8c91e1ecf3250016560f173ed45595486af3271222f2094269524c04461f09d47f062d89613588e05fe86caf651b78ab91dd1f64e8b2a7e2e71d91c505a519f802646d4daac7fc05a08be38fbf15a3c720992638a0fd844bea0ba66477df3453962730b8fcc855e059f05652c5e08ecb4ff5256a9efee8adb8571c1fdebff45c99d8f65d5b9a878f470ef673ad1d0a62889bcb91cb4592e1f6b81d327746ba094aeddce321e17fe145015d3b2f2ad9da6bf99799366960b0a655e9ad63e1481a9954403ee3b92a050d1dcdc43703b0340e372ee2b959b8c0a13386a5f42d68e2461d42a6cc3947b3eda2acfd7c16557d3f520ee351e14e9c317f9339aa987b8f7919d9d64dbff59f6d7e26e75c99dcb070818cc3702117afeaeec517b8fcf03297a0a01441f897f78c929c3ea6af5db4ec3392193c66b6b68576970658ce09381175eb723d7d9183c0b4b12f00456994c2d93cc1a2e3d8e536f1fa9de0768e5f625bf7e9ad124bc71da3f2bbfd50a353829559b2b137e9b5bc4b881ab8731fe0038c2b4610053eb2ed1f9aae85d533ef51281e1484578e261ce87600b785d7a85a1fcdd99101d17c49038937ffe6656f4c16938be593d496295ff770f29029389a611a02744d351e5570d23721c610f3bc5ec9ca3a291a15026bf1354146647d96d750ebe11e935402f94b509fbf3e5cfde71bdf78a0e4fa35acdbbbf667a86d9bc2e4ce7bd4d43ba640fea568eb2d985f68be5502fcd0d438269534dd068a23d582e8882e116b0777754dc64af2c9ed4b2f543bcd5a265e6b9b1bae756e40079173cd832f4fe1092ea1db62953ef7be65485ad5d3c39e6cc5935c597be2a3f636a4c63fe6b30a2ee44e20def375bee952996e2aeba654b51969a848db07352269b01ecae83a18399e18faed26311ea1cd12f10408c7f815c07ee4a0539fdd4653be65c8ec805d2eb2006835266b5cf84170586ed7255dcb77ff680107243a0b868cdf80544b842e968fb2cd51816b693dcfcbb8f15ceafd657190b0f71612bacca2bc2564b1b85123f8efae425bb8ed0952691c2173f09a1c102bc29749b8894acada4dc0f8822a0b92d80ad6c0420457335c1b27dc957a818fee6286b0f5b6fc9f97921e2cf1ddf1f5eacc489d4a986b0475a1d1e6e20c3afe2b41f3b3d51ffa9dc61075050e0401189897b4daeb7f5990572f746ddc1288b1db760b10be70c84f1ea895c9530bdaec8ab8f358a31477b37836510e52e51db955d9cbe3a8569a02adb013739dd147b5985ee828cc1155fbd95b31aef0adb0351f43bb3f693027a8953e719a4bc8da819de4e5cd34a01f807018acb5659420bc9e58aba4cacf444969f57112ec7b6f7aab6551aa87cc90e03f80c83df1306a1e9a6b3071616ef55915dbce300fd80d001016963b0573d2dac7307cf2e7d5499a09a7341a04030cc72c0a1e02e0499da5482ba90cb8f4afde46bfe1959ebb89f303daab0008dc657135c0685ceafafb63c70028a7a4a215b669d1cb28420449e32b3c02ad0ad16fbbe056b0753ae4f5764ebaf13210d2f7167d4eb15a0f43a0dcc48f0f5d3877324e5ed30458a972637757346128a90dd9769411a566ad8b32702167cf8d8c78a7604ba647bc05ca6a5b7fa0dc95c0f385ee3e6b1a49d2097c63641dcd38305d85238ef8ab12b81f4f9ba7b482a2edde78827e68f21007016c36eb19d789c36b54d5b066cba6e459d2418b91de6a9e1d58b27445abc5c805d517b3766c86ccf18cbfab27cad0778f59550bc09c4f132e81e65d1e93b645d056e1a073b67371593248a3a3c0da21a9d5b1df2002811245835535f32f7bce6838f5a65f5fe3083f717f6e9afb75c4254b3cb0655c167936ac212a272d434a506c8c24be264b626154c1dbde93838975fd39817d97bb8a1433d8c801dab10f56f52138e604a9bb5b9dc1643e3743741ad688e7ab4f41519faa9e6986afa9d33b0241d9ede566df95ad7108a24ea7449f812d3c69f50a15f77d1d122d8d29c830b885ad7354b1a5cb914bfea370284dd31204fb18e8a8a799fdec42f366873530d12b11a2c53123b61d972b1432451be1fde6efde727aae4b2edd1c11651e9bf203382b577576b12820067287c949a70fbb7d66abaf28a822ed561aecc6cb8e27c468a8b700057f4ad71714ceb8ef8f1061f4d68630fb1390d9b2514069366e4256740a7ad4dd50569eed5aa7161be73dd2e45b0809d7bfa92fb10026c8eca62e43d5a7e0d6cd856e8fb1fcf8672d2b57608ca2baf92bbf354c2c0258c18b58c31ff6d0c5979bce96eb6fd2e614cafa9cfc4d4ce1f2bdae5b39e47145d3d60f0e0dea6392ab582dc700d06ec1d39a94ce9ec95202959a18f55c1752d3da90ab8e82bc594f070feb85a36d73d292c81ebdb707409ea56584acd20e8abffd8f6bfebfe683fa66111fe9d85cbf574c000998b8386f72cb6e4efd2cb1a8d07adfd04e521f4eaf5bfef355bb6a7363dd6ad8f65d82d8f7fd467a37165e618cd19b4313632f8b23d3ef762d466c5eb5ff7eeaddc36c1d2b69edd3f7cd458016eebfe0eb474d0eae10045678769a191cf74d804093e205d8d562eaa9190332f66cde11bc45966ac79ec6c93c58dad8db07407c0f834fa6443ff9fc1754dcd090bead0d72390100592e7a84e18defcfc332e3253e74ef26e346a9e141fc11630251d3232392a29c9cc50afd2fca987f7cbb980b4a3ace5fbfa9148ed9f83b078c052dfb015ac387884df80b7db737e5e6575406a8c81429e10a91142f6e7b7f4e83921f03defffd454850c1126e464cc203719a4287a781d34bc7a0ca7831d35ef11f3b0bda921654d9ab03fc7e3563f777cf7f516b8e7933b971e67062cd97f08d95ab918bfb063da993021b8304f1e1a52f7e55186e3863dc8b797419996fc54d24bfbbf8d50ed26c8d93f18ef869b25bfaa1eec2372b8118ce4f854592ab8e3b933f9378bf398b5f969b0abf8b9afc3013eddd29bc3219e036f9b69273b7af96956830783bf6a649bf44c33e69ab89703dcd6f771f974154421b6e93df30290991357bb28f59fbc0a6f0803f46b8791e39110617fdba967484a41cd0cacf485961b64f2fe2bf368d2e831e8bf5336ea930755b9dfd7e80a3fd3d4799c990a761b02716af98d9b18cc9280f8f315184098e3f0b411bd1e002f6bbfaf6ef8c10a8127fa83ceb3a3d2b699eb19ad6f3a6e995edd9d53c94abeee2906003c1093e88234e021dc4dd8043a4f799dde6902ab8ac5352a8cc89aba32e4fe42a1dc4ff71011e3e3b9c68ae74ec6541c0c8e0abc546bd67f45847da40bb8ac0b337c8e4923c48f3fe10d677800c13faffb8f688f914898d2651b726d1d9dda16911186c97832750fcb4d015f966643012f129a72e81632b9c956750942da71218be709a49611914bc85bda745aaba91f8bcfc377689e1c96dc8583f6eab501983624d25572ff5569c72b5496d3db10ce7b9a5d688d571498ec626ef307935d7fb6c85e21bb6b2be5c9e56acfb28eebb37699cc39a96eeac05c68c205b7e0b1410e243b3573cb1c1bdedb8a6eaf0167693766c47a8a35cba669c9ad341ba4386fc926308c4d4a7389d5cb4d2a3ea605797f9b760929ecc061637b5d82157c456054d2523ccd7a032429611d1fc6440be2a66dfd8711b5395d5cd7fa46625b6ed739427e1cb005297fa0aad217554a7f8f6172f40a4019db48277548ff9667c76c887b9841e94b615782c9f60c9e3e550b66b02bd8c15d83fcf2518bc9162da7dc982b666dbde3d6c00ab67c3de382f260a7260dc84eb4feb4be806d66585300024a43b27daa62d6a889743b7c5f9b60fa51e6e8d3934fd2f12de8ca58056f453709f593c6bf105e975757c609e754c7441a6f6061fd92629cde3dfaaff1687828a77929654d012912b5fc24cc75bfe4a6ad96b51fc7832c9cf68742d2b9f1cf74162beb5b96ee27c9d25c31801d4d8cf7c20010c393a2035361bed68dfd131fa2128912910b9b56baeeff932a15957439766c13ea1fbe2f15e148624c8a86f47adb68777eae0b380710ffaab1e04d741b4774b0187a8da27d49eb69c1415b4bbba0f45b773f213ab795ff79824e1005a5d68b2722071e75ee201c8328f09c80f6e8b5a83ceaa4413dc27c39d98f6a4ab46ba2e8bbd994621b44875b88f58f8d25dd3570318ddef3dfc226f86e279802fb91b2d243c643353bc4fce1581a39b2f20bd8b06005095f9d3f2f4761bf4871754aa4677bdcf2ca27eecd6009e45875522c2313f6738fde2af7b9b2555b9a8803f86bf092046a97059839f20f8277571aca80eb281e1dedf4c84b1d15aecabf4b0e739479b2aa86142c414f39147acc43c02021cc2fbe88cd39cc8e891be8c7963cdec3bb00f65bb323b1054b0bc7d7835eb1a287b63cd90df06cb7114ef2ef2be0a0e201b47ab2a2d1be34c55518bc3e417700fe62ee1778489616a76747d5ca5716fe856300829e33f2828eff9470597828c7f49d0a439f4f3e3c4a6dfb7f2764e53cb9f124029d14bdc39b34fd4284f6eabf98c1031303c6179fb0d2751fee98d240b14a68261b540a258fd6ef048b762af4bc8e279bb705ba0880966f4418a336b072be890551eecaf85e8f672509a0b112255fb3b2d4de6b0a438bd6b91d793aec62aa71439cab64200ba85b9dd347aae99bf5da12217ad3b651abe271a901b2537f78f10e1bdc92a42385f401c940a23953891142de6cf34b378ddbbee6b220811f5e915b660b347b7ff294116f0f654411bd2a0811af487e7a0aef6d841913d0690be2d9cf95323e70021d670657ccfc78f0dc4485fe033e5112e2107f3e523b94a1664279371f2413bb87eae75469a80a20babb719ec71d972473cde6c68c13e7b2cc1f25e7b18ac7d161755b8fdc64ebc52a2b129dbe6ea3e8a91989f8a702392664805def2fd8e00c1e30bfe3f3497fd28520bb1bcd8d739fdb95da169d4cfbdb0415bcd488e2f91d17662cce4b729b16ffc6c7ce27a488c8d91c90ab886cebb9c2cef75b39f300d318fc9653e96b79419e5105c2a3d248a3ab572e851aeeafdf2a15d71d5c2bd08a5dd47d81b2125988d78e4d4a24f4636cf6694c6ea81e1646533830abcdfc2f8f032dea0ac617f5ae3cbc5220bd89d71a7a9709db00f8487b5430a04aa15800f2620a3804043cef87f8d6a11bb348ed3bc2687579eb45ae2377f070c64e3d52cbdf25d19f601f6a5329337b45c5a840fc821d26c61824a8007c6ede22a312285efbf72b976913ca248bda0f919ec3d9bac18d56fc72de186677ccfdd1d184c4bca5e85b00f9a665283eddc9f305d74028e1e988d5e179ad7f542453ae9d5c8c0810350e03de92e9061ea365fa11d350f59c3eca120b0564bf199dda8492c3d8860b5d137b6a212eeecdc6950ffaeac675f2069468939ab6e267b9a610e732a837a836ce587ad67dd67ae11b9126dcc140cf7677b43224d0e38e297d17438283cb91ff09fd80cd7dc9f927169bb61187064920a725f629c267f1d867b740c83233b74ddfb4c49ced228e75aa7401f303e2640c0beb5883b5e09514b334bfd6cde13c8ba9", 0x1000}, {&(0x7f0000008e40)="cebf66555d631285ca2e8ac6d8f1217f7dfbae903fafc1449ad40df22d8c0a29e2d2098d1e27a11e1d17cc80103f68d21eacfd5b7042d00fc5f621c7e522f8", 