Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2019/10/25 12:58:32 fuzzer started 2019/10/25 12:58:36 dialing manager at 10.128.0.26:37653 2019/10/25 12:58:37 syscalls: 2415 2019/10/25 12:58:37 code coverage: enabled 2019/10/25 12:58:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/25 12:58:37 extra coverage: enabled 2019/10/25 12:58:37 setuid sandbox: enabled 2019/10/25 12:58:37 namespace sandbox: enabled 2019/10/25 12:58:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 12:58:37 fault injection: enabled 2019/10/25 12:58:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 12:58:37 net packet injection: enabled 2019/10/25 12:58:37 net device setup: enabled 2019/10/25 12:58:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 13:02:44 executing program 0: socket(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x1}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', {}, 0x0, [], [0x0, 0x0, 0x8], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) syzkaller login: [ 347.635370][T11997] IPVS: ftp: loaded support on port[0] = 21 [ 347.775946][T11997] chnl_net:caif_netlink_parms(): no params data found [ 347.832607][T11997] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.839969][T11997] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.848879][T11997] device bridge_slave_0 entered promiscuous mode [ 347.858540][T11997] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.865806][T11997] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.874548][T11997] device bridge_slave_1 entered promiscuous mode [ 347.906834][T11997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.919368][T11997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.952630][T11997] team0: Port device team_slave_0 added [ 347.961847][T11997] team0: Port device team_slave_1 added [ 348.038133][T11997] device hsr_slave_0 entered promiscuous mode [ 348.193100][T11997] device hsr_slave_1 entered promiscuous mode [ 348.474600][T11997] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.482004][T11997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.489904][T11997] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.497160][T11997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.577352][T11997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.598383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.613767][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.633494][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.656612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.675381][T11997] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.693563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.702760][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.709935][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.768407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.777811][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.785103][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.795661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.805846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.815481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.824665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.837707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.849606][T11997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.885092][T11997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.131463][T12007] input: syz0 as /devices/virtual/input/input5 [ 349.285425][T12005] input: syz0 as /devices/virtual/input/input6 13:02:46 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) fchdir(0xffffffffffffffff) 13:02:46 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) socket(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 13:02:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:02:46 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000040a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:02:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x20, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 349.967532][T12026] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.985349][T12027] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_usb_connect(0x5, 0x1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESHEX=r3, @ANYBLOB="056818718e9eac5ad675a1765111ede703590a05d0bb596026eb0212e75e21b599a95da88262ba399646c1ba4a96d5ba246e156ce3f00af3be306d6aa06912c56f03f2e6fad4c9bd8451bacc0f2ffa20a9fe7e10f6ed7df35d11b50a57cbb5fd98fb1b6ce56386e9d4171e595e615f6cc63ed2de150a73e3bf0a09acdfa6047aa765e432945909e3d506b9f38d05485f949e0e0f0f5e1acc357cad2684ff777aae32154f1adad64743b4c38d2eff03602cdb674e42f1166f90ab4f270b9df5d52622d30ef3e464cee07dbefc8c0ac22e52ce19d6", @ANYRESDEC=r1, @ANYRES16=0x0, @ANYBLOB="a1bffd65e3a22cd2eb4e38383a764278449c1bd7962e41e1c9ad8e2bc825dfc03312b2fd3fcace6ab72ac0e098011b0a115a4907fcf0fc88b132abc2e00d588800d974d822286389f569a8ddfe7aeeb3723e2c8ff80068a57b5ebfebd401c19e720cb56371c14bd781f84f43a96dba8edac5cd4038890b6f57cf50f55a767e5fe35fc5070bdfd800c9db058ddd6ba9e48a1dce6eddf8cea275225b731f6e679bed8da911a478a87d86b4c9dff92f1b75b72720001e3c6c3359a4448ab8578dfd73b298739b8c552da7244f5f57e630eba0699b33e9df7b5256d23b0d580526162d13b39114459e85de117609058e32b24ec0aab2", @ANYRESHEX=r0, @ANYRES64, @ANYRES16=r5]], 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2adc3) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x400002, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x5, 0x2010, r6, 0x0) [ 350.247104][T12034] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.768599][T12034] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:48 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x23b8, 0x301000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x5, @pix_mp={0x4, 0x401, 0x4ab1c6fd, 0x7, 0x7, [{0x9, 0x50c6}, {0x18, 0x400}, {0x0, 0x3ff}, {0x2, 0x881}, {0x0, 0x1000}, {0x10000, 0x2}, {0x6ea6, 0x6}, {0xd2, 0x5}], 0x6, 0x9b, 0x0, 0x0, 0x3}}) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4cd1800000000000, 0x80000) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000180)={0x1, 0x42474752, 0x6, @discrete={0x0, 0xffffffff}}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000001c0)="0b42bdc9ff94dcfab9ac1a0678b65133ab95fe67de7f82cb4bc75a6d0ce723d18605f6e01b691bb9e879b1ff9d74207557fe94e9a1cbae92ad76197560ca1557548b6995f5b33af378fc31ef3d003d0ae1a18d0e4b25dda9e7b81f09e996978d8fafbce76aa3181fc1e8d93648c148aee002141a1922b992cab458ef0b4e694d5ac6dba12d86b5244f4b54ec23d76fcbb87f5518e321b32a557fc95ea2077524d3df0088ea1d9eb5bfbe271259fabde0bd47fa061ae4cb94c13e0c11d5cfc04d06d8f0cda3c64553699eb69a1d3587e122612d84ff0babe34ea9b06c", 0xdc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) sendmsg$inet6(r2, &(0x7f00000006c0)={&(0x7f00000002c0)={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)="b8ae96797bced11e64f8ca39775a03e429d8bd4a08bb73e23391d554f731ddd52cf9ef53124890239841cf9f1fd11611204fde1182b7fce0b95b35140b6ac110b1944d8083384d572eaae0e9266d80c7ee6d4b6c9b826a7b6db86ae132e657bac8b9a65bfb74a5a6a758402b13f3fa06b36afa1e", 0x74}], 0x1, &(0x7f0000000540)=[@tclass={{0x14, 0x29, 0x43, 0x400}}, @dstopts={{0x38, 0x29, 0x37, {0x87, 0x3, [], [@hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x6}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r3}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x33, 0x0, [], [@pad1]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x67, 0x4, [], [@enc_lim={0x4, 0x1, 0x6}, @pad1, @calipso={0x7, 0x10, {0x1, 0x2, 0x5, 0xfff, [0x8]}}, @ra={0x5, 0x2, 0xfffc}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1f}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}, r4}}}], 0x148}, 0x80) r5 = syz_open_dev$admmidi(&(0x7f0000000700)='/dev/admmidi#\x00', 0xfffffffffffffff7, 0x60000) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000740)) r6 = syz_open_dev$mouse(&(0x7f0000000b40)='/dev/input/mouse#\x00', 0x7ff, 0x200080) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000b80)={0x0, 0x3ff}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0xe9f, 0x9, 0xffff, 0x200, 0x3}, &(0x7f0000000c40)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000c80)={r7, 0x7, 0x4, 0x3ff, 0x1000, 0x1c84, 0xf7e9, 0x4, {r8, @in6={{0xa, 0x4e23, 0x7f, @loopback, 0xfffffff8}}, 0x8, 0xff, 0xfb03, 0x40, 0x1}}, &(0x7f0000000d40)=0xb0) r9 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000001100)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xa0002008}, 0xc, &(0x7f00000010c0)={&(0x7f0000000e00)={0x2bc, 0x19, 0x2, 0x70bd2b, 0x25dfdbfd, {0x20}, [@generic="d444bd9c350e1f8068", @typed={0x8, 0x4e, @fd=r9}, @generic="2550003edf274ceff8dfbb4f742135c89b84e473e858668f73c0688c652e702aa3f84c5a496128e0d88c1fb62d57ec17f589abc97d56becd97bf908e18488a37360aa506869775e4ec33b87c12dece67b860ac842b1e263225399ebd66e198411c214c52c96d1fa25c74810ca15fd08e9e790d801aa06d1bd53436718c6eab55ee3666022bac2f9e1197e2da883a24af56d87a54f296cea0431bf8babab15a014fbd1a3fd5a97351684dfecd5c7d110bffc45b7b69295aa3dac228", @generic="94fcf33daec2947f01a7521a383e120c04d5c8d82a42014c4b9cf83006ebc02f54ffbd4e98746129c9da5535ded249f5e8ccba27dc536fd542dfb2f735977e5a83e72f92f30fc97a29b161ed00886c3a60b418d8f4b13e5e7014c918d7d845c91b5b1526c946616800195f2bc7b0f0e80f15eab972e949d745d3456ced2e7b1ab69b7efe494e5600d15b637b4fc0e2d8b88f6d2d620479cff7147a197fe9c03bd902e7fc5ab8a32cf8a0233de61e97170ac2bc5806b5af6fce51bf2e77003b6e4c9ec685c3d2699340fbcd8e20850c70926d6ad124bda9707990407c8971cbdd70cd60fa493d4510b1", @generic="d046057c4b42004a58dd7e8edf7951ad00f0527e7f08ae0471437ea3cba7829186dd65a2dc56bd4ec002b1077ca58f25ee0869a46ce1a5a20e71571c363eb1fc1fd297b6fc7388aea80a1fbc2f0574adbb7eca5cd8b85f3b41f9f8c288f10ff311cf82d9b3261b39fb36b436d8732f9088ce6a04f3b7ef36caa67413ad7a29ab10c0c3dfe55bd5cc50c4436d1d30ae5145fb7c53789d9ef8789cf31e1c036f7b7b0cafe3fe9d73fbb35fec69f16c88116bb595f093dedf6e6c422bc6beeff43668f40af5037586cb7042110abc6c608cc94b4c0841adbb09b35016d850a7dddee4a45728854127714e40292860d7bb5d"]}, 0x2bc}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000001140)={0x6, 0x2, 0x400, 0x5, 0xff}) r10 = syz_open_dev$admmidi(&(0x7f0000001180)='/dev/admmidi#\x00', 0x7a0, 0x2) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$l2tp(r10, &(0x7f00000011c0)=@pppol2tp={0x18, 0x1, {0x0, r11, {0x2, 0x4e23, @multicast1}, 0x2, 0x1, 0x0, 0x2}}, 0x26) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-control\x00', 0x10200, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r12, 0x8040ae69, &(0x7f0000001240)={0x8000, 0x4, 0x6, 0x1, 0x1000}) alarm(0x8001) epoll_create1(0x0) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-monitor\x00', 0x80, 0x0) sendto(r13, &(0x7f00000012c0)="35fdcefba512f96732ca2d2f660a7dda161a525a899ad8eff5a4acb7d41faba09cda8707cc0faebe2651199c4f12d1aa12241b98273dba345c1e2c672df2fd275cab9513ca0d60bf0dc3043f70bfa440fa84c3530b1efe11862614f7da13527a4c33cf7f43e1b9d7299c2c2687c522a155", 0x71, 0x400a000, &(0x7f0000001340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e23, 0xff, @remote, 0x200}}}, 0x80) r14 = syz_open_dev$vcsa(&(0x7f00000013c0)='/dev/vcsa#\x00', 0x4c1b, 0x2380) ioctl$VIDIOC_G_PRIORITY(r14, 0x80045643, 0x1) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm_plock\x00', 0x282000, 0x0) r16 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r16, &(0x7f0000001440)={0x180000007}) 13:02:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a000000013000100000000e50000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000080002b0008000300080000000000030001000000"], 0xa0}}, 0x0) [ 351.333372][T12038] IPVS: ftp: loaded support on port[0] = 21 [ 351.547215][T12038] chnl_net:caif_netlink_parms(): no params data found 13:02:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x120) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r7, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000080)="a7", 0x1}], 0x1}}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r10, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r8, 0x4}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0112000c00010062726964676500000c00020a0a00270001000000"], 0x3c}}, 0x0) [ 351.673301][T12038] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.680626][T12038] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.689360][T12038] device bridge_slave_0 entered promiscuous mode [ 351.708536][T12038] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.715863][T12038] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.724687][T12038] device bridge_slave_1 entered promiscuous mode [ 351.760189][T12038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.773647][T12038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.808568][T12038] team0: Port device team_slave_0 added [ 351.818204][T12038] team0: Port device team_slave_1 added [ 351.998482][T12038] device hsr_slave_0 entered promiscuous mode [ 352.034038][T12038] device hsr_slave_1 entered promiscuous mode [ 352.253231][T12038] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.261425][T12046] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.297406][T12038] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.304714][T12038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.312533][T12038] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.319730][T12038] bridge0: port 1(bridge_slave_0) entered forwarding state 13:02:49 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0xc0984124, 0x100000000000000) open_by_handle_at(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ad00000080000000416dede3d07293ffb029b3e4a2d1275c7d5ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535538628a00bb720c34def"], 0x200000) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r5, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) ioctl$UI_DEV_DESTROY(r0, 0x5502) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) fcntl$dupfd(r1, 0x0, r8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 352.410756][T12038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.444751][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.465993][ T784] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.479722][ T784] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.499301][ T784] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.516227][ C0] hrtimer: interrupt took 30700 ns [ 352.547913][T12038] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.652050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.655637][T12058] IPVS: ftp: loaded support on port[0] = 21 [ 352.661471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.675327][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.682555][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.780359][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.789761][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.799126][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.806361][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.814883][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.824999][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.835108][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.844832][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.854475][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.864324][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.888627][T12038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.899938][T12038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.999944][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.009631][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.018939][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.028710][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.038341][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.052652][T12038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.180278][T12000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.334528][T12060] IPVS: ftp: loaded support on port[0] = 21 13:02:50 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r8, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'idz'}, 0x0) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'\x18\x00@', 0x0}, 0x0, 0x0, r8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 353.615620][T12068] IPVS: ftp: loaded support on port[0] = 21 [ 353.702037][T12070] IPVS: ftp: loaded support on port[0] = 21 13:02:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r3 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:02:50 executing program 1: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x110, r9, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x93e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x217c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff0f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x240}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x1}, 0x44000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r10}, 0x10, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="07000000060000000500000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0300008001000000040000e005b10000efa850766f8d480014e6b0d1be10039adfdc67e2bd72ba7a1bb7be5bd40023c5d682fd6f087f35b1409bebb8f58b33901770"], 0x48}, 0x1, 0x0, 0x0, 0x20060005}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) r12 = socket(0x22, 0x2, 0x2) r13 = socket(0x22, 0x2, 0x2) dup3(r12, r13, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000080)={r11, 0x5caabd69e7611d2a}) 13:02:51 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xc6001, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfeac, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="30feff0000000000000000000000f4aeb7f67d8dffff6e3a36aedbff000007e9dd22e3549a158c5d04470b8cd0735230977e73c709c79c103e72a6e3a2253c56b1116122da2f0a3addcddecdac3175eba0331c", @ANYRES32=0x0, @ANYBLOB="000000004000000008001b00000000000800110000000000"], 0x30}}, 0x0) 13:02:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000022000000060057d31d71e809398748984d0c18376271a698d289fa46"], 0x0, 0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc2800) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f00000000c0)) 13:02:51 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="fc23fe3835a1e7805869dbf8b32bbef7"}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x8, 0x2, 0x6, 0x6, 0x2}, &(0x7f0000000700)=0x98) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000740)={r4, 0x66, "d4c47a3fcc1d50b201902894c38c217c8077161640bb6b9bf9b1c02af714c5c28bc5c80140c6f32a227959085cd25a19578fb340c3844eb9f09bdab25585059f978b95763cef442b851878c21fcae6c384462e4d8f4b84780f5c4ff32e2a66def34072f66a45"}, &(0x7f00000007c0)=0x6e) 13:02:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x88d82) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x0, 0xa2b}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x80) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "58784e501e2d9bc30f4aa957c66e32ebaf52f2041fa408780027aaf49c5998d46dffa7f3f75872f1effef59b3dd3dfeb20132f788f01a5e15bc391ff581aaee0", "ff4b9b0d6639fc8a71a8af1eb1bdc18ae07f60cfcbd95d07d5b35a24b75eb68c", [0x0, 0xfffffffffffffffc]}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) accept$inet(r3, 0x0, &(0x7f0000000140)) write(r1, &(0x7f0000000000), 0xffffff86) [ 354.643319][ T784] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:02:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000380)='wlan1$wlan0wlan0wlan1(-mime_type\xae\x00', 0x22) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0012001000050700a900"/20, @ANYRES32=r6, @ANYBLOB="00000000000000080000000000000000626f6e64000000000c00020008000095000000001e11036f5d414aae10ba18a0029a5697ca255253afe16909a2cf193106fcd9fe9181b0b5fb17d5ba880ffaae9992f4398860525f147f4016e4941a288628239c0634fb6f2b10fa45bd354e18b26f383a4221bfc2d3546ffa88ce19d42e9c5234cac08a885b71a74e28295e70e155e10ecdf27ab2aaf9044fb54bd8bd32afa8"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r6, @ANYBLOB="032b000000fe447dbe0074ae2001050002ac5a154d324564481607f500005de4c8e2a8692d1bf439d1a70167ecb4d3f859a797a9a13a6f32f21661c7a89e8624ad"], 0x20}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000000240)="a59c5ac8f32dc250ce8112e8f8797403292005ee70daccb730057893f9e94fbcf9eefb79e06a97c5f1c64fb9c26dabb70930071e36a5e34958203023f841775925d6a2beefd68a0141bc2460cf888c82815c95a0b8c1beceb7f72b842b801b75f4fd42d7ed3bf45380ddcbc48c960e5cfedfd6cf26caba4d8a3d00b1df25124ebd9523963f8f943914c4fcf009c1ed7f39e6ba8266e894762c27866e2aa1db2e5e73e3cc9f10c0435d8b11dec030cc87909845537f9c303a15b5747d15ef9576c443", 0xc2, r5}, 0x68) [ 354.883378][ T784] usb 2-1: Using ep0 maxpacket: 8 13:02:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8}, 0xb) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) r3 = syz_usb_connect$hid(0x6, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="4ea00b8be681bcf8c180285f2de1468c450039b079c6d92565b0316c8c73b280690e498eec1c6f329c4fd8b59398c65a96457863b143f2b0bea314dff2465b3bfb4efa62ad4c793a06ef8b91163b8ad498207792966397a745a6438ddb4075435e0a2c4aee7d666f2ddbb36e5a13f0bea7f009352770fa26b20cda645b0fb2", @ANYRES64=r0, @ANYRESOCT=r2], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000029000000290090a68958efd7cd4a2c04ec00100000429d14b28a6a2c922a8bb666b2dfea0800ba9f5bf786627d02a30d6479aa00"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x287aae14e7a99514, 0x1fd2, 0x6007, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xfa, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x1, 0xe1, {0x9, 0x21, 0x4, 0x80, 0x1, {0x22, 0x8b8}}, {{{0x9, 0x5, 0x81, 0x3, 0x25a, 0xdc, 0x6, 0xc0}}, [{{0x9, 0x5, 0x2, 0x3, 0x22d, 0x3, 0x1f, 0x19}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x5, 0x9, 0x81, 0x10, 0x4}, 0x129, &(0x7f0000000100)={0x5, 0xf, 0x129, 0x4, [@generic={0xe8, 0x10, 0x3, "9904902c6f80971b63c13ecaf81033acc0a622f3aae2083a3cdcb9fd71cfa98c8b72f535980b367847f825879245ab4ac88ee0135ab2c3dc475d3eceab3229c428493df7b950fc20a9f41acfe2c76f9f14e5e6d299ffc2a30ee4809672a3427970cfb0f5beb5fd4b158d7cf39d90ffe10dae382b80dee050322898ad1e6d91f767830cf69e6f9ff88eb60fd50cc61f00230bb635d644f5f00421bcf059211d0bab44114000fa027fd3b622d327dd729bde831555636d9ac955d3819313781918eb939497a0da3ac23c2fe360927084dfb403d315c2a24441f0901ec22a90325072d27ea2ce"}, @ssp_cap={0x14, 0x10, 0xa, 0x20, 0x2, 0x200, 0x0, 0x5, [0x4097, 0x7ec0]}, @ss_container_id={0x14, 0x10, 0x4, 0xb1, "6771dabe5c29cdbf04eedfd21a30a77c"}, @ss_container_id={0x14, 0x10, 0x4, 0x92, "766ea7d4b2d2b946a2b5f4ca6091189f"}]}, 0x8, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x441}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x812}}, {0xa7, &(0x7f0000000380)=@string={0xa7, 0x3, "3eda9331ba2f932572f0c9886ff21b8612c209e10137cc79c036fbb0f6177ece7abc6a0fdcc7583544b235b6a51ff79714d9e378422ff9e4eb4c528e418380fcfc339fa005aa9c4fe275dbf33dfbcf59b2d8c1ef0f1a12cd14b45feb747af4b6c0f04f57ad5a0df44dc72df0481353b1678b1483cbcafeb8b14c346ba3f25c43f2bc9dab92a04f942f11159a74a8138bf89adda690b0072830b67242cc5662fdaae7bec936"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x416}}, {0xc7, &(0x7f0000000440)=@string={0xc7, 0x3, "12b91ab307895899ff6a3a214ad0c074ed7350152c91714c6c4ce2ae7f53e6da5448a71af6b3ff903321663dbc268d78b9a069cd921c0cdd29b358db8056d186362d2ec5d779404943622963452b1d300daa29365ba1bb58ae296bb1e10a9004d34f20e2cd6d97e8909742995514e2e8511e1df98128fa5d540c05e2457885f891282c7f4656390626e077dcf9dfee5cee5164d60322364ac8c6b3bbf2a3266a5295fcf642aeea2b32c185b855640dabc41767d60c059d97056ba4b340f923b320369ed0a0"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1407}}]}) [ 354.971966][T12100] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.002923][ T784] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.014065][ T784] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 355.027325][ T784] usb 2-1: New USB device found, idVendor=05ac, idProduct=026c, bcdDevice= 0.00 [ 355.036540][ T784] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.047050][ T784] usb 2-1: config 0 descriptor?? [ 355.272548][ T3656] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 355.536855][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0xd [ 355.544190][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0xd [ 355.551255][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.553152][ T3656] usb 1-1: device descriptor read/64, error 18 [ 355.558422][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.571519][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.578642][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.585767][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.592882][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.599948][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.607081][ T784] apple 0003:05AC:026C.0001: unknown main item tag 0x0 [ 355.625015][ T784] apple 0003:05AC:026C.0001: hidraw0: USB HID v0.00 Device [HID 05ac:026c] on usb-dummy_hcd.1-1/input0 [ 355.737798][T12000] usb 2-1: USB disconnect, device number 2 [ 355.992487][ T3656] usb 1-1: device descriptor read/64, error 18 13:02:53 executing program 2: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x5, 0x9, 0x4, 0x240020, {0x77359400}, {0x3, 0x0, 0x9, 0x7f, 0x4, 0x6, "cbd02c3b"}, 0x9, 0x1, @fd=0xffffffffffffffff, 0x4}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x6, 0x3, 0x4, 0x40, {}, {0x3, 0x165a4f4e51777906, 0xc1, 0x81, 0x25, 0xfe, "2d97a473"}, 0x80, 0x2, @fd=r0, 0x4}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x2, 0x8000}, 0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x100, 0x0) read$FUSE(r2, &(0x7f0000000180), 0x1000) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000001180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001240)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000001340)=0xe8) getresgid(&(0x7f0000001380), &(0x7f00000013c0)=0x0, &(0x7f0000001400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001440)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001540)=0xe8) getresuid(&(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)=0x0) mount$fuse(0x0, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='fuse\x00', 0x2030052, &(0x7f0000001640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}], [{@uid_lt={'uid<', r5}}, {@permit_directio='permit_directio'}, {@euid_gt={'euid>', r6}}]}}) r7 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000001800)={0x0, 0x5, r7, 0x0, r8, 0x0, 0x20, 0x80000001}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001840)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001940)=0xe8) ioprio_set$uid(0x3, r9, 0x9) r10 = syz_open_dev$midi(&(0x7f0000001980)='/dev/midi#\x00', 0x1, 0x802c0) fcntl$getownex(r1, 0x10, &(0x7f00000019c0)={0x0, 0x0}) getresuid(&(0x7f0000001a00)=0x0, &(0x7f0000001a40), &(0x7f0000001a80)) ioctl$DRM_IOCTL_GET_CLIENT(r10, 0xc0286405, &(0x7f0000001ac0)={0x5, 0xc504, r11, 0x0, r12, 0x0, 0x767, 0x62}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000001b00)={'vlan0\x00', 0x1000}) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RRENAME(r13, &(0x7f0000001b80)={0x7, 0x15, 0x2}, 0x7) r14 = syz_open_dev$dmmidi(&(0x7f0000001bc0)='/dev/dmmidi#\x00', 0xffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r14, &(0x7f0000001c00)={0x30, 0x5, 0x0, {0x0, 0x0, 0x8, 0x8}}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x4008240b, &(0x7f0000001c40)={0x2, 0x70, 0x6, 0x96, 0x8d, 0x8, 0x0, 0x2, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7f, 0x13c}, 0x12304, 0x9, 0xb4, 0x6, 0x3ff, 0xa6, 0x1}) syz_genetlink_get_family_id$team(&(0x7f0000001cc0)='team\x00') openat$nullb(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/nullb0\x00', 0x420000, 0x0) r15 = accept4(r13, 0x0, &(0x7f0000001d40), 0x800) setsockopt$IP_VS_SO_SET_TIMEOUT(r15, 0x0, 0x48a, &(0x7f0000001d80)={0x7, 0x2, 0x10000}, 0xc) [ 356.262432][ T3656] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 356.522510][T12000] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 356.542584][T12104] IPVS: ftp: loaded support on port[0] = 21 [ 356.554500][ T3656] usb 1-1: device descriptor read/64, error 18 [ 356.774591][T12000] usb 2-1: Using ep0 maxpacket: 8 [ 356.814508][T12104] chnl_net:caif_netlink_parms(): no params data found [ 356.871169][T12104] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.878538][T12104] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.887375][T12104] device bridge_slave_0 entered promiscuous mode [ 356.897006][T12104] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.904454][T12104] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.913364][T12104] device bridge_slave_1 entered promiscuous mode [ 356.914010][T12000] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.930745][T12000] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 356.943719][T12000] usb 2-1: New USB device found, idVendor=05ac, idProduct=026c, bcdDevice= 