0x3f}, {&(0x7f0000008e80)="abfdcb010f2397a7cd2427ae3c8e48cc6ab714e8181992c712c93df17eeb99683ac6c21acb348100d5f6fb9b17c544b625438a1685d8a4b26bf8cda776f6ca8feb2b3b99f336ab82a09456bb7ea447926f2ab5c5e8dbf7e4a6b1ea88b2126c3b0223d4749e5bd284cd834d6ca576b281eb37b6a37420f9d9a6fb44c327ce3bd0a955f8a5bbcc4b5ce722ab926a6c864098f083508fb6e4a002df7391906f6a60b8f79b0a8a886cde8ae6d3f9a2737b17386593079fd17d61b7e18dbdfeb20c8c6fe25ed8282342c34a88f95236c88622f897012a604115cd5c75d09e09162dbab801b1fc39985f156b17cd2d8453a43602aad8c07f", 0xf5}, {&(0x7f0000008f80)="210485147c575a17839e76238abd4a875f9740d067a60e45e51cc3193e62ee76cc9ec487cda6e17100e5fcd990581515e5398f551626ec16d619e9662cf3937df7018e64aee1e9cf9135d529da5e93653fc1f43f858f5d425be9fc0c1db8f3516afc954f61e3cd866f381ebb9c2804d8cd2e87cb015f92c16055d272d12a63", 0x7f}, {&(0x7f0000009000)="872bfe8e7cd0245031c777c4159617710d50c88b8d546e84da8a68945256bafa9d16b4985a53062d007d3b552cd6a79748072b4651d11a5f07823d33c01515583f4ed01f49f6f953f6bae461114dd82f95c0e2cf959ab6edfaa25aabeed4c254867a1fb3917f490e33b73be7475eee039ac6c7cb7d1f931fb9f1c56ccb16624bcb92c9717633acad1ed9b38383748b2defdd983138ef2b37d235fa579e871309aff2103666759b4380d59e0990793ca490e5074ba290023f95be1e2a2c220812c59a7ef8f8f5a3f4408a854a0b5ffe0741f737cd8ee72b0177a5399f", 0xdc}], 0x7, &(0x7f0000009180)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0xff, 0x0, [], [@enc_lim={0x4, 0x1, 0x5}]}}}, @flowinfo={{0x14}}, @hopopts={{0x90, 0x29, 0x36, {0xb7e30983d7b0786f, 0xe, [], [@enc_lim={0x4, 0x1, 0x1}, @generic={0x80, 0x70, "9ea6522b39d8b5779ef04245a214af67b7a01c77808fe5188446921a7880a91ecec01417f3eb10b51bbbfc2bca7ebcf2e8593239d387911ffa1a988254f5efd3a5dd0fb78e9862c4e4c482a0352daff76bdade3ab8481cf2bc8e1d9f3ef0ae92b56ea608d5f76ee7f0e6a6f42970cc5f"}]}}}, @hoplimit_2292={{0x14}}], 0xe0}}, {{&(0x7f0000009280)={0xa, 0x4e24, 0x10000, @local, 0xff}, 0x1c, &(0x7f0000009380)=[{&(0x7f00000092c0)="bdaa31e43b5619ebed8fa5bea7d28a0ffa583d1be8100d5be6ba96585e0c9c6de017b4d7edee0d439afb34065a91b33cce567d3f983ad54049ed232ffb9f7cb5c02b95c92c63831cbe4e91e41286a12501628327b54c6df54b9339996a240340286f1e2b2c5f3a197978bf1bb01d3a5db08ee945d64f3060362ba4b19ee770899d913ad0233a671a2680da12d6d7ead941163382b74284259e14a4d576617db63b87b36682ef815f17ff88829a029c778f115d0b07", 0xb5}], 0x1, &(0x7f00000093c0)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x3a, 0x2, [], [@pad1, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x2c, 0x0, [], [@enc_lim={0x4, 0x1, 0x20}, @padn]}}}, @rthdrdstopts={{0x70, 0x29, 0x37, {0x31, 0xa, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x2}]}}}], 0xb8}}], 0x7, 0x202c0d0) [ 450.502957][ T3625] usb 1-1: config 0 has an invalid interface number: 4 but max is 0 [ 450.508199][T13382] IPVS: ftp: loaded support on port[0] = 21 [ 450.511338][ T3625] usb 1-1: config 0 has no interface number 0 [ 450.526608][ T3625] usb 1-1: config 0 interface 4 altsetting 0 endpoint 0x8F has invalid maxpacket 488, setting to 64 [ 450.537886][ T3625] usb 1-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=3b.42 [ 450.547412][ T3625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.584372][T12091] usb 3-1: USB disconnect, device number 31 [ 450.604936][T11725] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 450.613539][T11725] usb 4-1: config 0 has no interface number 0 [ 450.619790][T11725] usb 4-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=c1.35 14:55:06 executing program 4: r0 = socket(0x5, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f00c0f9f407002c04000a00071008000100ffffffff0800000000000000", 0x24) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x2000) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) [ 450.629286][T11725] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.644506][T11725] usb 4-1: config 0 descriptor?? [ 450.650550][ T3625] usb 1-1: config 0 descriptor?? [ 450.665195][T11853] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 450.720228][T11853] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0008/input/input12 [ 450.828610][T11853] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 450.834060][T13382] IPVS: ftp: loaded support on port[0] = 21 [ 450.898061][T12091] usb 4-1: USB disconnect, device number 23 [ 450.912777][ T3625] r8152 1-1:0.4: Unknown version 0x0000 [ 450.949635][ T3625] usb 1-1: USB disconnect, device number 34 14:55:07 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, &(0x7f00000001c0)={0x219, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x2, 0x37385ef6f197895f}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000000)={0x44, &(0x7f00000000c0)={0x20, 0x8, 0x84, 'm'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 451.068652][T11853] usb 6-1: USB disconnect, device number 16 [ 451.362582][T11725] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 451.443461][T12091] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 451.672872][ T3625] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 451.686598][T12091] usb 2-1: Using ep0 maxpacket: 8 [ 451.742875][T12391] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 451.751614][T11725] usb 3-1: config 0 has an invalid interface number: 42 but max is 0 [ 451.761181][T11725] usb 3-1: config 0 has no interface number 0 [ 451.768999][T11725] usb 3-1: New USB device found, idVendor=0403, idProduct=baf8, bcdDevice=c1.4e [ 451.778374][T11725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.789326][T11725] usb 3-1: config 0 descriptor?? [ 451.802864][T12091] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 451.812966][T12091] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.828310][T12091] usb 2-1: config 0 descriptor?? [ 451.846388][T11725] usb 3-1: Ignoring serial port reserved for JTAG [ 451.860836][T11853] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 451.982552][T12391] usb 1-1: Using ep0 maxpacket: 16 [ 452.049626][T11725] usb 3-1: USB disconnect, device number 32 [ 452.063072][ T3625] usb 4-1: config 0 has an invalid interface number: 204 but max is 0 [ 452.071719][ T3625] usb 4-1: config 0 has no interface number 0 [ 452.078584][ T3625] usb 4-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=c1.35 [ 452.088302][ T3625] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.098680][ T3625] usb 4-1: config 0 descriptor?? [ 452.143180][T12391] usb 1-1: config 0 has an invalid interface number: 4 but max is 0 [ 452.151943][T12391] usb 1-1: config 0 has no interface number 0 [ 452.159235][T12391] usb 1-1: config 0 interface 4 altsetting 0 endpoint 0x8F has invalid maxpacket 488, setting to 64 [ 452.175794][T12391] usb 1-1: New USB device found, idVendor=13b1, idProduct=0041, bcdDevice=3b.42 [ 452.185495][T12391] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.206741][T12391] usb 1-1: config 0 descriptor?? [ 452.283127][T11853] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 452.296118][T11853] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.307949][T11853] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 452.313013][T12091] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 452.322258][T11853] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 452.338967][T11853] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.349824][T11763] usb 4-1: USB disconnect, device number 24 [ 452.360780][T11853] usb 6-1: config 0 descriptor?? 14:55:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}], 0x20) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000002c0)='J', 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x102083, 0x0) sendto$inet(r1, &(0x7f0000000140)="1597fbbe4c2710126751abcd2535bdbe43022da0ca3b6c9ef24f93b22e0e34889641c33915a275b0f413c64f3ae35f83f35545ae615e4d321e071228ae8379aba744859c38e4e82846d339f4da55c45244355ff9dba9a542a3c64f844999937a20621640fd306e634e518cd8064d8476fe8556e4c26338cb0dd03043157b941583ac9183ebe300ed7094841bd79a83e43b6e097cde9dd631bb4d9aef8fe2564626b96c822afaceebae14e36021135f5e50d478f277fb111fc2372e03e5983da96d39762bdf7d28bc91fcf94f2c853de35480d0e5fd1f910aca976e8be9d076d436dc706fe1ce38da4ae685b3df4581135582f49c09799ad2b21069ab", 0xfc, 0x40, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) [ 452.453441][T12391] r8152 1-1:0.4: Unknown version 0x0000 [ 452.466423][T12391] usb 1-1: USB disconnect, device number 35 [ 452.543818][T12091] gs_usb 2-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 452.553954][T12091] gs_usb: probe of 2-1:0.0 failed with error -71 14:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r4}) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r7, 0x401, 0x7, [0x3f, 0x0, 0x2, 0x7ff, 0xff7f, 0x1, 0x8001]}, &(0x7f0000000040)=0x16) syz_emit_ethernet(0x4a, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:55:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc0c0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca5babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a74ac205b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e23, @local}, 0x40, 0x0, 0x0, 0x0, 0xfff8, 0x0, 0x400000000000, 0x0, 0x80}) [ 452.590676][T12091] usb 2-1: USB disconnect, device number 29 14:55:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) vmsplice(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)="a82a6ebc8c6bda2a39e4519a710147c79736750db990624b7779daefe2d1ea63c5bd0f3fea24a046ca8695b6c4d5f354895fba1ee4356dc8b89dc20e9838b933919be4aee34c5c7ee15955d71875848a9e6f50", 0x53}, {&(0x7f00000000c0)="cd1d1fe218268c39ce9f66c91d28145d74637cf9898be1fd", 0x18}, {&(0x7f00000001c0)="7b865418a8b55502801ac45aa903cce7a55923963af49cef46dab88834ea7a200911a83150e71fb63e6ac514dd4d22d33af7cc66ebfb019c8563a3322a37f1a8fcc709e2aab04fd69eb4147db2fcbd6c9a3d81af8545b6141aa46f3b3f0d509137924175957e57a0484d62eb0ca9096d969f171a07cc3448fa821ae1a90e31e7c18d56d4f3219eeb14fa0beff631c20eb6af363c7c1b2c3d8be1c5fd53c026bea42d5cc0", 0xa4}, {&(0x7f00000002c0)="24db57ce230d2832064e35777b8b8057b980bc860bf6a84f3bbf23884141bef34242c1e09cdcaf3268ae88492020e68cdc3a7bb5899a6e929a53184e38d00ec7a9a122fe9c9b3df0ecdfac898bb1dfb00baf22c401a4e3874fa8ca739303431cf4ba48420d213ef309c15eb70da13474219735c815af7815f631218e871abc99cfda3782f70b549ba007cdfb797cfd91ea448242492f08c219b566cc332a6d139e480d61258355a35d2a2b32b943f65778fb0155c5ad44438253a16c9c9941027cc4739cc43a83265f82e583aac942f688f9f734e90d6c61764c77294229fc3f38f90807f4f3b566", 0xe8}, {&(0x7f00000003c0)="6dc275ed22e6c55a34d52ec5a190f7ed04ce3617b1a8ff21ce812e160736f789521a742e58f61cdf618fcbfd7a07352839df4a52428d8b64acb8d8a03b19d6311edf8d1963f1545ed61d72632ea09a654f425fb16b957f0fcbaf15ed16bc080fa4ba12fb48acfb3b94ffe363d52661ed6519edfd5729e69e0496eb08a8455ee8b59834490ea38a710c170175c853c3e042ec7b69ed12e4a6cd00cfe20ab1dadf05dae4989df324b250f77b95f30bf166ae13479a1c73036a0e7b18cf6e8c37de7a29a88ee90d28d4ef5ede84fa1fe47f43db6f99f8d793c05cffc97a2ce8db7638a691353048567dfcd1afb4a430702a16d491e9f835", 0xf6}, {&(0x7f0000000140)="12362f3f9c6d19dd143e2b99", 0xc}, {&(0x7f00000004c0)="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", 0x1000}], 0x7, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, &(0x7f0000000100), 0x8) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000001580)=ANY=[@ANYBLOB="0000000000000000000000001f83e951e97f5272a72292f718247c1be90f"], 0xb) close(r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000001540)=""/24, 0x18) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 452.703164][T11853] usbhid 6-1:0.0: can't add hid device: -71 [ 452.709723][T11853] usbhid: probe of 6-1:0.0 failed with error -71 [ 452.746551][T11853] usb 6-1: USB disconnect, device number 17 14:55:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x669232a7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x4, 0xca, 0x8, 0x8, 0x81, 0x0, 0x5, 0x6, 0x7, 0x7, 0x1}, 0xb) io_submit(r1, 0x200, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="7498f2642e956c155739c8e715791a905e3ea21b0e3ca0d2ecf1b2d76955de6eb59631f0ffee2c47234e852f51ad246184", 0x4000, 0x0, 0x0, 0x2}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000100)={r5}) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000140)={0x1, 0x0, 0xffffff34, 0x9, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000200)=r7, 0x4) 14:55:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6b7de159e6cfd82a1589340000001000"/30, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100697036677265000004000200"], 0x34}}, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)={0xf, "8e48f2383e5cd24c18b0a79e5db72f"}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2, @ANYBLOB="8d1d1e61572678e9b096b45bdbceb49de9c4294a9818875244b1babe7cc641989adebe462d3ca070d3b532ab1865d744c330aac6f20c3de492b736235ae85bb47ea5d0e875d848", @ANYRES16, @ANYBLOB="be4a38085ce62fa52747db7149fed032325a21394bd4d4166f8af0df55746882cfef54a7e170535ff56d47b861bb60ab813b08eaae6401192781fbc592297cd12cbda2bc9ac25a67b27afb6ce39d6da815dd5b176280f8e1480b73e901bc562a5cda35573ac5b175e1fb0c2b3496"], 0xc9) eventfd(0x8) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$netlink(r6, 0x10e, 0x3, &(0x7f0000000300)=""/180, &(0x7f00000003c0)=0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={r3}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) tkill(r8, 0x9) 14:55:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x1f, {{0xa, 0x4e23, 0x80000000, @ipv4={[], [], @remote}}}}, 0x88) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x8) r3 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000480)={0xa, {0x4, 0x800, 0x20, 0x5}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x20) r6 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r6, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x200, 0x1, 0x45, 0x797, 0x4}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r7, 0x8}, &(0x7f0000000400)=0x8) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="f7ff00000000000018060000000000000000000000083cd5"]) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000280)={0x44, 0x7f, 0x0, 0x6, 0x3, 0xa6, 0xdb, 0x4, 0x81, 0x0, 0x1000, 0x5}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x100000473) 14:55:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000380)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000001940)={@local, 0x0}, &(0x7f0000001980)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000019c0)={'team0\x00', r6}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_deladdr={0x2c, 0x15, 0x20, 0x70bd2c, 0x25dfdbfe, {0xa, 0x38, 0x400, 0x2320c0becbe285c7}, [@IFA_LOCAL={0x14, 0x2, @empty}]}, 0x2c}}, 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/152, &(0x7f0000000240)=0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff87, 0x0, 0x0, 0x0, 0x2f, 0x25}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x86fe7]}, 0x48) 14:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 14:55:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) syz_usb_connect(0x6, 0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYRES32, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="60614c50e196ba510700000021cde5697882f159a101b65a2f01fff0f1b84f260679647cc2d1f4ec219af177e9f401d876", @ANYPTR64, @ANYRES32]]], 0x0) 14:55:09 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x2f9}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 453.303553][T12091] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 453.562534][T12091] usb 2-1: Using ep0 maxpacket: 8 [ 453.682937][T12091] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 453.694051][T12091] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.719646][T12091] usb 2-1: config 0 descriptor?? [ 454.022845][T12091] gs_usb 2-1:0.0: Configuring for 1 interfaces 14:55:10 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0xa, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 14:55:10 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x101, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cgroup.events\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000ac0)=[@in={0x2, 