0.00 [ 356.943743][T12104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.947032][T12104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.952965][T12000] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.956952][T12000] usb 2-1: config 0 descriptor?? [ 356.985847][ T3656] usb 1-1: device descriptor read/64, error 18 [ 357.018607][T12104] team0: Port device team_slave_0 added [ 357.028645][T12104] team0: Port device team_slave_1 added [ 357.102735][ T3656] usb usb1-port1: attempt power cycle [ 357.247769][T12104] device hsr_slave_0 entered promiscuous mode [ 357.293690][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0xd [ 357.300852][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0xd [ 357.307987][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.315087][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.322151][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.329299][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.336411][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.343531][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.350611][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 [ 357.357715][T12000] apple 0003:05AC:026C.0002: unknown main item tag 0x0 13:02:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'irlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x43, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) [ 357.403296][T12104] device hsr_slave_1 entered promiscuous mode [ 357.423898][T12000] apple 0003:05AC:026C.0002: hidraw0: USB HID v0.00 Device [HID 05ac:026c] on usb-dummy_hcd.1-1/input0 [ 357.445929][T12104] debugfs: Directory 'hsr0' with parent '/' already present! [ 357.476658][T12000] usb 2-1: USB disconnect, device number 3 [ 357.511651][T12104] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.518918][T12104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.526715][T12104] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.533982][T12104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.613047][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 357.613509][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.619367][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 357.625198][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 357.674340][T12104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.695411][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.706824][T12002] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.720041][T12002] bridge0: port 2(bridge_slave_1) entered disabled state 13:02:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) inotify_init1(0x80000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f00000003c0)=""/193, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 357.753884][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.800609][T12104] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.830841][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.840413][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.850478][T12002] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.857732][T12002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.872855][ T3656] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 357.898911][T12117] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 357.923939][T12104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.934884][T12104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.952937][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.964735][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.974382][T12002] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.981579][T12002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.990303][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.000364][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.010391][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.020262][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.029907][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.039796][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.049425][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.058592][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.068252][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.077601][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.086800][ T3656] usb 1-1: Invalid ep0 maxpacket: 20 13:02:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) io_setup(0x5, &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @local}, {0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @dev}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x200102, 0x0) r2 = epoll_create1(0x80000) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x8001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)={0x40000015}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0xa, 0x1) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = socket$inet6(0xa, 0x5, 0x7f) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000000200)=""/74) r9 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r4, &(0x7f0000000300)={0x1}) listen(r9, 0x404) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r9) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000380)=0x8) [ 358.139290][T12104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.151763][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.160916][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:02:55 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x382}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1d2}}, {{0x9, 0x5, 0x3, 0x2, 0x380}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x4974, 0x20303159, 0x0, 0x3, 0x2, @discrete={0xc76c, 0x8}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 13:02:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1ab802, 0x0) readv(r3, &(0x7f0000000880), 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000300)={r4, 0x3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000180)={r4, &(0x7f0000000100)=""/96}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@updpolicy={0xfc, 0x19, 0x200, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xff01}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x1}]}]}, 0xfc}}, 0x40d0) 13:02:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="948c80029bd567c7a206d82f17846cd733feec94a1cddcaa492a4ba609b6e46588dfc09f70c8d0b21506d311e5351cb50574836ea762b9407c2888bead", 0x425}], 0x1}, 0x8000) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 13:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010000507e2d5d256a273c9ba59e21100"/31, @ANYRES32=0x0, @ANYBLOB="89d4c1a3000000002000120008000100677265001400020008000700e000000108000600e0000001"], 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xffff, 0x791201) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)={0x7, 0xff}) 13:02:55 executing program 1: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0f55c1a4db3a1e24e863fb0400534a717500db6fe8a34ca774a0d110337f3bde79008000009dd52c6c91"], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)=0x0) sendmsg$nl_generic(r0, &(0x7f00000008c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x368, 0x12, 0x2, 0x70bd25, 0x25dfdbfe, {0x1a}, [@typed={0x8, 0x64, @pid=r9}, @nested={0x2a0, 0x71, [@typed={0x100, 0x3a, @binary="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"}, @generic="baba37fb7708dd4bf2d2c144353a3cf094e082bbdb70666605c06e4fe5aae8e5abfba6bcac8893c4c3f52211648ddd48b114a3a8912490caef2e8687b6ce228c5324a5aec417a077ccac3fe9f9f450ab195f1ef4118aef1348328bba3b704d13a10fb1feb56b0c4e37ab9c061aa085e7f54164006d5d832c6cf3e2dc4638d85943441159e5fb6336be443129749a086c51f9ee9c70d26828c62a04960cdd9d639df505eed6b580", @typed={0x4, 0x95}, @typed={0xc, 0x40, @u64=0x401}, @typed={0x4, 0x5c}, @generic="772c6352e784c2112167795f429be545b831b149e1e3c80ece887af41e9dd56ad53f99d19b42bf4bb8c716f761b8df0733679cdac1dc3359b4aed1bbf72042e13a25e1cc121a7535bd26f8f9aa3226dfef5a06c22e6c47648cbfdd6a6349887f80b5cc09271c481952d1d5434db4e9e16ca787f7e5b67a60917a0335f6c022aa92ae366f009ada75304e967d139a3651ea13e9d771a391579a44039276d586", @typed={0x4, 0x74}, @typed={0x14, 0x57, @ipv6=@ipv4={[], [], @local}}, @generic="c209ae0f151b71676593c87fd2b68c803a7fafa7683b8e68e3d1612e7471dfb7cea92f5da403a520cd"]}, @generic="791589635edb1271b1f86bc1e1851f9b3504ab8d05440ba9f4b860be16447980cdad2df88e683c28581f0433dbd80340e3068484f2d9ffdb6663fa63a92b2fa0f0a5f71f8d585f3ccc617e8e5b340181ca03cdea3895df048481b21e04185eeaec4eb17a6fe86da94d6d229e835681299a5c1d0fada1c32cdbe3847f5306ced537c54c70d97bc0ff52f73f5aa4629cd3326caff6f2af773d01d9374639b650c03a896c11b4fe64307c"]}, 0x368}, 0x1, 0x0, 0x0, 0x89}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000480)={r8, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r8, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000002c0)=0xfffffffffffffe44) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r8, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000001c0)=r10, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6, 0x20, 0x0, 0xffffffffffffffde) socket$netlink(0x10, 0x3, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 358.880971][T12002] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 358.898756][T12157] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.917835][T12157] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:02:56 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="85abbf0400cbb140419b800089062350cb90de2c2ebbdcac3b696108b7225916f44c6575f6cf440d7bbdfc48f859191bd4400313", 0x34}], 0x1}, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) 13:02:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x0, 0x7f}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000}}) socketpair(0x0, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000180)=0x4) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x10000000004cb], 0x10e001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.233620][T12002] usb 3-1: Using ep0 maxpacket: 32 13:02:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000680)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-generic\x00'}, 0x58) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xcd, 0x206044) accept4(r4, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x0, 0x0) [ 359.383102][T12002] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.394774][T12002] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 359.404859][T12002] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 13:02:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r1, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000000)={0x2e, 0x6, 0x0, {0x0, 0x6, 0x5, 0x0, 'wlan1'}}, 0x2e) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 359.627387][T12002] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 359.636650][T12002] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.645174][T12002] usb 3-1: Product: syz [ 359.649423][T12002] usb 3-1: Manufacturer: syz [ 359.654137][T12002] usb 3-1: SerialNumber: syz 13:02:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x482480, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x60, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0xc0287c02, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x2, @loopback, 0x1}}, [0x8003, 0x102, 0xfffffffffffefffe, 0x400, 0x8, 0x5, 0x2f, 0x9, 0x1, 0x108000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001540)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, 0x0) r7 = creat(&(0x7f0000000180)='./file1\x00', 0x8) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000000)={r9, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x0, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r4, 0x4, 0x675, 0x1ff, 0x101, 0xcb1, 0x1, 0x713, {r9, @in={{0x2, 0x4e24, @remote}}, 0x7ff, 0x4, 0x5, 0x0, 0xe8}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x5, 0x301, 0x800, 0x1f, 0xff, 0x80, 0x401, r9}, &(0x7f0000000100)=0x20) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r13, 0x84, 0xc, &(0x7f0000000000)=0x7, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r15) setuid(r15) socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_xfrm(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="100000001d008d0b0000000000000700"], 0x10}}, 0x0) 13:02:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0xdac3, 0x0, 0x24c8ccef4740f6d3, 0x115, 0x5, 0x0, 0x2, 0x101}, &(0x7f0000000140)=0x20) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x6, {0xbe0}}, 0x18) socket$kcm(0x10, 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000300)=""/127) ioctl$void(0xffffffffffffffff, 0x5451) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x80) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)=0x4eb5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x291, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154001008178a80016000c000100e558f03003ac110000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r6, &(0x7f0000000400)={0x90, 0x0, 0x2, {0x0, 0x1, 0xffffffff, 0x5, 0x80, 0x0, {0x0, 0x6, 0x1ff, 0x96a, 0x5, 0x80000000, 0x9, 0x3, 0x80, 0xf16, 0x3bb, 0x0, r7, 0x2, 0x6}}}, 0x90) 13:02:57 executing program 1: r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40dc1311561540000000010902440001000000000904420004e0020100090584033e3300000009050f0000000000000905070000000000000905000000000000000e21346a0dbf077d354a2f720000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 360.262638][ T784] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 360.622823][ T784] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 360.631039][ T784] usb 2-1: config 0 has no interface number 0 [ 360.637433][ T784] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 360.648621][ T784] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 360.659319][ T784] usb 2-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 360.668540][ T784] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.680569][ T784] usb 2-1: config 0 descriptor?? [ 360.728110][ T784] hwa-hc 2-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 360.735970][ T784] usb 2-1: BUG? WUSB host has no security descriptors [ 360.756414][ T784] hwa-hc 2-1:0.66: Wireless USB HWA host controller [ 360.780051][ T784] hwa-hc 2-1:0.66: new USB bus registered, assigned bus number 41 [ 360.812851][T12002] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 