0x4e21, @rand_addr=0xfffffffe}, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x8000}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x4, @rand_addr="a9fa87a1e17a1adf858c9116e33e1c5f", 0x7}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x0, @rand_addr="86913114f0c0d5086b0398eb4a93f7b8", 0x7}], 0x84) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) r4 = socket$pptp(0x18, 0x1, 0x2) recvmsg(r4, &(0x7f00000009c0)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000340)=""/77, 0x4d}, {&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000005c0)=""/213, 0xd5}, {&(0x7f00000004c0)=""/60, 0x3c}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000500)=""/78, 0x4e}, {&(0x7f00000006c0)=""/93, 0x5d}, {&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f0000000780)=""/225, 0xe1}], 0x9, &(0x7f0000000940)=""/95, 0x5f}, 0x40000000) rt_sigaction(0x3a, &(0x7f0000000100)={&(0x7f0000000080)="c421fb11916204ae4b440f0d3fc4e2110dddc4217d7dd1660f5a3435d9000000c40113d0c2650f424c33d3c4a189fee90f7e6a80660fe66fdb", {0x1}, 0x8000000, &(0x7f00000000c0)="f04380305a660f38dcc2460f01def20f79d7c461edc27ed87fc421fde712673c00410f60ccf340ae66440fd96f00"}, &(0x7f0000000240)={&(0x7f00000001c0)="c4e3fbf08e67050000a7c422790efd420ffdaa99899999c4017d11871e51dd12c4c2352f143c262667660f3a0e947eca0000008064f3400fa7c845cf6667f041004d61c481b37ce5", {}, 0x0, &(0x7f0000000140)="66461c008fe978d3ce0faeb3dd7d7ea3c48185eb4f00c443294478a107c46129dca7637b00000f879e000000c40111d1efc482b98c52008fc9e09b00"}, 0x8, &(0x7f0000000280)) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) sendto$inet6(r5, &(0x7f0000000a00)="ba051a8f5461549a91788740f766ec734224aa92b5800e3c70969f7571ef8b8d4d90840c797241356b256df165f0d6a18ae1ec44915438e8e4edfae354cecb4f5c385c9c2c0e884ee73a5691ac2adee9597e6958ef88e8c9394429a0e88b34a3a96d751ffc60a52e31f5741feee92f638239f0a563279a561aadc4da9dae9960d7122466f6ae5791a84df2d63d040552a222", 0xfffffffffffffe78, 0x0, &(0x7f0000000180)={0xa, 0xfffd, 0x3, @loopback={0x0, 0xac141403}}, 0xffffff47) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001180)='/dev/qat_adf_ctl\x00', 0x3a0400, 0x0) openat$cgroup_procs(r6, &(0x7f00000011c0)='tasks\x00', 0x2, 0x0) 14:55:10 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x8d, 0x4b, 0x8b, 0x10, 0x1286, 0x2041, 0x4297, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x54, 0x78, 0xa, 0x0, [], [{{0x9, 0x5, 0x3, 0x2}}]}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000040)=0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 14:55:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000180)=""/234, &(0x7f0000000000)=0xea) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a01000096a45e20720c1300f769000000010902f843882c98c8063704ed00007782cb0002d7436b4ec67ecd5b29217ffb84fd9c691212a458f0a319edd0395f47b1d718990c8f5f6171ad9df760ce9fc923e83a1a86edc52093a65b7420c4456118b91e34e371960282396a4c5d8fa7b4129e00631a982e063bf181a588144cb25248f62a6167d1e1f389bdb0f895161009d2520bdecf75bb711be9a3d216b522ec90896eefefa5883bd9d400797d8cf4bae8158734c6a863"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000ac0)={0xac, &(0x7f0000000040)={0x0, 0x0, 0xa, "fa38ffc2af017a6e7c4e"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 454.172679][T12091] gs_usb 2-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 454.182906][T12091] gs_usb: probe of 2-1:0.0 failed with error -71 [ 454.251057][T12091] usb 2-1: USB disconnect, device number 30 14:55:10 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80180, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000240)={0x2, 0x5, 0x7}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180), 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x32, 0x6, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mbind(&(0x7f0000cc0000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000500)=0x5, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r0, r0}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) 14:55:10 executing program 4: r0 = gettid() fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000200)={0x1}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) getpid() timer_create(0x6, &(0x7f00000000c0)={0x0, 0x800012, 0x5, @tid=r0}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) [ 454.512615][T12090] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 454.522498][T11763] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 454.614882][T12091] usb 2-1: new high-speed USB device number 31 using dummy_hcd 14:55:10 executing program 4: select(0x40, &(0x7f0000000000)={0x81, 0x1e1, 0x7, 0x2, 0x10001, 0x1f, 0x5c, 0xcb}, &(0x7f0000000040)={0x3ff, 0x1000000000000000, 0x4, 0x5, 0x9, 0x68f517b3, 0x80000001, 0x27840}, &(0x7f0000000080)={0xfffffffffffffff8, 0x9, 0xfffffffffffeffff, 0x0, 0x80, 0x7, 0x6e56f6c4, 0x3ff}, &(0x7f00000000c0)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="00000fff00"}, 0x1c) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) [ 454.753878][T12090] usb 1-1: Using ep0 maxpacket: 16 [ 454.772863][T11763] usb 4-1: Using ep0 maxpacket: 32 14:55:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0x575aba6586de8ed4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7ff5cbf3}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:55:10 executing program 4: r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x7fffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) accept$alg(r2, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x30580, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) r4 = getpgid(0x0) syz_open_procfs(r4, &(0x7f0000000100)='net/tcp\x00') [ 454.873326][T12090] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 454.884487][T12090] usb 1-1: New USB device found, idVendor=1286, idProduct=2041, bcdDevice=42.97 [ 454.894512][T12090] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.905178][T11763] usb 4-1: config index 0 descriptor too short (expected 17400, got 18) [ 454.914560][T11763] usb 4-1: config 44 has too many interfaces: 136, using maximum allowed: 32 [ 454.924008][T11763] usb 4-1: config 44 has an invalid descriptor of length 55, skipping remainder of the config [ 454.934725][T11763] usb 4-1: config 44 has 0 interfaces, different from the descriptor's value: 136 [ 454.944250][T11763] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=69.f7 [ 454.953641][T11763] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.011722][T12090] usb 1-1: config 0 descriptor?? [ 455.043192][T12091] usb 2-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 455.053039][T12091] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.096561][T12091] usb 2-1: config 0 descriptor?? [ 455.111667][T13484] team0: mtu greater than device maximum 14:55:11 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) keyctl$unlink(0x9, r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0xce) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r7}) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000000)={r10, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={r10, @in6={{0xa, 0x4e23, 0x9, @mcast2, 0x1}}, 0x20, 0x9, 0xc0, 0x2, 0x9}, 0x98) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000100)=0x8) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r11 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000024e306050000000000ffff0000000000f758beef3727e6d86bf550dc74ce7a3b0bdc2f5bcec4d7e11743c47a424e8d729eeef364b54d77b140890d124984b4bba12da833c73c64d80ba78d8cc30aac8909203d88afc6f5dba3d56d55b4b8e83b172f33691785189900"/118, @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c0002f7ba00"/52], 0x4c}}, 0x0) r13 = socket(0x10, 0x6, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 455.139368][T12091] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 455.152675][ T2842] usb 1-1: Direct firmware load for mrvl/usb8766_uapsta.bin failed with error -2 [ 455.161969][ T2842] usb 1-1: Failed to get firmware mrvl/usb8766_uapsta.bin [ 455.169619][ T2842] usb 1-1: info: _mwifiex_fw_dpc: unregister device [ 455.237825][T13484] team0: mtu greater than device maximum [ 455.280317][ T2842] usb 1-1: USB disconnect, device number 36 14:55:11 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000c28cab7ee4000000"], 0x1}, 0x1, 0x0, 0x0, 0x6000850}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0xa9}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00', r9}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 455.334938][T11763] usb 4-1: string descriptor 0 read error: -71 [ 455.370614][T11763] usb 4-1: USB disconnect, device number 25 14:55:11 executing program 5: rt_sigsuspend(&(0x7f0000000000)={0xbd0}, 0x8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000) shmdt(r0) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000300feffffff0800000000000000", 0x24) clock_settime(0x3, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x8, 0x4) [ 456.062620][ T2842] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 456.082626][T12391] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 456.302662][ T2842] usb 1-1: Using ep0 maxpacket: 16 [ 456.422988][ T2842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 456.433676][ T2842] usb 1-1: New USB device found, idVendor=1286, idProduct=2041, bcdDevice=42.97 [ 456.443103][ T2842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.454047][ T2842] usb 1-1: config 0 descriptor?? [ 456.499064][T11763] usb 1-1: Direct firmware load for mrvl/usb8766_uapsta.bin failed with error -2 [ 456.509597][T11763] usb 1-1: Failed to get firmware mrvl/usb8766_uapsta.bin [ 456.517010][T11763] usb 1-1: info: _mwifiex_fw_dpc: unregister device [ 456.695998][T11853] usb 1-1: USB disconnect, device number 37 [ 457.994718][T12091] input: sonixj as /devices/platform/dummy_hcd.1/usb2/2-1/input/input13 [ 458.195254][T12091] usb 2-1: USB disconnect, device number 31 [ 458.972701][T12091] usb 2-1: new high-speed USB device number 32 using dummy_hcd 14:55:15 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x3, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) 14:55:15 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2a6233f8bef8bbf7, 0x400002172, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001140)=0x1, 0x4) syz_extract_tcp_res(&(0x7f0000000080), 0x8001, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000001400)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r4) r5 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x8000, &(0x7f0000000600)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x183b41189a36c176}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xfffffffffffff801}}, {@allow_other='allow_other'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@euid_lt={'euid<'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-{vboxnet1@(selfposix_acl_access\''}}, {@subj_user={'subj_user', 0x3d, '/dev/dlm_plock\x00'}}, {@uid_lt={'uid<', r6}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid'}}]}}) sendmsg$nl_generic(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000001440)={0x23e4, 0x3c, 0x4648dd905f21aa22, 0x70bd28, 0x25dfdbfd, {0x9}, [@nested={0x1054, 0x11, [@typed={0x8, 0x26, @pid=r2}, @typed={0x4, 0x82}, @generic="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", @generic="316a60e96a8d91d12f314aa64b34b81ed850d086ae55e6e0589b128bdcdc72f97913d1a9b25282fbd2eb35c6263c2c595f2c0e973502a32e5294", @typed={0x8, 0x5f, @uid=r3}]}, @generic="5861cc4ead7fb7fd91cecfed1a8a9a875e36a048278fa149b6d83064339feb682f92c6dc4ec84a1358046d6ea327bc8b91f5dcdc91cea8c5b01df25da4d5aac380f603c14d4a8fad8d525e55c43bf8b8cd83e7e28630404f3b66ea986b8cd95edb18c6bac3b82b281e92552bc31e7db758e66e7d0f7d592a4fa982cd2613041dceea3c1042cc1e1b01e2e079ed2914782ac8000950d309d51f20", @nested={0x1140, 0x24, [@typed={0xbc, 0x62, @binary="e0094ea2edfb9996d162e4942568333c2d61db24b1cb3be38c436de07f7fb675ad9db65d50d209e8f28280424e300e8ee866c82fd2a4cd5bd1b8355a9004d444ff25aa1a7959f5f65cb6b3f58b915aa685e5c7d549e5fa2863efcf0c82e2f5a14cf7152be9306788cf84ecdc6811f85c502491e247c8c010f309a0accd814d911a001421a093adc6bd5606120b95a7e40e440c283e3c20f63d7dd5e5de09b965dfb079395ed7be67ef5297f254d404a0a2a5e5404bbd"}, @generic="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", @generic="8e9e2441fbabf5ca8cfc80a231b14a09915602609797b660fef4c43fd737c889a8b31e1aa7b992489a3ea1699db09f1e60ecef7799e0696061952608367c2cd6f1e5b71c7cf83c3401fbe391330f2dcaca10cc0fdca840f807e4f2f2ee3df64de6d4710b6444c099d3fc98456ce44d91ef237eb011e9560cbe4e810edf6a"]}, @generic="a07419cf058174e49fb67f67b45e30d0f593ce163527ba7ee0e5c494722d898f0c91e8", @typed={0x14, 0x16, @ipv6=@empty}, @generic="af01419b96e25838756ba3712a741d1a71650735fc7e929a819e1a1de7df0424a5cb1985681ce33270bccfdbcafa2022a3c90b72e0e9cd2c17139531c36205796510854367eab59eba4e9ca1ec25c3b8519366847073125dcb2185a5bf9540865a9d51a6f14e40e4b150fd51d5526319906c67f60c7d1bb78b923407ed6abb4865e4498e882eda59f824b593978c91c3481368baae81398f81987f391248ce3edf6cfa9136dc5bdc36fe37acc343cee31d09e1b368dfe6d7df2d7b57d18c3205a471d4cea790bcf85be43e5c8d6e308ca94b05023af7", @nested={0x2c, 0x42, [@typed={0x8, 0x22, @uid=r4}, @typed={0x14, 0x52, @ipv6=@mcast2}, @typed={0x4, 0x2b}, @typed={0x8, 0x62, @u32=0x7}]}, @generic="c3a449b127e288736199800dee1a0ca175fb5fb90aab1bef09f935edd8a0c8cde1579afa4748ba15bc2c321d109e90c413cdac1401f531301fc4ce384bb96a1e95fc60e97fd6578eb23688b8fbf80cbc", @generic="daf9a9032cd2ba3749d952dcbf8e00d33ff5b3d60eba"]}, 0x23e4}, 0x1, 0x0, 0x0, 0x4004851}, 0x1) 14:55:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0xc0c952ba52825f6, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="2200000000000000165f0000005a0bcbcc6d9b344c000000030000000000000009"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:55:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) syz_open_dev$dspn(&(0x7f0000001f80)='/dev/dsp#\x00', 0x10000000, 0x20800) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f0000000700)='system\xc2_u:object_r:mail_spool_t:s0\x00\b\x852o\x0e\xcc`\xf7\x13w\xb9\xbb\xf2*xO/o\xe3\xa1\xcc\x9bU\x15\x10 \xcb\xc2\x0f\xed\xf7\xf1+\x94\xcf\xed\xc1=\xe5\xf4\x97\x8auMW\xd3\xab\x8b\xd5\xdc\x13\x02\xf6|\xb1\x10+\xa8)\x87%\x90|\xe0;\xe36\x97T\x03\xf8D\x04\xc9<\x1f\x17+\xe0\xfc{T\x0eP1\x1a\xf0\x16\a<\xa0\"\xb9\xbdsG\x17\xfa`\xd5e3P\xffeGp53\xc8\xc1\xb5\x1en\xdb\x01\r3\xab\xcb\x95\x10\xc8-\xd9\b\t\xcdD\xaf#', 0xa6, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:hald_var_lib_t:s0\x00', 0x24, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup/syz0\x00', 0x1ff) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000480), &(0x7f0000000880)=0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000800)=@v1={0x0, @aes128, 0x4, "067b2055450fcc79"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x540106) sendfile(r0, r0, 0x0, 0x40fdf) 14:55:15 executing program 3: r0 = socket(0xdddcd6975c9e4f31, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="68589efd77186ae6af444c8ea2b9b6c7", 0x0, 0x0, 0x1, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff001}]}]}, 0x2c}}, 0x10) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x3c, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffd}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000280)={r6}, &(0x7f00000002c0)=0x8) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000040)={0x80}) 14:55:15 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xd, 0x0, 0x3, &(0x7f0000000000)=[0x0], 0x1}, 0x20) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r4, r0, 0x0, 0x8000fffffffe) [ 459.333245][T12091] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 459.341550][T12091] usb 2-1: can't read configurations, error -71 14:55:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000180)={{0x4, 0x0, 0x7a, 0x5, 'syz1\x00', 0x401}, 0x1, [0x7a, 0x2, 0xffff, 0x100, 0x9, 0x3, 0xc8f, 0x3ff, 0x67, 0x9, 0x1ff, 0xda, 0x10001, 0xdf, 0x2, 0x3, 0x9, 0x6, 0x9, 0x20200000000000, 0x20, 0x1, 0x81, 0x1ff, 0x8001, 0x8000, 0x7, 0x4, 0x1, 0x6, 0x1000000000, 0xfff, 0xb1, 0x7, 0x8, 0x3ff, 0x100000001, 0x8001, 0x8327, 0x0, 0x8, 0x18b2, 0x9af, 0x0, 0x40, 0x0, 0x81, 0x101, 0x5e8, 0x93, 0x3, 0x20, 0x1, 0xc5, 0x101, 0x100000001, 0x3, 0x6, 0x9, 0xc0, 0x4, 0xfffffffffffffffb, 0x5, 0x531c, 0x6, 0x4, 0x9, 