360.819448][T12002] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 360.827154][T12002] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 361.031231][T12002] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 361.071375][T12002] usb 3-1: USB disconnect, device number 2 [ 361.078434][T12002] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 361.373105][ T784] hwa-hc 2-1:0.66: Cannot set WUSB Cluster ID to 0xfe: -71 [ 361.380487][ T784] hwa-hc 2-1:0.66: Wireless USB Cluster ID set to 0xfe [ 361.387653][ T784] hwa-hc 2-1:0.66: startup error -71 [ 361.393595][ T784] hwa-hc 2-1:0.66: USB bus 41 deregistered [ 361.434857][ T784] hwa-hc 2-1:0.66: Cannot add HCD: -71 [ 361.449107][ T784] hwa-hc: probe of 2-1:0.66 failed with error -71 [ 361.479301][ T784] usb 2-1: USB disconnect, device number 4 [ 361.782828][T12002] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 362.022707][T12002] usb 3-1: Using ep0 maxpacket: 32 [ 362.122735][ T3656] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 362.142965][T12002] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.154094][T12002] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 466 [ 362.164214][T12002] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 362.344881][T12002] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.354203][T12002] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.362265][T12002] usb 3-1: Product: syz [ 362.366761][T12002] usb 3-1: Manufacturer: syz [ 362.371438][T12002] usb 3-1: SerialNumber: syz [ 362.532687][ T3656] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 362.540891][ T3656] usb 2-1: config 0 has no interface number 0 [ 362.548549][ T3656] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 362.559637][ T3656] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 362.570339][ T3656] usb 2-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 362.579518][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:02:59 executing program 2: r0 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='em1(bdev\x00', 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000980)="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", 0x141, 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDMKTONE(r3, 0x4b30, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r4, 0x0, 0x0) poll(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x1ff) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 13:02:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{0x7fff, 0x7, 0xff, 0x3, 0x4, 0x8, 0x80, 0x4, 0x4, 0x5, 0x5, 0x6, 0x10000}, {0x6, 0x3, 0x9, 0x2, 0x3, 0x1, 0x1f, 0x0, 0x3f, 0x81, 0x1, 0x4, 0x5}, {0x4, 0x2, 0x1, 0x4, 0x3, 0x9, 0x80, 0x40, 0x4, 0x7, 0x5, 0x7b, 0x10001}], 0xfffff000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x3, @remote}, 0x1e8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={r4, 0x1, 0x6}, 0x10) 13:02:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x80000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x63, 0x3, 0x80, 0x3ff, "38baadfa239d6c318ba53cb15a192b9b5510f1a8b511b91b61b2bf34afc4b4af"}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x2) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000140)='ppp1ppp1vmnet0\x00', &(0x7f0000000180)="6b601eee14e2", 0x6) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x40281, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x9) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) r4 = socket(0x8, 0x6, 0xe8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000300)='\x00', &(0x7f0000000340)='./file0\x00', r1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x100, 0x3, 0xa6, 0xff, 0x6, 0xe6, 0x40, 0x8, 0x33, 0x3, 0x1, 0xc1a1}, {0x401, 0x0, 0x6, 0x2, 0x9, 0x0, 0x9, 0x3, 0x2f, 0x5, 0x2, 0xa1, 0x2}, {0x1, 0x0, 0x3, 0x81, 0x3, 0x7, 0x81, 0x3f, 0xd1, 0xff, 0x3, 0xfc, 0xc0}], 0x8}) r6 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x7, 0x8800) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000480)={0xfffffffb, 0x0, 0x3, 0x3f}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r7, 0x6430) syz_open_dev$video4linux(&(0x7f0000000500)='/dev/v4l-subdev#\x00', 0x56, 0x10000) execveat(r7, &(0x7f0000000540)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000580)='\x00', &(0x7f00000005c0)='nodev\x00', &(0x7f0000000600)='/dev/btrfs-control\x00'], &(0x7f00000008c0)=[&(0x7f0000000680)='security\x00', &(0x7f00000006c0)='/dev/v4l-subdev#\x00', &(0x7f0000000700)='/dev/sequencer\x00', &(0x7f0000000740)='/dev/vcs\x00', &(0x7f0000000780)='/dev/uinput\x00', &(0x7f00000007c0)='/dev/uinput\x00', &(0x7f0000000800)='ppp1ppp1vmnet0\x00', &(0x7f0000000840)='nodeveth0\x00', &(0x7f0000000880)='/proc/self/net/pfkey\x00'], 0x5caf98724ecce454) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x1, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000980)) r9 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x1800, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000a80), 0x106}}, 0x20) ioctl$UI_DEV_CREATE(r7, 0x5501) r10 = openat$cgroup_int(r8, &(0x7f0000000b00)='cpuset.mems\x00', 0x2, 0x0) fsetxattr$security_evm(r10, &(0x7f0000000b40)='security.evm\x00', &(0x7f0000000b80)=@ng={0x4, 0x1, "bb81f641"}, 0x6, 0x6) r11 = accept4(r1, 0x0, &(0x7f0000000bc0), 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r11, &(0x7f0000000c00)={0x80000000}) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer\x00', 0x0, 0x0) dup2(r4, r12) [ 362.648599][ T3656] usb 2-1: config 0 descriptor?? [ 362.656896][T12002] cdc_ncm 3-1:1.0: bind() failure [ 362.668919][T12002] cdc_ncm 3-1:1.1: bind() failure [ 362.674363][T12211] device syz_tun entered promiscuous mode [ 362.713730][T12210] device syz_tun left promiscuous mode [ 362.728403][ T3656] hwa-hc 2-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 362.736662][ T3656] usb 2-1: BUG? WUSB host has no security descriptors [ 362.761037][T12002] usb 3-1: USB disconnect, device number 3 [ 362.766935][T12211] device syz_tun entered promiscuous mode [ 362.769266][T12210] device syz_tun left promiscuous mode [ 362.836757][ T3656] hwa-hc 2-1:0.66: Wireless USB HWA host controller [ 362.863838][ T3656] hwa-hc 2-1:0.66: new USB bus registered, assigned bus number 41 13:03:00 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=ANY=[@ANYBLOB="a3ffffec479197292ace63868550d32fff000000e8ff01800000000000000000000000000059030000e31d02e3956f2abe7beab54c8f3a6c12f9a97e9fdf9301bf8c60da0b2f2598f473c29eebd5250700002748000000b66fcf47e6bf2fc798775147541d12a7ee8a48934e0957d476d6b1e409d17290b0c4483ec7ce2ec5fc9f479da4d4567f6222ca4d3f03177142312affffff8140650e259edd32a4dac0ccd7f905b4dca86f2c7cb18ff3041c04b1a85cff6eeaac9468c45724ec7f32496e80480ed2ae468ebc00"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x19, 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x4000) accept$packet(r2, 0x0, &(0x7f0000000040)) 13:03:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x10, 0x4, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800300812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) [ 363.062763][ T3656] hwa-hc 2-1:0.66: error waiting for HC to reset: -71 [ 363.069707][ T3656] hwa-hc 2-1:0.66: can't setup: -71 [ 363.075257][ T3656] hwa-hc 2-1:0.66: USB bus 41 deregistered 13:03:00 executing program 2: syz_usb_connect(0x0, 0xfffffffffffffefb, &(0x7f0000005180)={{0x12, 0x1, 0x0, 0xef, 0x58, 0xb8, 0x40, 0x187f, 0x301, 0x4f81, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x86, 0x54, 0x89, 0x0, [], [{}]}}]}}]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='&\x03selinuxposix_acl_accessnodev\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) [ 363.104584][ T3656] hwa-hc 2-1:0.66: Cannot add HCD: -71 [ 363.136825][ T3656] hwa-hc: probe of 2-1:0.66 failed with error -71 [ 363.168382][ T3656] usb 2-1: USB disconnect, device number 5 13:03:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x5a) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) uname(&(0x7f0000000000)=""/64) getpeername$tipc(r3, &(0x7f0000000080)=@id, &(0x7f0000000100)=0x10) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 363.302685][ T784] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 363.486846][T12239] IPVS: ftp: loaded support on port[0] = 21 13:03:00 executing program 1: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "cd9bbcb2a8b886c329fc4d111b7e374c74ed4cd7b87aa653c941e68d070ddfb0", 0x4, 0x2, 0xb7f, 0x100, 0x10, 0x1, 0x4, 0xfff}) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sched_yield() setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="36210246c9a8d8ace5992dc94c0b4d85", 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x60, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r7 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r7, 0xc0287c02, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x2, @loopback, 0x1}}, [0x8003, 0x102, 0xfffffffffffefffe, 0x400, 0x8, 0x5, 0x2f, 0x9, 0x1, 0x108000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000001540)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000040)={r11}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f0000000000)={r11, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x0, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x4, 0x675, 0x1ff, 0x101, 0xcb1, 0x1, 0x713, {r11, @in={{0x2, 0x4e24, @remote}}, 0x7ff, 0x4, 0x5, 0x0, 0x5}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={r6, 0xffffff01, 0xd43, 0x2}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r12, 0x1}, &(0x7f00000004c0)=0x8) unshare(0x40000000) gettid() r13 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x80000001, 0x8041) setsockopt$inet6_tcp_TCP_MD5SIG(r13, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x6, @empty, 0x7}}, 0x0, 0x0, 0x0, "fbddac1605ed3d396de9ef1a8c0ec98630ffc8d3b8d3a538c8e4fde56459a3c85b9b4f75395d5006e67286b9966d763a1bc5d9a2bec5a8d498e29937db29c628960a211fe44dcd7f1a9870b54fff2386"}, 0xd8) accept4(r2, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000240)=0x80, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r14, 0x8917, &(0x7f00000003c0)={'erspan0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)={0x1, {0x77359400}, 0x20, 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x2, @ipv4={[], [], @rand_addr=0x7}, 0x9}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x46c5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff7}], 0x48) [ 363.552556][T12002] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 363.686592][T12239] chnl_net:caif_netlink_parms(): no params data found [ 363.699864][ T784] usb 1-1: config index 0 descriptor too short (expected 291, got 18) [ 363.708344][ T784] usb 1-1: config 0 has an invalid interface number: 10 but max is 0 [ 363.716745][ T784] usb 1-1: config 0 has no interface number 0 [ 363.723024][ T784] usb 1-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=51.42 [ 363.732117][ T784] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.744667][ T784] usb 1-1: config 0 descriptor?? [ 363.785745][T12239] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.793045][T12239] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.801790][T12239] device bridge_slave_0 entered promiscuous mode [ 363.825905][T12239] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.833391][T12239] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.841943][T12244] IPVS: ftp: loaded support on port[0] = 21 [ 363.842158][T12239] device bridge_slave_1 entered promiscuous mode [ 363.923934][ T784] viperboard 1-1:0.10: version 0.00 found at bus 001 address 006 [ 363.966752][T12239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.985437][ T784] viperboard-i2c viperboard-i2c.10.auto: failure setting i2c_bus_freq to 100 [ 363.994984][ T784] viperboard-i2c: probe of viperboard-i2c.10.auto failed with error -5 [ 364.002783][T12002] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 364.012099][T12002] usb 3-1: can't read configurations, error -22 [ 364.029738][T12239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:03:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x0, @vbi}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x800, 0x61ce], 0x3, 0x2ab6, 0x0, 0x0, 0x5, 0x8000, {0x0, 0x3, 0xfff8, 0x0, 0x6, 0x1, 0x4, 0x8000, 0x0, 0x8000, 0x7, 0xd4, 0x6, 0x3, "ab3f17485f38f82e9c22fc5340000023112b00"}}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r4, 0x0, 0xffffffffffffff7f) socket$bt_cmtp(0x1f, 0x3, 0x5) r5 = gettid() syz_open_procfs(r5, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ptrace$setsig(0x4203, r5, 0x7ff, &(0x7f00000002c0)={0xc, 0x3ff, 0x8}) [ 364.100829][ T3656] usb 1-1: USB disconnect, device number 6 [ 364.209917][T12002] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 364.247128][T12239] team0: Port device team_slave_0 added [ 364.271314][T12239] team0: Port device team_slave_1 added [ 364.371592][T12254] IPVS: ftp: loaded support on port[0] = 21 [ 364.508136][T12239] device hsr_slave_0 entered promiscuous mode [ 364.522195][T12250] IPVS: ftp: loaded support on port[0] = 21 [ 364.563693][T12239] device hsr_slave_1 entered promiscuous mode [ 364.605048][T12239] debugfs: Directory 'hsr0' with parent '/' already present! [ 364.632704][T12002] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 364.640800][T12002] usb 3-1: can't read configurations, error -22 [ 364.658104][T12002] usb usb3-port1: attempt power cycle 13:03:02 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r3, 0x406, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x1) write$binfmt_misc(r0, 0x0, 0x0) [ 365.350725][T12239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.407278][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.416018][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.436403][T12239] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.474506][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.485343][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.494319][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.501597][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.531265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.540217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.550178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.559876][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.567111][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.575632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.591828][T12002] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 