0xa6e, 0x0, 0x1f, 0x2, 0x4, 0x7, 0x7, 0xffffffff, 0x6, 0x7f, 0x1, 0x8, 0x4, 0xc629, 0xb4a7, 0x9, 0xfffffffffffffffd, 0x101, 0x0, 0x5, 0x424f, 0x5, 0x0, 0xfffffffffffffffd, 0xffffffffffffff4b, 0x9, 0x3, 0x81, 0x38d, 0x6, 0x9, 0x2, 0xffffffff, 0xffffffffffffa368, 0x5, 0x1, 0x1b000, 0x6, 0x1000, 0x91, 0x9, 0x6968, 0x4, 0x2, 0x4, 0xffff, 0x1e0, 0xc, 0x0, 0x2, 0x2d, 0x2, 0x10001, 0x0, 0x1, 0x5b, 0x101, 0x100000000000, 0x3, 0x8, 0x2], {0x0, 0x989680}}) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r3, &(0x7f0000000680)=""/167, 0xa7) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000001200010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="008e974b13724de4cbcc0000e69f62ab49"], 0x20}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r5}) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r8, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000780)={r8, 0x7, 0x2, [0x2, 0x7ff]}, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 14:55:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x244081) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x42, 0x2b, 0x68, 0x20, 0xccd, 0x55, 0x3b1b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd8, 0x17, 0x0, 0xd7, 0x7a, 0xf5, 0xfc, [@hid_hid={0x9, 0x21, 0x3f, 0x4, 0x1, {0x22, 0x9c}}]}}]}}]}}, 0x0) 14:55:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000000100)="a2e6fa9a", 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7fff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000480)={r3, 0x1000, "1040d96f53172be55188438986928d24ddd3428f651e8c443a22a70963006e038592f833b553ca66f366635e746658dbfebb43ea2253c9b71c428392a24706d0e961ce9eda892beebd745f60c7c9bbf2521ed47de25501acebe364664193b5b64524cd4c76e985682b7dad9f4fae985d3f361649a49425ea165722914a15c165ccdc87d47e842c8404692766d48efef5f5f22a29c80498c8040d4ad65c65498c5b674b4d8ec60c4b4eef64cde86c468c19c59464ec425dd7784b7821a0fbab19e2b50891c0e264ff81b14543c86ac5716f9543e9dac3d6b25da0158991e67b3af8fc222b9669861cb7cd68f92bab67f5f7a606aa3d67ea36e94b61b880df76e9e73e9b4cbd44bf0f2a58aaa97ffd5115351221253a723243fe97e9758146eb6c01b81ba773996fbd40d5470342ef97cca48a0a9c95f5062a7d4662b65f26609ca84c74b313991fd19ec5bf783b0e574bad3d8f0717011dfff5d598ad67994f7ccf2a25ff9878bb0c621d46af9b41c59ca431daa3f6b136e8f3b41800b64de19a98efb38a7efbf3ee6e49179ec96b445833db8cdf9b1dbd90fe60c169dd7e51822da1dc066d344a5afa7e7d8a55da501f81ec8a35e017f6d1f9c469c1e1d946239856eafe08dabd43495d745c086e69d6d8c1825b92be7eb712728639afd7f50e0c0bc76d796a853e90c3d0a01620a0ff8f65586b858ca82e3d4e6a5930352d30d5229a276efdd08d687c5594c7fb47fab3c13e5b68365881a652a4a49595f6fc8b2bd28cf827ca11095cadc4792ad279956246b261d4c986401a42c542ca1355d68fde520495297b10327003876a87471da612afc547f283de1865b8c2d7a3678b86ace21f43e66e87385e1f3ff5bd2d5012b98a1e24bcf52f0a26aab00a454b2f9d6490f7c1172a4e56128d670e28df55dcd9d6dd48b21031f1dbbae5d03c2eb9027a6668c60b7b045ec188329971a4a0021ebf5c6fe0353e5ee4bf1e0a9095444e39001e657f214ea663b87079368659afa08e922ec5d49b6befbf71cad435b35f9600dfbf42832039d95bc8aecdeb00373490711233894bdb992c0560acfb67dab2e73291d8f61da21c52c677c146f56986876accd549d8e09df68f73152aafbc52ff3dcd35da33ec956d0f5a066592ce14ad50ceda27b11ee63faaf564cb76b78ddc1ce7f18054a9136d71a9bf0afbdc3a1cb9efcc12c772eaf0e2fe546e86b9f3cff385561ddb88c1e4b614edd879adace7555186e50671aee0652b61bfe56bba2d248de1fdcb770d699a47d6ead53a39fa85fdeb9570b10d72b3c8aad12cca8fed6ffd1a51d5f16917c83d1bea6c4809926786c601509d0b2822821541cec501b637177c4352850e8001e4a734c61ef22fb1544d72d667a619065214cf750d391f8a861c331db20ab82bb62207113f3f321d9d5041e3e2a2b6d91a31fa8cdd3da2c4bc6d2e07c966ef06567f2ee8f10f93fe2862d1ba8663fe2b0c9a5a9ce0678e6227101ea74d3da665f849edeb3117e5bdbc84484cba25454505691271593b8e18d50d6bea81bffc5f4bf5f430cf221369c4152ecfbe0343a39ed9942d9604a9198a7c348f1d06b1ec2af90830c4155b054c06fd6f802d567aac1178044c3aa40e1f628f42b435280a38a4f6222c1d1b01ed1422170e3d5033ad9dad7ab38c3d8faf78fcc7e0b594dd3b0fc8783e7955346280f9693baa2cef6ba4a671182b28d54ef44d3aaebc4b1de0af655387501fdbf40dac4d792fbe8a462fd7d12bafe9f1c97f9cc9e9f40e282f316aab4fe317673d974e25f96cf08867e5db098ca5a7f92918549fa56ad5504abed2fcaa9d9a11a5f2ab8dec8984fa96ebc47d21f22ef87e4ab1771e3fd4786293f3093c6ef9bd28fcab89960cae71392efd4d8131f7a5ff3fa5822515eef412f06a49a6eaada14b5f594684adc55d0c465dcee3b655a541bb33d0ec11cabb64e4cffdb31e6e75efd354142d1395240154a8c482c453293b2639e905ee3db18012a34719fa8a72e94713ae28f3e01d6f041badb0093a02f36d68cc2a7caef9f2b8998ab4cf462d5bc13f6eb1d1989332aa95826b0e6cda8b805b822b206040dc441e541d0081795b33fabfe88f22767fa095d10db474adbcf1d9235be2ca06613104110a2534e7dc5fef4dd65ba8d6d3005d343b3d5314828e6c3f8f10352da4515124131e0d2ebf2a69f1aacd8d57658b8c98fe60d4b18de844309b6d8a69a2cbb2e36f51a48346f020181e3846268c320800425bf880d95b195d944f37659341403c8cb34f94f541238725dcee08250d7c488748ae6a0e796722ac73b41bdd3a2f4fde76b57e081376b934ea3dd755bf80af64428096850d7aa151d3798e6eee3fdadc68810fae8373f40f4b33421b9383fd83a71360805431956e25532b126334ead0c373fe18223d27cf6e1f4cd386e52f8f5ee9d0aa8f515d7463bdc28c3bda5a97c713b9e089efdcaf829a0d5155486b8ec10fa0dceb76aef410995b1b76c2c2ee29b662c1df08e760ab1677a30fabb79e48b4e360d827d0026a39e4e69c799cad9071b6947bf7a7e9bc00a1d14bc36a503bf35b220c6418aef6eb6d07cadf13e81e3cc8bf3936be605af8d198799ddd9259426d02e2ba090d2c607557f7dd58e45ac33517288113ca84d89f4a6f4bcce234ac78ad4ae0c8f2fa2c39c6f70a26e5215a535cb90653ab316e4b06a1b751410c6f33c8b98a95f909629f6a49c8bd1d5effa892319710ae0045b3bd6b3cc10cd30e814f53069909fe3f463285dd2ae731495ec0d99bb64333826072703218a02668b5ba4bf229389a298330a284994efdd3d8a4ffa47e700a88bf1634005d1feaf14fe01a73f5caed341a1ff59d61651934f8e8f09a9ea2d52d085f372473cb292ba9d02aab33630fa509303c9a6087e47610a5a047d9a19afe6c8f7c1ee5aa1a6afd36f0fd23c74afcdde5f09fe06ad1b54f8f1dcb4ca7d06d6b0d9d9bedc85dcbf8ba985d91a12a615a029c8ba703c7411fcdf22f9065b6033376b52b1895376e45c38468112300b17cf19c945eebef626ba3163b8b967f5292c5538f0887b9d3e73ba1eaa2c1369a1016b88427a2e590b524e8d2a9cd3f2fefd1734a0b1916dfd904ac8e2b5fe566d9f4fda8c8745b6803c273db2b76f8066553afcd6572959b57d827fc4829f74e609aa1bf108e56a470c83105271475717f43b152e8dbce9359e51ea1f652ea99f6ae560fdcc6a0fa9fd3530e8341fe2f4faea3f22009797ab44d1a8508c4f600406b9421f4373e2844cb0d517ba1835b7890166c29be70b520a0f6fdbc3c5f5d8aa769d7b6adbed34b8626ccaca561574e332e5b2ea17972913b05ccc05d402b88e1d05f8a167ec08dd8c280be3db7a20469ad5429f0b7aba1f8f5c232fb9e9ae9cff051d9a907ed02c0bb2b51cd24a183c7b406e49adf4b8478072ee98181ed5a5da4667826c3829321715f4afcb907338ab3961780e5539297def2e0d62eb587e6afcb2e65dd4bf60286bf59b03885b14940ca8afc21d4154ea33cce25a231cd5d5dd6b387cce9f711df7ba87a9742540152f2001dfd896c2a53c6fe307715dcc80b6e7047db77268a7d2f4ff7979d5662ea171bb0d4224af2d9ed1881814462d58bcdd95152d83a8ee9d0c83b465672b09eacc21ba0f3e28fbe378916ca068c1b14afba269149592044756dc6c41f73bfa7c7f6a19e0db466fa1b979ad97c7744d090c147d6725a81d6a36e958b498abf05432bb4422890b784f5e4cde2c0d241040ddb0e67c850413fce64ccf90a2966eed5fbf3130423f3bddef39cca018673679470b64f2edaa14453d5baeeecfaf7f9912fd6f2bc3c2b7f0300755e140acf155b99dec1042084c76e5796d9612b3c12c86166d4220f7b6a97e35962b4764ddd9eb57a5f8d772b892ed24d7835f720ed665d6c5bb42599fb813cde14a8590d867995e5adb3ad55fdfc933e5f66e74f1217888626b57bd219a98f355d7091530bb28c7718d8e5bece04631088e69811a3f0406fedaab0628a31fac089a6f11470ae3a18bf11bc1394e64bfe87494a3d6dfd8b89baeb2f78c13bc7585fbbcdcace848d969c3de107747d5c96c9282a1b36f1993ac18abf7507de686596cbb51ee1fa7a69dc86f49e08009767295b50e9ae2dcb4cc48868473efb0bc42a83b2933da482bac75e8b4ac06a8355f41934b5ce9536ea29e16adf6e05b116e577cecb5684a7ae967f95ffac3d41b817627db7243f4c518963fc1547f969f630c3311b8eeb716953d7e3caa7bb6407fae57c2a54c23894c5e4067e5a73b0543bd2929b87668d21efeed697f8467ef6e648320da39dfa7a38404a8c48ddd3c1f3e74d971b417d65d11db702917259c7ba0fb9d11e96afad4b2d2688fa9c2a05415644f6e856780d58e5bb90dd32ab9102dea8430770cc38a22c3b0fda9316c214631255acdd446700e175aca710325ff5b51eb7e1e93462b9e730baf48cffdedb2cfeb6e80f42ec12fc19a845cf1aaebb097c53caa3151a5dbf15b3d59116626eb576659869545d951da8acbdacc2cfe39d42595a334620c77bc4856558045dd16c5d054590dd0c5c83624