365.662907][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.673791][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.683688][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.725755][T12239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.736243][T12239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.751230][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.760529][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.770464][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.780057][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.789120][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.798799][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.808021][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:03:02 executing program 0: syz_usb_connect(0x0, 0x4c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0xfd, 0xa, 0x8, 0x5ac, 0x8600, 0x72e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "de"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8001, 0x1}, {0x6}, [@acm={0x4}, @country_functional={0x6}]}]}}]}}]}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f0000000180)) [ 365.874041][T12239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.890543][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.023045][T12002] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 366.031183][T12002] usb 3-1: can't read configurations, error -22 13:03:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x19}}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}], 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 13:03:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x10002) ioctl(r4, 0x80, &(0x7f00000001c0)="78c6490845f911c168f09b6f362a330f1cead3c2b08c49162c8cb523999a1c56e3ea14ff2ab70562c5424b32832a5a935eaf88fb105e23d1017b0d6c18897207aa1106a4bb2fd8143f501aecf1fcf3747ecdfbbd8f99c045f82370b9ef49b2ef5b7b02e9b4d415cb989b4673bd3fcba4f4360ba06f70089d04a6dbbab3f7b8d17f06a2a4a27c80a23e2b2a8041d4e88846c7dc73782422d0bfacfca9d6c9e55dbf5336cd40b7") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) [ 366.223886][T12002] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 366.252551][ T784] usb 1-1: new high-speed USB device number 7 using dummy_hcd 13:03:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) openat$cgroup_int(r8, &(0x7f0000000380)='io.bfq.weight\x00', 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800120008000100767469000c00020096164f080001005640ad08a4538691bcf24f1bc047ce8a4b784105d4c1bc7adfab0b427bdb33f767b1682c63588ffbaaab8a3286718ec3ca8cd2dafcdfee67773338ff610ed9c1b0e7143a5380866d2bab72351b7c81c927f93919c6021064704916d9289c8db0a00e3aa8a54913be78841470157c8ef463ebfe9075cae7", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="06001403dd7b50464025f40000282e582c00", @ANYRES32=r7, @ANYBLOB="08000200e0000002"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) [ 366.427502][T12279] tls_set_device_offload: netdev not found 13:03:03 executing program 3: r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) prlimit64(r0, 0xe, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdad, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001800150e00000000000000000a00000000000000006ad0001400050000000000000000000000ffffac1414bb"], 0x30}}, 0x0) [ 366.468911][T12283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.495815][ T784] usb 1-1: Using ep0 maxpacket: 8 13:03:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800402, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x800, 0x0) io_setup(0xb, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 366.613099][ T784] usb 1-1: New USB device found, idVendor=05ac, idProduct=8600, bcdDevice=72.e8 [ 366.622269][ T784] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.651427][ T784] usb 1-1: config 0 descriptor?? [ 366.693629][ T784] hub 1-1:0.0: ignoring external hub [ 366.754759][T12285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:03:03 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 366.922493][T12002] usb 3-1: device not accepting address 7, error -71 [ 366.931468][ T784] usb 1-1: string descriptor 0 read error: -71 [ 366.934347][T12002] usb usb3-port1: unable to enumerate USB device [ 366.938331][ T784] uvcvideo: Found UVC 0.00 device (05ac:8600) [ 366.951390][ T784] uvcvideo: No valid video chain found. 13:03:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) sendmsg$alg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e8e8a3dea59a838e201497f1fe48286ca51c463ff61296db5389c7405c9462e26d30ec8d5ee19af4534ea973eec1193ed54314df3b65d529e83713dab35e874df1f44aea801723fa3d088d72625610f999fd381d2e4230724167c7d7f636e7301d00383bc70b936e203905c5baa85cc543591b8c42bd205f8673c5f992c47792cc585c13818447c45e2aa09b15c181c05d5fc657ba4b733a908d472ab55d84c9d6b5b1614b8abc889b66ab6e09e5e5fe0f498f3de2785124e8d386132533d2b8ae73757641b21b613d9226399c464f1f6775205b8263462677d4b048a3e20d8cbc6533a1e732a5ce8346465116d7c592", 0xf0}, {&(0x7f00000001c0)="3ac6f861117399082e86dd138a470fa58f60191f97a50778bc14dca8d7c6b66ed2156109c87c1ead0505b3bc51b0054a640e8dc6e588350db250538c858bd0138eb688db", 0x44}, {&(0x7f0000000280)="3cecae5c32499c749f826a34876a0a8c84b419e4a2161c73e5fb6ddc0b31efa296445366380403bf92573e18e97be4e817800a0ed066", 0x36}], 0x3, &(0x7f0000000300)=[@assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18}], 0x30, 0x20000004}, 0x4000020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @empty, 0x7}, {0xa, 0x4e20, 0x800, @ipv4={[], [], @broadcast}, 0xffff0000}, r7, 0xaed}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000240)={'dummy0\x00'}) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r11, 0xc0845658, &(0x7f0000000580)={0x0, @reserved}) fdatasync(r9) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r12 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x8, 0x800) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000003c0)={@dev, 0x0}, &(0x7f00000004c0)=0x14) connect$packet(r12, &(0x7f0000000440)={0x11, 0xf5, r13, 0x1, 0x8, 0x6, @remote}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) [ 367.023660][ T784] usb 1-1: USB disconnect, device number 7 13:03:04 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f00000004c0)=@can, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="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"}], 0x2ac, &(0x7f0000000800)=[{0x0, 0x0, 0x0, "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"}, {0x0, 0x0, 0x0, "fca87c0388a51410e82a32ff2876fbc238ff35a8352584beff93480f13368928a3202054d101089599d3592d4873b11b6e37870ca933c354"}, {0x0, 0x0, 0x0, "becbe110"}, {0x0, 0x0, 0x0, "de57c751240b6071b7dd27c3ddbb654eb8a52fa904a82e8d41dcd19704010699cb20c0e4b130f501e99ef2640d73467a005fd20f76342dec493cc2205efe7a87993610379f6a100bd66e3fdde43e504b7cf8cf949833c06861912b564c831efa47644599e6b860f87bdec3f4f53fa1f2f8789b04d498a81c496364495b6285618d811d26a4a8f965a22d3bf88e4da8b0b5de0eed4eddb11bae111d314d722bff2413deb7a4fd28878b08b8177e6a1492"}, {0x0, 0x0, 0x0, "7a81b734acea3c4b09997c0d54b375abe0e0f2b3ee5941e02846f9defb39743573046a1436f618695083cf325469135351ac98fcde49beae716c3d576e78d2dce2adbe3256a9d501716baf8273787c3ff60eca4b"}]}}], 0x927, 0x24000004) 13:03:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc9, 0x90, 0x4f, 0x8, 0x4bb, 0x930, 0xd24a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0x4, 0xe8}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0x13, 0x6, @random="12fe900227f2"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000000)={0x0, 0x2, 0x38, {0x38, 0x3, "f6e6abda10f86ac763a1945b5b7aa78565f7231a98305af23df9436671547940a1642f36195a910d6075a42b3b8170921b698ff9ee5e"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43f}}, &(0x7f00000000c0)={0x0, 0xf, 0x27, {0x5, 0xf, 0x27, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x7, 0x2, 0x3, 0xf00, 0x1, [0x3f00, 0xc030]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xe, 0x8, 0x1, 0x7, 0x9, 0x7f}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3c, 0x0, 0x80, 0xfd, "50ca8ae5", "61c66228"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8b, 0x8, 0x3, 0x2, 0x2, 0x9, 0x5}}}, &(0x7f0000000780)={0x84, &(0x7f00000001c0)={0x0, 0xa, 0x4f, "c3342f42cd7e873662f7ede9c7432296ea21424a22fde4fe4aafd05def61a125aeabc815739aaaffcb76dd86082e35b5dae3191533dc6ce9a0bd15544facbc04e8d99c71d74fbf03e252bc204bd27f"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x39}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x1, 0x7}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x10}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8fb}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x6}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "5b02"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0xf2}, &(0x7f0000000440)={0x40, 0x13, 0x6, @random="c742f9c2df2b"}, &(0x7f0000000480)={0x40, 0x17, 0x6, @random="0e1f7cd214e2"}, &(0x7f00000004c0)={0x40, 0x19, 0x2, "c472"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000680)={0x14, &(0x7f0000000840)={0x20, 0x8, 0xee, {0xee, 0x30, "a295618dfbc88b8e14a523a3be7f1ed7c6ab889e5dae777c53ea78879e77c4b062733ea47c41b3e89066b208ca780f140cb17185ca55c3f4a506a3af00c52c3251c4724f4984a8ce05065a312bd15db944ccbc201b0f708e3fb99490f87137847b9a461369808c90c2eecc28fa5e834f947348f43fc41184bc3ec59852afdaae2fcf749fff2024a22f078d5c14d41be6dca21a176bb24210a821d92f4d0dd5b33971935167a5f8d01b8b02dc553f15cd2db46b0f393ff4ac21c031ab7ed1797c87c3393cadb7382c2d30d2f2b13da6d74a56b3e9dc5dbd40f27ab24dbbe83104edf527e2ce2f6ffdab26efe0"}}, &(0x7f0000000640)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ac0)={0x1c, &(0x7f0000000940)={0x0, 0xc0284e0eed3f29f6, 0xda, "610445e9212302dde0243fbf1e4312c5416a37300e0bb376fd3674a097e221850c556fa0b40e57210c6ae8ec08d9ceeedf9b7b0aa39a6a09d52106bbae8a698e652acc02c25d7bfc6be764c9556b69cc830dbcb6f77d1fe3ad4ab6cb704f54c2a19559ab6e8dcc87a172bc92dc1d3ed94b34350db171e8e6ae3b5ddb54f71d0ef678e5bab28c6031bc83e6a86fde800fba4f94d9f8df9fd28e60c14a50dbd0a2cfaf7f1bb2527fa11f99e8f7ea8b3bee63297abf54f787e7a11361fcb8f42773b4a5ff18b080708b5a0bbe022d9f386679d4d69d877c0bae3c91"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x9}}) 13:03:04 executing program 3: r0 = socket(0x80000000000000a, 0xa, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xfffffffe, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_ROPEN(r5, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x48, 0x2, 0x5}, 0x80}}, 0x18) getsockname$tipc(r5, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) [ 367.793415][T12002] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 367.833406][ T784] usb 1-1: new high-speed USB device number 8 using dummy_hcd 13:03:05 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4008550d, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffa, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0xfe, &(0x7f0000000100)="0800b5055e0bcfe87b0071") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0xfffffffffffffef4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000280)={0x1, 0x9, 0xffff, 0x0, 0x7ff, 0x5}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000240)=0x3, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e23}, 0xe1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000e80)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r10) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r12) getresuid(&(0x7f0000003380), &(0x7f00000033c0)=0x0, &(0x7f0000003400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r14) pipe2(&(0x7f0000003440)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003480)='/proc/self/attr/current\x00', 0x2, 0x0) r19 = socket$inet(0x10, 0x3, 0xc) sendmsg(r19, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003680)={&(0x7f0000003500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7a, 0x7a, 0x4, [@union={0xd, 0x2, 0x0, 0x5, 0x0, 0xff, [{0x8, 0x2, 0x40}, {0x0, 0x3, 0x4}]}, @datasec={0x3, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x2, 0xffff}, {0x4, 0x2, 0x7fff}, {0x5, 0x7, 0x1}, {0x4, 0x7, 0xfffff308}, {0x4, 0x1, 0x7}, {0x5, 0x6}], "3ffd"}]}, {0x0, [0x5f, 0x2e]}}, &(0x7f00000035c0)=""/182, 0x98, 0xb6}, 0x20) sendmsg$netlink(r3, &(0x7f00000037c0)={&(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdbfe, 0xd9bb476e95fa2d76}, 0xc, &(0x7f0000003280)=[{&(0x7f0000000380)={0xdc, 0x24, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@typed={0xcc, 0x58, @binary="8fc5bf427d09763fc47e638c79b487dd8230354908612abfe10f0899eebe5c1498ec715ef5a7033fe03e3ba19627f4d80c2b0ddd6e866d97a98bb295663e442b1509ad9b1e3e12481151daf262ea9bdd0ef4982dd3f52350c43f140e2fad98534e1c2a2789bbf1ab5e171538da491b342bc93ff244a83a58d8d55ecfe4437ec60d9f4d6b9849e1a4f2345640cb3c8c7fd0804fd0f304e512c7051c3c7730ef5cdf6f305ae1087aabe19e4429291edaef29cd02313e90ddaf7726d4cbf77534d07aa2d1a7cf"}]}, 0xdc}, {&(0x7f0000000480)={0x2f4, 0x1c, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@generic="91e4fff03d1c03152204a0c7264a4162a5268658c9bdf5a9d081b126a2b7223fff9af4e2c3b9a2eaba1913680c466280a834f7819966ebd24190fb55a7530508b45ed395aaf4655942f52955506708a2ff4350395f0ecc5c13b8624c916f48f2f7f1c4cd8db8b3251b22ff1dc194688df772f49b10a276f16b318cdb0026dfb19afbe7eeb37fa191aebcd263f8304aea0af604e9c0ee7d8397818549f01e7c5f499e2c04c7d31de0c0547f34e8f0774ed5c5c1", @typed={0x4, 0x28}, @nested={0x22c, 0x5a, [@generic="62a5e459bce4ecb5861c896663465e5f586b1f2d289d25b40b83e3530b7487bda937fb5308f37a71b64559de9b4c6eee926b48132ca753c52895e687412834607e342744f593563bd9e827c38450c905211b9d97a098d2e0992200906282a17f39c45ffc70a044c42b59580590af7f50038ace5df08d02920f1de725e1e74256b13751a162c2794eb5533da9649c681055475eca1a71e8b49acd428b14a7426dcae911d0ccc9082c26bdc59ef96c2a94e1b1c5dd0311", @typed={0x8, 0x2b, @fd=r0}, @generic="41db59ddf7f64d6e5fedc355bfd45625f1ed49d742246185a5776f8db056ce8d03cce147b7b65c395b24eb6989e184", @generic="1dd712b727c8d8f9bc7d6caddff42785df51fe623af2c59a09b0c20e80469fdd61e5339f9e3d8f7a9383355e1f6d455f0ce4594122efb80683b6d748bea13c5c15a87aaf1e6688fa6e62ec98e320ac39d7f09b03c3b95924bd5ea4579fd69cd0e6", @typed={0x1c, 0x5f, @str='ppp0cpuset-em1trusted\x00'}, @generic="70a12f3106b6635a072b62671325bc906903ca3da8379498b177673316545e4da6905aad79be6cb01d6ea80c7d160f3af2960080be77c31ef18bc8f30bc8a32008817f41e32644a74abe0b3f84b9a5fbb8d0d9e96f5dbc749e5b101551e4a0afef88eb5ca6b0551718a527ddf825343e833650f1bd985ddabc1f209fc184f590aed56f6982557e24092b1d4911052855b8e8b52e18330a86977d938d918e236dce047e04cba1816c6ca9f2586b5095e14aa6221c22d4", @typed={0x8, 0x15, @str='\x00'}]}]}, 0x2f4}, {&(0x7f0000000880)={0x5dc, 0x17, 0x0, 0x70bd2d, 0x25dfdbff, "", [@nested={0x390, 0x92, [@typed={0xc, 0x14, @u64=0x3}, @typed={0x8, 0xb, @ipv4=@rand_addr=0x6}, @typed={0x8, 0x7d, @str='+\x00'}, @typed={0x1c, 0x66, @str='/dev/bus/usb/00#/00#\x00'}, @generic="7109b5c9c0f66cfa89512e46756915aa767edf884eb40e41df5db0313b82f983223db1887eedfb6837cff3fc790e112ec13429ce76a8ae994116c8c3e2ddb1c12cc60ff3c540bed28fa099f3ed98ec88c4b6069c76e3bf98c6adbf01810e4bf8342b6346eb8cebe9a7edabb3564dcedc94173730eae62e2ebb153c5fc9b785d15a917dbf43a7c6c3cf6ce80064c451ec63b964d62c4100184a589a6d246f07a7c29a449eb03343e0df4c972b43c70866ba279b760f9923d6766e94da30aa04a877760175df30f402f2cb8f8af8885651e060796c8cb038a7db69ed081f10c02743c5a14a4472977e824d9f188cb5874302e99b", @generic="c611607bc66334bf6ca3039963aabb3cfe77b6f5b03eee7ab4ff4c96c6146d189543965a38e9cde256c3191a732a71ed7ded698fedc1790fde537bf98d66efae913b6dab85639ea83f18e5258e31f9d80fc2bffea731c7ad1a59f8c05fc06a2d73d527edee4084474666463167230a1ff03cafd5e8b298818f0a70f84954d2b480f7b24a0eb334d68fb203d8bf81eef626b2e7", @generic="30a2a1f52f16051b1b53bd18a76f1cd7885020f79db9d17d7b541ff93d7f961ea37561c5401f7400bed1d20465d4dd4500b2308bbc394ca4a12ce335db9fc34dc3e5d91cdc81fc99f273be859115385d8e768c22f261cce6157f09a3f8704b37ae422de2fc54c57ebf984e173565d8afc4b9148bf30f6f53f7ad54d3886399b840145de9e8fb0ce6bfc8064427efeed65b4d957a6f076068cbce5422cfba46a90ab795a1d0df2987a1822a6b7f9dc26026cc59c16b1c07d86d5fd2b0ec286695b2db24de0d2ef4324c50e2ca9b0d501e220ca08c62ae8a1fb7d728fd27553464aa99f1bce526b9b5d81860cf9a5f0623359104b148", @generic="42cd1db7c6a64788c1450450e62da7352a9c8f68c9b023f4d2e164cdbc3e09cb5cd9264cb84163096f75d8e4ada45548613bede6a6fd80172def6d95f0a365608daabb7af210873493cf8fc5a2f469368bd05a9e4a18ff8d0548b733ad59403f40b9368df279169c21e063f0db5737f928159754fb92de70a7b6e9ef7c40f376b202792d63cc911b76cc20cfb38e857eec1b83cb411d3dc96345bcd460ea70ec17b3caf90fb67ae65fb19e75dae874ec1904752f8bbcc266b9cbdfd967722a6ef93901acb81fb54f", @generic="5baa0675ed6c3370332bb28c9b551e"]}, @nested={0xf0, 0x74, [@generic="99d60bec2329c3f7374d1abf585f3e0246005d0bd658502aa25606ca5e8721803313e57faad5887077d3098a634c09e631015dea75755ea00d395e4f6670", @generic, @typed={0x8, 0x2, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @typed={0xa0, 0xa, @binary="bb8faf1999bcf9dd8e3af737140da16dc401c4bc0a2281929d6176572cb28342fe5c0d2f30a63de64ab3755c93fed1ddfc0e509fec42d701aaadd5b34d470fd4d392b181e5087b290ef141b1478407de02411292cea758dd08ff3327aacf515f6a056b00ae3d6199565d83635fd5395b0f4714095decd391d7a7cf8a6b22a76da0d7f471a9e7aedb2d2cf0e9064851361291ce79092a38036b1a5a6c"}, @generic="f896c46bcdaf"]}, @nested={0x14c, 0x4d, [@typed={0x4, 0x20}, @typed={0xe0, 0x3, @binary="a22dea00dff2adccc1856721e8474d8cd5509cb2aef6cf4983f5b3c9e2bcc255df6b186aa7abf1ef04f95cb78f04f7417a9e0c183ab64b21cdd6a26e0b2c814272c045cfcaa079c82012fcc2b2e5ab9d6d41000f02390532c567130c8986020f7367bf4597a0f3bc1a4cf22250e0109473f924537fd136ba4a8a1f6017c014c42785a5fff537ee3a2db5d154aade71539e6ccc7451cf5b03fff9ef8a75a5615d6dfad17136bff7056e9b776a92704965710ef2979dc41c96622cd425e436e9c0ddafe90fa0f7a00377a3007e489c2792d62b1c20a2a2eb7f75b402a3"}, @typed={0x8, 0x95, @ipv4=@multicast2}, @generic="8c4816d48dce126c87685193706e4c426e9ea7019582592ba42a636870", @generic="bafba63c06c21498b5099f146ed92cae787aa41d70fef55de88057119f1b29407dafa73f6437da417d57dcf11916f6ba87c445a9f628da022d9dc7", @typed={0x4, 0x1d}]}]}, 0x5dc}, {&(0x7f0000000f80)={0x22f4, 0x39, 0x0, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x8, 0x16, @ipv4=@local}, @typed={0x4, 0x43}, @typed={0x7c, 0x27, @binary="f0e43d9b6c605d8966d7e944816d439a6a302ca7c4ac66ddfd71c4fab4467fc8e2ef0b5c47c863717a476cf88599c216874cbbc267f331c2ee745f3a25c5d178c1c1875cbec2ee3fafd74a35b1002da4a3bbe51c5dd2ea27f25e77f615357ced9e0803ebc5184316d97cf74d81d53c0c7305dec5d5f6"}, @nested={0x225c, 0x59, [@generic="bc7bd132f3dccd3aa85bd39badafa9c274e33690fe75217de48b0c73977a292e60549ab17e39dc30381473120d", @generic="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", @typed={0xc, 0x1f, @u64=0x3}, @generic="997e7c0271c8259e6f75b6d0cb9682e282d3cfb57bb057d827070e083d08432c64a8f10e777ee231755f16390cb7542e9c685137be992a20497bae7ef04656a1e9f01173838177a0215b5c3ab2cbaac1b73de7cdaa8b559cf6b116a4cea3d189c46a482e35a4b8efd7dc183b99eca9e61a0714d91151c5b1535c41f851b716a0bcf1a605adbc1ad974dbbbc9df714571bb29e3ec6dcd77bd0e907c746dc36c7bc924181090a163af730df880b4d8ad7959b9091295428951", @typed={0x14, 0x33, @ipv6=@rand_addr="f2449726134b6f03efdbff60200f3153"}, @generic="50b34ea95f88ecbbae2700a6333bcb35b545ad6566ebc0a628bc4f2abcd327b1e7608c9345c98ffcb62ccbd3d077de578beafbd8c1d237c9e7b30634f72bf249aac219a890689065e17c8e2c738335051ab119fd2d4f70c49d49541816647c5790c023f015f85bcfbed85c2b23ef8effaa306e64edd9a26ab1d69d1c57f3df39fe00389a4aaec5df50bd829290192ae72514c9e6eba1ca0d0b730a87275dd4fa2f7d5cd7be337d5cd398bd7ae0f0fdebeb1b185c15527c522990c51ca7c5dc", @typed={0x8, 0x0, @uid=r4}, @generic="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", @generic="147c7d368f4b9fa24c46", @generic="327dd3d6da110c7dfc8f9721bb823fdbb45f9839632d4ea5c1838fded6cb6d19cd5f1f920f9ba22ae7fbdc79d9697f2a6559fa46eca66d3f389a4d7f3ab06a78fc7fe28154cabfe57d2a79268c4b26abf8528d82283af202887d705a238fd03a6146b3e3038736684c16289244f6175bd9f82636db2c56b6a674a5ed522749"]}]}, 0x22f4}, {&(0x7f00000007c0)={0x10, 0x1c, 0x800, 0x70bd2c, 0x25dfdbff}, 0x10}], 0x5, &(0x7f00000036c0)=[@rights={{0x28, 0x1, 0x1, [r6, r1, r7, r2, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r15]}}, @rights={{0x34, 0x1, 0x1, [r17, r0, r18, r19, r0, r3, r20, r0, r21]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0, 0x4000}, 0x800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x101}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)={r22, 0x6, 0x1, [0x3]}, &(0x7f00000002c0)=0xa) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="8c5e9e81e0f7ab32", 0xffffffea, 0x4, 0x0, 0xfe5f) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000140)=""/6, 0x3cfc49e36f4ca457, 0x0, 0x0, 0x67) [ 368.032642][T12002] usb 3-1: Using ep0 maxpacket: 8 [ 368.072425][ T784] usb 1-1: Using ep0 maxpacket: 8 [ 368.152803][T12002] usb 3-1: New USB device found, idVendor=04bb, idProduct=0930, bcdDevice=d2.4a [ 368.162040][T12002] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.192695][ T784] usb 1-1: New USB device found, idVendor=05ac, idProduct=8600, bcdDevice=72.e8 [ 368.201954][ T784] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.205032][T12002] usb 3-1: config 0 descriptor?? [ 368.258532][ T784] usb 1-1: config 0 descriptor?? [ 368.304826][ T784] hub 1-1:0.0: ignoring external hub [ 368.532727][ T784] usb 1-1: string descriptor 0 read error: -71 [ 368.539099][ T784] uvcvideo: Found UVC 0.00 device (05ac:8600) [ 368.546381][ T784] uvcvideo: No valid video chain found. [ 368.613497][ T784] usb 1-1: USB disconnect, device number 8 13:03:06 executing program 1: syz_usb_connect(0x0, 0x31, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f473af08b48bf4dfa09a0000000109021f00020000000009040000010103bf00090501020000e162186101ef0000000400993cddfebe5f656ba95df85fe0525b53c5aa0561583d75efc7285044de1c519cbaaef08b056c580566de081aa0755a4ff474fc8e3d8b27b711c1166b766c970536cca1094b89a0e4e30ac6109610b1bb2686fafa4173f2b674a1de5e1d40acf52437edcd9d942ca4271fe711f3bb647bb9c81e543ec49a9e3acbcfbeaa541c"], 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x0, 0x4, 0xfff, {0x99, 0x1}, {0x7, 0xa16}, @period={0x5c, 0x1, 0x200, 0x4, 0x0, {0x7fff, 0xa5, 0x9a15, 0x7fff}, 0x1, &(0x7f0000000100)=[0x7]}}) 13:03:06 executing program 0: syz_usb_connect(0x0, 0x4c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9, 0xfd, 0xa, 0x8, 0x5ac, 0x8600, 0x72e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "de"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8001, 0x1}, {0x6}, [@acm={0x4}, @country_functional={0x6}]}]}}]}}]}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f0000000180)) 13:03:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000440)={@nfc={0x27, 0x0, 0x1, 0x4}, {&(0x7f0000000300)=""/199, 0xc7}, &(0x7f0000000400), 0xdd9127f9368ff76b}, 0xa0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_dccp_int(r2, 0x21, 0x15, &(0x7f00000001c0)=0xff, 0x4) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0xf53b09a1104578d0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000000200)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r11 = socket$inet(0x2, 0x100007, 0x2) getsockopt$inet_mtu(r11, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000180), 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@loopback, 0x0}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r13, 0x29, 0x32, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x15}, r14}, 0x14) [ 369.125225][T12002] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 369.135500][T12002] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 369.318360][T12002] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, 12:fe:90:02:27:f2 [ 369.331796][ T3656] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 369.344225][T12002] usb 3-1: USB disconnect, device number 8 [ 369.350685][T12002] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet [ 369.364803][ T17] usb 1-1: new high-speed USB device number 9 using dummy_hcd 13:03:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x6, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x35e, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000100)={r7, 0x400}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) dup3(r1, r0, 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f00000001c0)={0xc, {0x7, 0x3, 0x3, 0x1ff}, {0xb4a8, 0x101, 0x2, 0x7fffffff}, {0x9, 0x7}}) getpeername(r2, &(0x7f0000000280)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x80) [ 369.536657][T12343] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 369.583008][ T3656] usb 2-1: Using ep0 maxpacket: 8 [ 369.614646][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 369.702936][ T3656] usb 2-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 369.713576][ T3656] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 369.722650][ T3656] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 369.732520][ T3656] usb 2-1: New USB device found, idVendor=8bb4, idProduct=dff4, bcdDevice=9a.a0 [ 369.741661][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.763500][ T17] usb 1-1: New USB device found, idVendor=05ac, idProduct=8600, bcdDevice=72.e8 [ 369.772800][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.802814][ T17] usb 1-1: config 0 descriptor?? 13:03:06 executing program 3: r0 = syz_usb_connect$hid(0x4, 0xfffffffffffffc8f, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000000000040667332ff7f260933334000000000010902240001000020000904000009030100000921000020012201000905810339384a0a0d53d954922907ae1e291f0137699a711dd0b68ff528e7df4c23ecb5f3f14abea8d651cee38c215b443aef985c39d0fc8f0fec4e10252dcf78dc8d077f74e0d041f40da5b6b44357b0bf71d925fb4687f8114965c2437a1002b702f0d83c"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="001aee"], 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000100)=""/153) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xa15) [ 369.823736][ T3656] usb 2-1: config 0 descriptor?? [ 369.866244][ T17] hub 1-1:0.0: ignoring external hub [ 369.906649][ T3656] usb 2-1: MIDIStreaming interface descriptor not found [ 370.036401][T12002] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 370.103026][ T17] usb 1-1: string descriptor 0 read error: -71 [ 370.109330][ T17] uvcvideo: Found UVC 0.00 device (05ac:8600) [ 370.116420][ T17] uvcvideo: No valid video chain found. [ 370.169042][ T3656] usb 2-1: USB disconnect, device number 6 [ 370.195654][ T17] usb 1-1: USB disconnect, device number 9 [ 370.232843][ T784] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 370.284048][T12002] usb 3-1: Using ep0 maxpacket: 8 [ 370.414243][T12002] usb 3-1: New USB device found, idVendor=04bb, idProduct=0930, bcdDevice=d2.4a [ 370.423967][T12002] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.459285][T12002] usb 3-1: config 0 descriptor?? [ 370.513736][ T784] usb 4-1: too many configurations: 64, using maximum allowed: 8 13:03:07 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'veth1_to_bridge\x00'}) r0 = socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0xfc) [ 370.632956][ T784] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 370.641068][ T784] usb 4-1: can't read configurations, error -22 13:03:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r4 = accept4(r1, 0x0, 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r4, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 370.693918][T12002] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 370.704268][T12002] asix: probe of 3-1:0.0 failed with error -71 [ 370.784547][T12002] usb 3-1: USB disconnect, device number 9 [ 370.802634][ T784] usb 4-1: new high-speed USB device number 3 using dummy_hcd 13:03:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000008007f6ba78af4c03a8a"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000000c0)) 13:03:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = dup(r0) r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r2) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 370.942834][ T3656] usb 2-1: new high-speed USB device number 7 using dummy_hcd 13:03:08 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x3) [ 371.070000][T12381] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.085501][T12379] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 371.093660][ T784] usb 4-1: too many configurations: 64, using maximum allowed: 8 [ 371.104274][T12379] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 371.133026][T12382] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r5, @ANYBLOB="040026bd7000fddbdf250a00000020000100140003007f000001000000000000000000000000080008000104000048000300080003000000000008000300000000001400020076657468315f746f5f626f6e6400000008000800050000000800030000000000080004000700000008000300030000002c000300080001000000000008000500ac1414aa08000500ac1414bb080007114e23000008000400db0500004c0001000800020006000000080009002900000008000100140000000c0007000400000004000000080004004e23000008000b00736970000c0007000a0000000800000008000b00736970000800060000300000"], 