083dc9a3c5f7037d30e8138e9d6263619f5900b2379e9a482c5004db319daa43be4abc662005a291ff18adf856d77caa1a99a582e098159e3bfc47988c39f864ad22f2e9e4135c98b2db73d7fdd2b1a569af9bbdc0af01847683d7bbc7f59c512fa9f73ac231f235f5f7ca75188e198219975ccbb7c305c9770d3110f3bc359b0b7cceaa23a3977325c45c2d3c27d7eb7121a11c0395cec2ebd9d557aeb4f82380c6dd27629fbb3256d35636b1c7cb38f55364590d087092a6a6d614d3a9fa5febe579d87c5733ea1a7297f3096c35ea3da3f90a455ad1eec0205bcd52b19d2aa9920909eacb8f2e36224f20f48c49569e78504218bb06710dee8cae25ea8833903c2eece86fc8793f6dfca9f971bf86a1feb423108148f18ce89eb1470cbc43e1a8cf7347fc9d252b0914c113c8122e337ef70f0e5b2ed66c47344a7e4f9c18a0c2def4c473d362779f5aea2692d7ff44f834613160f01200fd565d3fe732bc694dbb1d23f88a83c86b58e051f7c6e0c0c6495a470543bb24bd1e5fb286cab3fddfd7cc7a0f85bb05aa968d6f34142b32367212574cdd4ff98e967b2c1991476fd9111f7086b698fccb7188ebb36dcca16df2fc65e7692ce66ea9a3588d47e4501aefeff9f8a5927c01a1bad7b60289f9be95ddfdd096926f71f36d71552533cd685d19382fef0255dce3e5e016729ad3eb0e3a402be0e9fc1a78bf3f0be703d791ae4fad7aa6849fa134a83c98e6378c602a1c9fb84b270a339cbdc9bb0c43e3a3a9afe3a84675abce4a449d3867e9ad030ee66eaf52f6bbb04eee12fe42edf8ff9bf538e280c48990a940c22a87f27e2118ac1b9a4427cb857010a26cc6e03d1eac0a5844de30fa247bf3bfa348d20579fff2abce40a6d3cd469a8dfc4b752b8d3c696fe99742d3c2a565373f30d55da352b8549f9dc1b75d3312b76798c15e35206625b3d5802b6d66844dddbefaf70b86d1be720b3d2cd477497e78048d66a898c53e681d6f24b0d3c231621f518bace697a30fb21c9fbd1295770d410df6c868b9818553cc66cbaf2f95493096556e7460bef6e2cadc3b24929ae83a0351a11270ca0b5e37bd42412a870a44dc674bfaab581e1d4d3b75c6085226f8d22d06389663d39255999226962a0fa539e7dcadef0ab5871695f78b9d062a63118bb60cf9a1eddd99190ae"}, &(0x7f0000000080)=0x1008) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f0000000400)="480000001500257f09004b01fcfc8c860a0600000017e0060000e30900000000000000000000ffff5bf109000000ed5e0000008e0d8615004b76006203005b000000000000000000", 0x48}], 0x1) 14:55:15 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="12010093c200127cfe085fef7c5b0bb5000000ef040100090700000000000000000000000000000000000000efff00"], 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 14:55:15 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000001780)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000000, 0x10000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001140)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @empty}, 0x0, 0x0, 0x0, 0x0, 0xae1, &(0x7f0000001100)='nlmon0\x00', 0x0, 0xc7c, 0xdcf}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x20310, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000001400), 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f00000000c0)=""/59, &(0x7f0000000200)=0x3b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r8) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r10, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001a00)="2c2f5d10a72ffe6390393e6153b9a5c1f3801e02dba30f95198ef9f7a31ece0f0ad31766a3f1db43ff7d44498ce4d93a784a6dcb0b3fede7af6c1aee3f2f2ca848e71bc6ab5e372054d47803fb8decc5ab3cbbb3a1bff8dbc55e4dcc915e132a11d81cacb466a79db477decdeecca454d9354ad74e6cd8f129521c8cb9217731a7e8d38dabe94fdecbb96fa9e3df3bcc4378649cf1841fd43dff4ce2de00ca41acc8b55d840e30132c454c2701d6a629d603a4e3aa1945ac7e8de10e31e155aac197b51832770d99e7c2472f13ff60e6ecc2eed64765f633fde84186") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) [ 459.991132][T13562] Unknown ioctl 21554 14:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) r2 = socket(0x2000000015, 0x80005, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) [ 460.017390][T13562] Unknown ioctl 35084 [ 460.083245][T13562] ptrace attach of "/root/syz-executor.2"[11860] was attempted by " 0 p   /dev/admmidi#  p    \x0c  ;  p  H    @ = [ 460.094596][T12391] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 460.120935][T13562] Unknown ioctl 21554 14:55:16 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xc, &(0x7f0000000140)="a2e6fa9a", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001580)={@rand_addr="c28c9f25a9bc2dc42c7613c5c7a44815", 0x0, r3}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x2b, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r6, 0xb6}, &(0x7f0000000040)=0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="120100008909ba08cd06030154d10000000109021204000000e54c2a5800000000000000"], 0x0) 14:55:16 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x22000, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000180)={0x0, 0x1, @raw_data=[0x0, 0x0, 0x0, 0x79f, 0x9, 0xba8, 0x5e, 0x5, 0x10001, 0x1, 0x200000, 0x5, 0xe48c, 0x0, 0x1, 0x2027]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) 14:55:16 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="04948ed2baabbc415071850fee9700380c3302bbae5a5336e9135c37"], 0x1c) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfe0e) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 460.523079][T12391] usb 4-1: Using ep0 maxpacket: 32 14:55:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="eb74a0087716b54ec44c9bb97976"], 0x1, 0xfffffffffffffffd) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, "df348e9bbbee1bcfb24a154bcbc0a9d195b04effce5922a69e3da15491723b33bc924c978cbd9fbddbc636349b66d56eee36fb33a4287d9002e6816d42c91fe7", "2d3c1a4387a1c42a2211ee08d0de68350e1884b9621c1b6333393d3bacb2d6ab7c6aa3b9ddfcb4066c3a97a28744757d4126a8718d2dae2493325b65a505a0dc", "c368f2b810a0c6c6428da963e15d52600793fa0ba6672af629fb9c8a12a95af0"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERROR(r3, &(0x7f0000000100)={0x12, 0x7, 0x1, {0x9, '/dev/kvm\x00'}}, 0x12) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 460.642845][T12391] usb 4-1: config 0 has an invalid interface number: 216 but max is 0 [ 460.642898][T11763] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 460.659500][T12391] usb 4-1: config 0 has no interface number 0 [ 460.665991][T12391] usb 4-1: config 0 interface 216 has no altsetting 0 [ 460.673095][T12391] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0055, bcdDevice=3b.1b [ 460.682235][T12391] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:55:16 executing program 0: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000038d53082d080001c287000000010902120000010000000904ad000089a35200"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x1a, &(0x7f00000005c0)={0x0, 0x0, 0x6, "bf508b5be95e"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$isdn_base(0x22, 0x3, 0x0) tee(0xffffffffffffffff, r1, 0xfff, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xdc000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x2040084) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r4, &(0x7f0000000280)=@l2={0x1f, 0x9, {0x6, 0x1, 0x2, 0x80, 0x7f, 0x4b}, 0x1, 0x3f}, 0x80) [ 460.799020][T12391] usb 4-1: config 0 descriptor?? [ 460.885693][T11763] usb 5-1: Using ep0 maxpacket: 8 14:55:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$rfkill(r3, &(0x7f0000000080)={0x7, 0x6, 0x1, 0x1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 461.003146][T11763] usb 5-1: config index 0 descriptor too short (expected 1042, got 18) [ 461.011866][T11763] usb 5-1: config 0 has an invalid descriptor of length 42, skipping remainder of the config [ 461.022710][T11763] usb 5-1: config 0 has no interfaces? [ 461.028522][T11763] usb 5-1: New USB device found, idVendor=06cd, idProduct=0103, bcdDevice=d1.54 [ 461.037891][T11763] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.052577][T11763] usb 5-1: config 0 descriptor?? [ 461.092733][T12391] usb 4-1: string descriptor 0 read error: -71 [ 461.109169][T12391] ===================================================== [ 461.109174][T12391] BUG: KMSAN: uninit-value in number+0x32e/0x1e40 [ 461.109179][T12391] CPU: 1 PID: 12391 Comm: kworker/1:6 Not tainted 5.4.0-rc3+ #0 [ 461.109183][T12391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.109186][T12391] Workqueue: usb_hub_wq hub_event [ 461.109191][T12391] Call Trace: [ 461.109193][T12391] dump_stack+0x191/0x1f0 [ 