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x80001) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000020000000003000000080001006270660050000200080004000000000005000500400002003c00010000000000020000200000000000000084799c570b75daf6a86081eca80289160000001100000000000000001000"/116], 0x7c}}, 0x0) [ 371.202667][ T3656] usb 2-1: Using ep0 maxpacket: 8 13:03:08 executing program 0: unshare(0x28020400) r0 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1ac4, 0x181000) dup(r3) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x67, 0x4, 0x5, 0x10000, 0x4, 0x8, "29c7098123a69fe4a7caf4a98183d8ba9a67cc61490d6d14158c96c5f0d2e5636fd968c209cfd4f5121de1ecd3df4e3fdd8aeb7011cf9beaa3ba1e6a386802082a53d23659cb5e894bbadea273eaf7a4f86636762f9047f5e9fc276895b7ac4e0e22123f44f840"}, 0x17f) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r9, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000300)="660f3803eb66b9800000c00f326635010000000f3066b9be02000066b8bc2d000066ba000000000f300f795e350f9d2df26fb824000f00d866b8010000000f01c12e3ef30f38f6c866b80500000066b9350000000f01d9", 0x57}], 0x1, 0x2, &(0x7f0000000380), 0x0) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000280)) msgrcv(0x0, &(0x7f0000001280)={0x0, ""/220}, 0xe4, 0x0, 0x1000) [ 371.222974][ T784] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 371.231018][ T784] usb 4-1: can't read configurations, error -22 [ 371.283300][ T784] usb usb4-port1: attempt power cycle [ 371.327520][T12390] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 371.336254][T12390] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.344190][ T3656] usb 2-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 371.355966][ T3656] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 371.365093][ T3656] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 371.374931][ T3656] usb 2-1: New USB device found, idVendor=8bb4, idProduct=dff4, bcdDevice=9a.a0 [ 371.384099][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.402014][T12391] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 371.410318][T12391] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.474264][ T3656] usb 2-1: config 0 descriptor?? [ 371.519576][ T3656] usb 2-1: MIDIStreaming interface descriptor not found [ 371.723638][T12002] usb 2-1: USB disconnect, device number 7 13:03:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000106d0000000000000002010902245f9dadefc014ff03000000000000dc760001000000000904000009033f0000000000d2e980c49305a6f3cddfc84b8600000122ab00090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x9, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x91e}}}}, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:09 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x582, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) close(r0) r1 = socket(0x100000000000011, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x84) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) rename(&(0x7f00000002c0)='./bus\x00', 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x100) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sendfile(r0, r2, 0x0, 0x800000000024) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) fadvise64(r3, 0x0, 0x5d88, 0x1) [ 372.003304][ T784] usb 4-1: new high-speed USB device number 4 using dummy_hcd 13:03:09 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x280) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/249, &(0x7f0000000140)=0xf9) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x5, 0x20000) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'bridge_slave_1\x00', {0x2, 0x4e23, @multicast1}}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0x2, 0x7, 0x4, 0x7, 0x6, [{0x400, 0x2, 0x9a9, 0x0, 0x0, 0x8}, {0x6, 0x560, 0x4, 0x0, 0x0, 0x100}, {0x1f, 0x7, 0x5, 0x0, 0x0, 0x200}, {0x8268, 0xd00, 0x4, 0x0, 0x0, 0x700}, {0x7f, 0x5, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x3e4, 0x0, 0x0, 0x0, 0x2480}]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x168, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x343}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa2e1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x51}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x50000}, 0x40) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x20000, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000640), 0x4) prctl$PR_SVE_SET_VL(0x32, 0xcb7b) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f00000006c0)=@isdn, &(0x7f0000000740)=0x80) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000780)={0x2, 0x2}) syz_open_dev$sndmidi(&(0x7f00000007c0)='/dev/snd/midiC#D#\x00', 0x7, 0x4400) eventfd2(0x1, 0x80001) sched_yield() socket$inet6(0xa, 0xa, 0x9) ioctl$KIOCSOUND(r2, 0x4b2f, 0xe9b2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000800)=""/75, &(0x7f0000000880)=0x4b) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/snapshot\x00', 0x494a40, 0x0) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000900)={0x1, 0xffffff22, 0x7f, 0x80}) r8 = syz_open_dev$vcsa(&(0x7f0000000940)='/dev/vcsa#\x00', 0x7e8, 0x4400) ioctl$BLKALIGNOFF(r8, 0x127a, &(0x7f0000000980)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000009c0)={0x5, 0x2, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r9, 0x80e85411, &(0x7f0000000a40)=""/229) 13:03:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000008, 0x8010, r3, 0x180000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x9000}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x14, 0x7c, &(0x7f0000000200)="089e8532c75b12c08861a98fa92cb47aa2b5118a1664789edd3ad2756b98e0cca8352f1f4899d889966df6ef83dd7b26b4d1048a5077598db4c46f35d83b15550fc450318b505fee04d3efd9cfa79519ae2820f0134ea61bc0820f7211be06489ce25bea5274608775b8065006430d20130d73fd1523e8de0b71cd84"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f00000002c0)={&(0x7f0000000280), &(0x7f0000000440)=""/181, 0xb5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000000)) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 372.272520][ T784] usb 4-1: device descriptor read/64, error 18 [ 372.281080][T12410] kvm: emulating exchange as write [ 372.372851][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 372.612888][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 372.662482][ T784] usb 4-1: device descriptor read/64, error 18 [ 372.732902][ T5] usb 1-1: config index 0 descriptor too short (expected 24356, got 36) [ 372.741438][ T5] usb 1-1: config 173 has too many interfaces: 157, using maximum allowed: 32 [ 372.750649][ T5] usb 1-1: config 173 has an invalid descriptor of length 255, skipping remainder of the config [ 372.755262][T12414] IPVS: ftp: loaded support on port[0] = 21 [ 372.761992][ T5] usb 1-1: config 173 has 0 interfaces, different from the descriptor's value: 157 [ 372.873365][ T5] usb 1-1: New USB device found, idVendor=006d, idProduct=0000, bcdDevice= 0.00 [ 372.882702][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=2 [ 372.890821][ T5] usb 1-1: SerialNumber: syz [ 372.932724][ T784] usb 4-1: new high-speed USB device number 5 using dummy_hcd 13:03:10 executing program 2: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000007000000bd00000000000000c70000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:03:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xa8}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x73, 0x4000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x100, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc, 0x4000421}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000002c0)={{0x1, 0x4, 0x7a, 0x1c9, 'syz1\x00', 0x72}, 0x5, 0x0, 0xa92, r3, 0x1, 0x9, 'syz1\x00', &(0x7f0000000280)=['GPL\x00'], 0x4, [], [0x4, 0xc747, 0x3ce, 0x7]}) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', '/dev/snd/pcmC#D#p\x00'}) [ 373.068748][T12414] chnl_net:caif_netlink_parms(): no params data found [ 373.241926][T12414] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.249740][T12414] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.258623][T12414] device bridge_slave_0 entered promiscuous mode 13:03:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x121000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffff9c2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, &(0x7f0000000080)) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0xfc0004) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x71, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 373.310729][T12414] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.318217][T12414] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.327333][T12414] device bridge_slave_1 entered promiscuous mode 13:03:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000380), &(0x7f0000000540)=0x4) r4 = dup(r1) readv(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/187, 0xbb}, {&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f0000000440)=""/198, 0xc6}], 0x5) bind$vsock_dgram(r4, 0xfffffffffffffffe, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x250000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x20, @local, 0x4b97}, {0xa, 0x4e24, 0xd61, @dev={0xfe, 0x80, [], 0x1a}, 0x90b3}, 0x1, [0x1, 0xfffffff9, 0x3, 0x7, 0xcaf, 0xfffff000, 0x7, 0xfffffffb]}, 0x5c) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r9, 0xc0044308, &(0x7f0000000580)=0x5) ioctl$KVM_RUN(r6, 0xae80, 0x0) 13:03:10 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./c0\x00\x00\xe7\xd5\xf0[\xba,c\xdf\xb7`V\xef\x06\x00\x00\x00\xc6\xf1\xe8\xa0\xb4\xe4D\x1b9\xe6\v', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240), 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x20400200) r6 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r6) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_int(r8, &(0x7f00000001c0)=0x8, 0x72f3f7b63597f043) readv(r6, &(0x7f00000002c0), 0x1a5) [ 373.506391][T12414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.523215][T12414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.559277][T12414] team0: Port device team_slave_0 added [ 373.589648][T12414] team0: Port device team_slave_1 added [ 373.717341][T12414] device hsr_slave_0 entered promiscuous mode [ 373.755275][T12414] device hsr_slave_1 entered promiscuous mode 13:03:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20, @rand_addr=0x1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f", 0x1, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_emit_ethernet(0x3, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYPTR64, @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r2]], @ANYRESDEC=0x0], 0x0) r3 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x60, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) close(0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) r9 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r9, 0xc0287c02, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x2, @loopback, 0x1}}, [0x8003, 0x102, 0xfffffffffffefffe, 0x400, 0x8, 0x5, 0x2f, 0x9, 0x1, 0x108000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) r10 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000001540)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x8) close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="245c5698b10d1dadee20aee76e021e0000000000009a01ea", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000040)={r13}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r10, 0x84, 0x70, &(0x7f0000000000)={r13, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x8000, 0x100, 0xffffffffffff0000, 0x400, 0x8, 0x5, 0x0, 0x9, 0x1, 0x100000000, 0x8, 0x5, 0x5, 0x8, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000002c0)={r8, 0x4, 0x675, 0x1ff, 0x101, 0xcb1, 0x1, 0x713, {r13, @in={{0x2, 0x4e24, @remote}}, 0x7ff, 0x4, 0x5, 0x0, 0x5}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)={r13, 0x3a, "9dddc9c4a69153d8ec9e8e1811f13204c10eb8db18c950cf5407d6ddbf6c672cdfef5b3098dbb3423c7658a895349dcc9199e7e514768efa258c"}, &(0x7f0000000100)=0x42) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_int(r5, &(0x7f0000000340)=0x6907337a, 0x12) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 373.792596][T12414] debugfs: Directory 'hsr0' with parent '/' already present! [ 373.869046][T12414] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.876330][T12414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.884121][T12414] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.891329][T12414] bridge0: port 1(bridge_slave_0) entered forwarding state 13:03:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000001c0), 0x2) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='systemsecurity%\x00', &(0x7f00000000c0)="7970a373ae64343f56e1009cb33918168c6c72ed089e22aabf37f208cb46fd0e2a7e20dacc6eb87eb181b8abe85f111ed1ccac953de3a647f07cff51c28abbc256e69738862ee69b817717bbe6edf6dc2f0f9e85ff01f58fdbf770258c0a2358670adbfb84735d6da1b28a8e4d507744d78744789c9e56aefa36056c1e202146bd97f057a7aa278917e1a9e03f910283209f1c9719c22f0881bfda58f45ca39d10259ea6017899c0c66b3af2e88e9dca5d46c463059254fb7619833c408b6379727e5dc1cc120b4cbcf673970c459c12dcbd8279aeac0f80b78ec67819a0f0146c04f7e285e49a686100"/245, 0xf5) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407100904000200071010000100febfffff0800000000000000", 0x24) ioctl$RTC_WIE_ON(r1, 0x700f) [ 374.022772][T12002] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.037814][T12002] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.127540][T12414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.170967][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.180522][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.204003][T12414] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.238553][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.248022][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.258411][T12002] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.265639][T12002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.274141][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.283707][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.292754][T12002] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.299988][T12002] bridge0: port 2(bridge_slave_1) entered forwarding state 13:03:11 executing program 