461.109196][T12391] kmsan_report+0x128/0x220 [ 461.109198][T12391] __msan_warning+0x73/0xe0 [ 461.109201][T12391] number+0x32e/0x1e40 [ 461.109204][T12391] ? __msan_poison_alloca+0x158/0x1a0 [ 461.109207][T12391] ? update_stack_state+0xa12/0xb40 [ 461.109211][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109213][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109216][T12391] vsnprintf+0x1e99/0x3210 [ 461.109218][T12391] vscnprintf+0xc2/0x180 [ 461.109221][T12391] vprintk_store+0xef/0x11e0 [ 461.109224][T12391] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 461.109227][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109231][T12391] vprintk_emit+0x2fd/0x8d0 [ 461.109233][T12391] ? kmsan_internal_set_origin+0x6a/0xb0 [ 461.109236][T12391] vprintk_default+0x90/0xa0 [ 461.109239][T12391] vprintk_func+0x635/0x810 [ 461.109242][T12391] ? __msan_poison_alloca+0x158/0x1a0 [ 461.109245][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109247][T12391] printk+0x180/0x1c3 [ 461.109250][T12391] af9005_boot_packet+0xedc/0x17d0 [ 461.109253][T12391] af9005_identify_state+0x13e/0x420 [ 461.109256][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109259][T12391] ? af9005_power_ctrl+0x30/0x30 [ 461.109262][T12391] dvb_usb_device_init+0xb72/0x2e10 [ 461.109264][T12391] ? pm_runtime_enable+0x303/0x4e0 [ 461.109267][T12391] ? __pm_runtime_set_status+0xfce/0x1400 [ 461.109271][T12391] af9005_usb_probe+0x73/0x80 [ 461.109273][T12391] ? af9005_led_control+0x300/0x300 [ 461.109276][T12391] usb_probe_interface+0xd19/0x1310 [ 461.109279][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109282][T12391] ? usb_register_driver+0x860/0x860 [ 461.109285][T12391] really_probe+0xd91/0x1f90 [ 461.109287][T12391] driver_probe_device+0x1ba/0x510 [ 461.109291][T12391] __device_attach_driver+0x5b8/0x790 [ 461.109293][T12391] bus_for_each_drv+0x28e/0x3b0 [ 461.109296][T12391] ? deferred_probe_work_func+0x400/0x400 [ 461.109299][T12391] __device_attach+0x489/0x750 [ 461.109302][T12391] device_initial_probe+0x4a/0x60 [ 461.109304][T12391] bus_probe_device+0x131/0x390 [ 461.109307][T12391] device_add+0x25b5/0x2df0 [ 461.109310][T12391] usb_set_configuration+0x309f/0x3710 [ 461.109313][T12391] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 461.109316][T12391] generic_probe+0xe7/0x280 [ 461.109319][T12391] ? usb_choose_configuration+0xae0/0xae0 [ 461.109322][T12391] usb_probe_device+0x146/0x200 [ 461.109325][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109329][T12391] ? usb_register_device_driver+0x500/0x500 [ 461.109331][T12391] really_probe+0xd91/0x1f90 [ 461.109334][T12391] driver_probe_device+0x1ba/0x510 [ 461.109337][T12391] __device_attach_driver+0x5b8/0x790 [ 461.109340][T12391] bus_for_each_drv+0x28e/0x3b0 [ 461.109343][T12391] ? deferred_probe_work_func+0x400/0x400 [ 461.109345][T12391] __device_attach+0x489/0x750 [ 461.109349][T12391] device_initial_probe+0x4a/0x60 [ 461.109351][T12391] bus_probe_device+0x131/0x390 [ 461.109354][T12391] device_add+0x25b5/0x2df0 [ 461.109356][T12391] usb_new_device+0x23e5/0x2fb0 [ 461.109360][T12391] hub_event+0x581d/0x72f0 [ 461.109363][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109365][T12391] ? led_work+0x720/0x720 [ 461.109368][T12391] ? led_work+0x720/0x720 [ 461.109371][T12391] process_one_work+0x1572/0x1ef0 [ 461.109374][T12391] worker_thread+0x111b/0x2460 [ 461.109376][T12391] kthread+0x4b5/0x4f0 [ 461.109379][T12391] ? process_one_work+0x1ef0/0x1ef0 [ 461.109382][T12391] ? kthread_blkcg+0xf0/0xf0 [ 461.109384][T12391] ret_from_fork+0x35/0x40 [ 461.109386][T12391] [ 461.109391][T12391] Local variable description: ----act_len@af9005_boot_packet [ 461.109393][T12391] Variable was created at: [ 461.109396][T12391] af9005_boot_packet+0x98/0x17d0 [ 461.109399][T12391] af9005_boot_packet+0x98/0x17d0 [ 461.109403][T12391] ===================================================== [ 461.109406][T12391] Disabling lock debugging due to kernel taint [ 461.109410][T12391] Kernel panic - not syncing: panic_on_warn set ... [ 461.109414][T12391] CPU: 1 PID: 12391 Comm: kworker/1:6 Tainted: G B 5.4.0-rc3+ #0 [ 461.109419][T12391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 461.109421][T12391] Workqueue: usb_hub_wq hub_event [ 461.109425][T12391] Call Trace: [ 461.109429][T12391] dump_stack+0x191/0x1f0 [ 461.109431][T12391] panic+0x3c9/0xc1e [ 461.109433][T12391] kmsan_report+0x215/0x220 [ 461.109436][T12391] __msan_warning+0x73/0xe0 [ 461.109439][T12391] number+0x32e/0x1e40 [ 461.109442][T12391] ? __msan_poison_alloca+0x158/0x1a0 [ 461.109444][T12391] ? update_stack_state+0xa12/0xb40 [ 461.109447][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109451][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109453][T12391] vsnprintf+0x1e99/0x3210 [ 461.109455][T12391] vscnprintf+0xc2/0x180 [ 461.109458][T12391] vprintk_store+0xef/0x11e0 [ 461.109462][T12391] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 461.109464][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109467][T12391] vprintk_emit+0x2fd/0x8d0 [ 461.109470][T12391] ? kmsan_internal_set_origin+0x6a/0xb0 [ 461.109473][T12391] vprintk_default+0x90/0xa0 [ 461.109475][T12391] vprintk_func+0x635/0x810 [ 461.109479][T12391] ? __msan_poison_alloca+0x158/0x1a0 [ 461.109481][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109484][T12391] printk+0x180/0x1c3 [ 461.109486][T12391] af9005_boot_packet+0xedc/0x17d0 [ 461.109495][T12391] af9005_identify_state+0x13e/0x420 [ 461.109498][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109500][T12391] ? af9005_power_ctrl+0x30/0x30 [ 461.109503][T12391] dvb_usb_device_init+0xb72/0x2e10 [ 461.109505][T12391] ? pm_runtime_enable+0x303/0x4e0 [ 461.109508][T12391] ? __pm_runtime_set_status+0xfce/0x1400 [ 461.109511][T12391] af9005_usb_probe+0x73/0x80 [ 461.109513][T12391] ? af9005_led_control+0x300/0x300 [ 461.109516][T12391] usb_probe_interface+0xd19/0x1310 [ 461.109519][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109521][T12391] ? usb_register_driver+0x860/0x860 [ 461.109524][T12391] really_probe+0xd91/0x1f90 [ 461.109526][T12391] driver_probe_device+0x1ba/0x510 [ 461.109529][T12391] __device_attach_driver+0x5b8/0x790 [ 461.109532][T12391] bus_for_each_drv+0x28e/0x3b0 [ 461.109534][T12391] ? deferred_probe_work_func+0x400/0x400 [ 461.109537][T12391] __device_attach+0x489/0x750 [ 461.109539][T12391] device_initial_probe+0x4a/0x60 [ 461.109542][T12391] bus_probe_device+0x131/0x390 [ 461.109544][T12391] device_add+0x25b5/0x2df0 [ 461.109547][T12391] usb_set_configuration+0x309f/0x3710 [ 461.109550][T12391] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 461.109552][T12391] generic_probe+0xe7/0x280 [ 461.109555][T12391] ? usb_choose_configuration+0xae0/0xae0 [ 461.109558][T12391] usb_probe_device+0x146/0x200 [ 461.109560][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109563][T12391] ? usb_register_device_driver+0x500/0x500 [ 461.109566][T12391] really_probe+0xd91/0x1f90 [ 461.109568][T12391] driver_probe_device+0x1ba/0x510 [ 461.109571][T12391] __device_attach_driver+0x5b8/0x790 [ 461.109573][T12391] bus_for_each_drv+0x28e/0x3b0 [ 461.109576][T12391] ? deferred_probe_work_func+0x400/0x400 [ 461.109579][T12391] __device_attach+0x489/0x750 [ 461.109581][T12391] device_initial_probe+0x4a/0x60 [ 461.109584][T12391] bus_probe_device+0x131/0x390 [ 461.109586][T12391] device_add+0x25b5/0x2df0 [ 461.109589][T12391] usb_new_device+0x23e5/0x2fb0 [ 461.109591][T12391] hub_event+0x581d/0x72f0 [ 461.109594][T12391] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 461.109597][T12391] ? led_work+0x720/0x720 [ 461.109599][T12391] ? led_work+0x720/0x720 [ 461.109602][T12391] process_one_work+0x1572/0x1ef0 [ 461.109604][T12391] worker_thread+0x111b/0x2460 [ 461.109607][T12391] kthread+0x4b5/0x4f0 [ 461.109614][T12391] ? process_one_work+0x1ef0/0x1ef0 [ 461.109617][T12391] ? kthread_blkcg+0xf0/0xf0 [ 461.109619][T12391] ret_from_fork+0x35/0x40 [ 461.109622][T12391] Kernel Offset: disabled