3: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) r1 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_connect$uac1(0x1, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x60, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x4, 0x70, 0x70, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, {{0xa, 0x24, 0x1, 0x7ff, 0x9}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x4}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x3, 0x5, 0x4c, "7ab04417da8d"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x2, 0x4, 0x9, 0x9}, @as_header={0x7, 0x24, 0x1, 0x6, 0x2, 0x4}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x8, 0x4, 0x1, 0x9, "d121"}]}, {{0x9, 0x5, 0x1, 0x9, 0x34e, 0x7f, 0x0, 0xa, {0x7, 0x25, 0x1, 0xb94fbf1e87511195, 0x1, 0xfffb}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0xd8, {}, {{0x9, 0x5, 0x82, 0x9, 0x244, 0x12, 0x2, 0x1, {0x7, 0x25, 0x1, 0x2, 0x43, 0x7ff}}}}}}}]}}, &(0x7f0000001240)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1f, 0x20, 0x6, 0x20, 0x7f}, 0x5e, &(0x7f0000000140)={0x5, 0xf, 0x5e, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc3f4ede1486cd269, 0x10, 0x4, 0x0, 0x3, 0x80}, @ssp_cap={0x20, 0x10, 0xa, 0x34, 0x5, 0x3, 0xf00, 0xf457, [0xc030, 0xc00f, 0xf, 0x1bf00, 0x3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x3, 0x14, 0x1, 0x6, 0x5}, @ssp_cap={0x24, 0x10, 0xa, 0x3f, 0x6, 0x3, 0xf, 0x7, [0x0, 0x30, 0xc0c0, 0xff0000, 0xff7ef0, 0x3f00]}]}, 0x2, [{0x1002, &(0x7f00000001c0)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x1801}}]}) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x65, 0x27, 0xc5, 0x8, 0x85a, 0x8025, 0xf4e6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc4, 0x0, 0x0, 0x98, 0xda, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 374.369449][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.379409][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.389420][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.400155][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.409691][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.419626][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.457033][T12414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 374.468082][T12414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 374.514524][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.523671][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.533076][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.543342][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.553090][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.568696][T12002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.630324][T12414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 374.722798][ T784] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 374.962561][ T784] usb 4-1: Using ep0 maxpacket: 8 [ 375.082698][ T784] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 375.090964][ T784] usb 4-1: config 0 has no interface number 0 [ 375.097792][ T784] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 375.107946][ T784] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:03:12 executing program 0: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x5, 0x12, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x2020000002a27fa, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 13:03:12 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x10, 0x80003, 0xc) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="24000000020107081dfffd946fa2830020200a0009001200000b0000000000000000ff7e", 0x24}], 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r3, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47be0b11900bd251f41a806cd45f3fe4701cbb0a9ff611935ae8f8a7bf51ad82f27cc87c224a3f99ee9dee0e3f3aa1d08f458") r4 = socket$inet(0x10, 0x0, 0x0) sendmsg(r4, &(0x7f0000001300)={0x0, 0x0, 0x0, 0xfeb1}, 0x0) r5 = socket$inet(0x10, 0x80003, 0xc) sendmsg(r5, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1}, 0x0) r6 = socket$inet(0x10, 0x0, 0xc) sendmsg(r6, 0x0, 0x0) 13:03:12 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x8c0082) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x3, 0x42b2, 0x6, 0xa91b, 0x5, 0x1f, 0xb0, 0x81, 0xff, 0xb4}) connect$caif(r0, &(0x7f00000000c0)=@util={0x25, "f6f9e9458c6c72bab63c6838d67535ee"}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xd22, 0x7, 0xfffffffe}) 13:03:12 executing program 4: syz_usb_connect(0x0, 0x52, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x13, 0x2e, 0x7a, 0x40, 0x4a5, 0x3008, 0x93eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x0, 0x5, 0xec, 0xd5, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}, @cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x65, 0x27, 0xc5, 0x8, 0x85a, 0x8025, 0xf4e6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc4, 0x0, 0x0, 0x98, 0xda, 0x4f}}]}}]}}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x3a, 0x8, 0x8, 0x2, 0x6, 0x3, 0x247, 0x38, 0xf8, 0x101, 0x9, 0x20, 0x1, 0x1, 0x0, 0xfff8}, [{0x6474e557, 0x5, 0xfffffffc, 0x80000000, 0x1, 0x1, 0x5dc2, 0x7}], "3f2e9a62c19b438e40c337e9cb6be731e4a668935cc47c9d8b94e5a0a6ed99f98487ad5e364c1ecc19808b6e00e961e08cc09d883a067ec45dbf70558f16fabcf48490edc8f6373bbd3d0a48b24b83ed90e2622fe597014bdc4d427a6ba16834a5f18b099c56044df3c1d99c8095ab1933757ddd65dde451e7c062d06ff442bad85383a95ee1070991ed5851be4a3c477401701a8cc19ddccfa0ad808ee17d2de9a83b69", [[], [], [], [], [], [], [], []]}, 0x8fc) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000180)={0x14, &(0x7f0000000000)={0x40, 0x22, 0x4d, {0x4d, 0x20, "a9b4393aa9ee648509f63be5e77af3850166f00d19a90f446257a7d112008fc54b4e18854df9dfa9b20f402ad6fb7bd23434895eed8a4d83ab04db7870216afe652205ce9a0e4ae5e05641"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f00000004c0)={0x34, &(0x7f0000000280)={0xabb50679ad0323ae, 0x0, 0xd8, "7f4427d3d48d7fc0bb839084b9ae024acfd1bd0d6a1d670765ec05e53974196bc1d6ee5e29ad919fb230931682df080699c0acc7b1ba36c76d5b52691a2cfab8d91a58f590f5cebaedc2a842838714140038322b35330bd38b8bfefefa391b9520addd7419741640c95e7fe2a91ea4422b56f3eda137e27ffbc4184283f274977f592446378b3a4d5a4606321f82a64c6e7d73968c14787b2475986a5230ef2ff0822778ef88e74b6b1fa8cf5dbe3fbaefb41f224069f06e9b0a7a3c984107f5fb2af1f4ee7e1820bf5c5b35ffc143013642b29a41fda16d"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x80}, &(0x7f00000003c0)=ANY=[@ANYBLOB="2000670000000065489a197acf703fed268759663fc50fec1cc87dbce8aeae1af20338b4093aeab27145d826bc7a76b29a1aaac08c7d76eae885b621c7e0267da805e0bb56500ea67423362af84d6108499ee91b6dfea159873d38061803ef2c0dbd27e2105c06000000ad5d1d"], &(0x7f0000000440)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000480)={0x20, 0x0, 0x1, 0x70}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000e40)={0x4, &(0x7f0000000e00)=[{0x7ff, 0x5, 0x5, 0x7}, {0x8, 0x6, 0xff, 0xa4b}, {0x1ff, 0x1, 0x7, 0x101}, {0x1, 0x9, 0x9, 0x5a}]}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000140)={'vcan0\x00', @ifru_settings={0x5, 0x7722, @fr_pvc_info=&(0x7f0000000100)={0xd38, 'teql0\x00'}}}}) [ 375.166728][ T784] usb 4-1: config 0 descriptor?? [ 375.199248][T12468] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 375.207875][T12468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.225526][ T5] usb 1-1: USB disconnect, device number 10 [ 375.236875][ T784] gspca_main: spca1528-2.14.0 probing 04fc:1528 13:03:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000002400070500000000000000003a0351ea", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000020a0001006e6574656d0000f91b00020000000000000000000000000000000000000000000000c742bf75857c5f6ec12604b7e3fac92854fa87e1d2a24c5230d7fb8399700e7449d30050775b369f9ef8ab72"], 0x4c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:03:12 executing program 0: syz_usb_connect$uac1(0x0, 0x98, &(0x7f00000014c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x3}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect(0x9, 0x84e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0xff, 0xff, 0xff, 0x20, 0x7d1, 0x3802, 0xb616, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83c, 0x3, 0x3, 0x1f, 0xf0, 0x0, [{{0x9, 0x4, 0xd1, 0x46, 0x7, 0xff, 0xff, 0xff, 0x6, [@generic={0x95, 0x11, "ff6e4f37952951267198a23d9827499a4fe7668850cf491bce651534f434c48fb520dc8fa9ac1a5f2647024b5cce55c50e5662d4701925b9edd1a919df9549e1c0962758d9a525d5ed08d8bf3588cde864cf1528776fa7d99feb2f4f7f7daa70425ffd82cb4b36a27c96a17b137674481a3c71ed46115205b77667f701497a4156fcf747caec060b315224dc5423fa85e4e312"}], [{{0x9, 0x5, 0x0, 0x10, 0x216, 0x1c, 0x5, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x3f, 0x3}]}}, {{0x9, 0x5, 0x0, 0xc, 0xb6, 0x6, 0x81, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8d, 0x44d3}]}}, {{0x9, 0x5, 0x3, 0x496fcbbcc7a85dc7, 0x341, 0x2, 0x3f, 0x82}}, {{0x9, 0x5, 0x4, 0x29324bf2d9eec54d, 0x2a6, 0x7f, 0x6, 0x47}}, {{0x9, 0x5, 0x1, 0x10, 0x37c, 0x0, 0x4, 0xc3, [@generic={0xd0, 0x2b, "4c4d8e5d2f73c5d3b98979d57fa20a46bb5f5405d7b809a0e828c1e3dd76bd5a0ce61388cd0699c5d0680377a6d167b647d9f489d3b63aedb1d48bf8042a3c0f697a480b092c412bb04ffa9943aaabaf28aff0be1f74c61bc30620a1fc1a4da4d6032d94b2d0dd081a07f3ce7b87738852cc617f142f8c785a06e85ab73b2cd446663ed31ba6f0e5b03c6a07166e2f5c9a9e7162c3eaeef5a0c53de86c041b950c32bd7a7f2633f283892695b555429cccdacfd26f7c4460ba794b5459fc1781f9d71f8ac4b7a718946641b4e1f0"}, @generic={0x3, 0x5, "e2"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x20b, 0x5, 0x1, 0xff, [@generic={0x2, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0xf017d1b56c55cdba, 0x1, 0x923}]}}, {{0x9, 0x5, 0xd, 0x3, 0x9a, 0x8, 0x8, 0x9}}]}}, {{0x9, 0x4, 0x1f, 0x3, 0x6, 0x55, 0xc5, 0x36, 0x4, [@uac_control={{0xa, 0x24, 0x1, 0x724, 0xde}, [@mixer_unit={0x8, 0x24, 0x4, 0x3, 0x3, "29331a"}]}], [{{0x9, 0x5, 0x5, 0x8, 0x380, 0x3, 0x9, 0x40, [@generic={0xb7, 0x62, "1ab5630510c648e7e21622706bc3200dcda94146fcc56b1a77960e042705fae15be5d3350ecc512b85e12794826302bbfeae9fb963eb013b59ee83b3c7307418d38b6c932b33e2b22858d5a52d2569736e0649d46d713cd94b43413c53c280a136b2eefdbbad6a78ef494281b9a11e0040b0b487740c67f468a67ba3aba27819d6d4f39f5a59ceea216d8dc907aac97c836731db60e2d1b34fb92589005153510b2cbd0c8f81159cc52c59374da92647c3da44ca3b"}]}}, {{0x9, 0x5, 0x3, 0xf, 0x3b0, 0x2c, 0x8, 0x6}}, {{0x9, 0x5, 0x5, 0x1, 0x39b, 0x2, 0xca, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe, 0x9}]}}, {{0x9, 0x5, 0xc, 0x20, 0x3a1, 0xc4, 0x1, 0xff}}, {{0x9, 0x5, 0x4, 0x3, 0x327, 0x0, 0x81, 0x9}}, {{0x9, 0x5, 0x2, 0x0, 0x3b1, 0x7, 0x7, 0x6}}]}}, {{0x9, 0x4, 0x82, 0x81, 0xf, 0xff, 0x1, 0x49, 0x3f, [], [{{0x9, 0x5, 0x4, 0x10, 0x1fd, 0xf7, 0xd2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x7}]}}, {{0x9, 0x5, 0xd, 0x8, 0x323, 0x3, 0x6}}, {{0x9, 0x5, 0x6, 0x10, 0x135, 0x8, 0xf8, 0x6}}, {{0x9, 0x5, 0x9, 0x3, 0x79, 0xb6, 0xf8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0xe9}]}}, {{0x9, 0x5, 0x1294caf36352c8f0, 0x10, 0x1a2, 0x9, 0x3f, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x1f, 0xe18}, @generic={0x63, 0x23, "cd66910fca5d82818220592c0cec776eb34799bcccb1b5ce519579a81b16d8acc19a15f6c50658d44b3cf2fca45f7567111d209ec1ac1e3df960414c18dba4d42e20bc5374b79683c204372c7dd23796d403db543a9dbc813b72696ae0f20eec60"}]}}, {{0x9, 0x5, 0x7, 0x0, 0xa7, 0x6, 0x80, 0x4, [@generic={0x37, 0xa, "6639ae98bd9aad08a706ff03ecfa8969c0f2d39ca559011aabf00f1075930775c15b4fb85374f4fc956d8b1882244c55ac19b5cf10"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x242, 0xff, 0x66, 0x0, [@generic={0x8b, 0x21, "47a449a98ff36fb05c23c0922884a010b60753345b8cdea7b9e7c376d679ea1e2dd21b7df1bd63cbbd357bec275785252afe504b74199f6a1499423069796c554fbaaf5245029b174d5404c464dc9bc79b3b72f154f4f444fa9f9f3c3e17bdc5e2daf125178e69620d82fa3ce8cace465759c61d6286c13480e0bd0a423c005160e682b5de1818acb6"}]}}, {{0x9, 0x5, 0x2, 0x8, 0x64, 0xff, 0x9, 0x8, [@generic={0xd7, 0x30, "8ebc61181c4dd80aee4533e9aab817bd8b5b9009ca32b3b742318cb5b08a7df89272f057390199f0d97af00e0484a3e94eda55c1e6271c2135ee79ac0801e8d160ead3c25724bad3b03b2c2c9c93a0e55ca6ca8428a1242aec3d1ef29bff44977bc34ca0aac18a6291dade9e086bc0ba296a732095b1e2969e19d22daebd3e116b01afd44753f06e43c44f7443202ab50f3e94b0a2abc54dd4149ea41b846811a8617f5a64808c8a76e980ab0b03bc77ddb126b0418334e2ebebe38fa35468f4b746b50aa15fda2e387603d17536b25e52d8fd2281"}]}}, {{0x9, 0x5, 0x7, 0x1c, 0xa, 0x6, 0x7, 0x17, [@generic={0xd2, 0xe, "9efd4f649433f1d633219e6cc11345c89da8c167e1fbac302403efdfaab3a5ef1d7a79bf273f9f30470907e5d2aab194811eb3aeb565d39c0fe02abc9c423e9756825cc1e91317aa9faf6c7fa4a641d27a96c3d1679a4dda25fc887b54e714da583b370f4123497642ea38a86b1074af2cdcca8e26a793a6d3d7b423e308445261b00b2a38292791459d58f7f952a51fc251f9e3eeba4de1c5522ac07189b23e56e3dd5a319f34fd31375f36440809225e69d28ec00c6a3130d14422e27da6950a83422d324097aea8205e7ccbabee1a"}, @generic={0x7b, 0x8, "994d104501dfaf1fb3a292ac75c79a46ba6dc585c66616d71510de4e8d7f351a3dfe348034f80adebc14c72b72a43ab9c9231f9d11ccd178cd27f7c46cc61bf4265713dfa9aefd149629832b7746f91459e6ea4a2f89bfe0197a2b9b00f77fb6412ea1badbc429f217b3ee0db0a2146bf1afefafa6c69ba9a6"}]}}, {{0x9, 0x5, 0x2, 0x13, 0x2cc, 0x7, 0xb5, 0x1}}, {{0x9, 0x5, 0xb, 0x4, 0x119, 0x1, 0x48, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3f, 0x70}]}}, {{0x9, 0x5, 0x23837759248b502e, 0x10, 0x1ae, 0x2, 0xae, 0x4}}, {{0x9, 0x5, 0xb4dcd90895cc1ab7, 0x3, 0x72, 0x6, 0x1, 0x81, [@generic={0xe3, 0xe, "092f77bf38956a42cf1909ac04beaa4083f06fe790e3c408aea78725a4adb2c3f17ac188be8232982347f5536b292889165b0c4fec944c05c322e91885d9e8eb846bd73483f51656dc26f1834b21255aadfcbb5bdf50017bb9000a2a079485d3b54f4d6b47a4601cd06e6afabdd9ac05c9292943d2a6f5fb930b57a2ad97feed51f3380290eae3212da96229ae840add6d6dd7f823055332cb31fab38feec19f787b0664ada104e580465e04fec578714a01219d2d26b65710b8eb9c8f86956d44a574313e9440eb4da2c8d2cd5c54cd3e6eef8bb0a9398d393badc9711cc4f2bd"}, @generic={0x57, 0x4, "521d365a254ed9cdc86e60fcda41c3997a13946581901381c4efded3154125ad67f76f11a192b9482512389a1da168f903dc843bdcd502cc23019704f11325f23aef3e35cec40c2e8e9d69db6a038888ae9cc18fa0"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x88, 0x2, 0x20, 0x2, [@generic={0x28, 0x22, "3196a087c71b933e68cde2eb629051d0b955b4c63dbf6d56d16d418d1fb08897e12e7611d452"}]}}, {{0x9, 0x5, 0xa, 0x0, 0xd3, 0x81, 0x1f, 0xff}}]}}]}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000880)={0xa, 0x6, 0x300, 0x74, 0x80, 0x2, 0x40, 0x1f}, 0x110, &(0x7f00000008c0)={0x5, 0xf, 0x110, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0x3, 0x0, 0x6, 0xff}, @generic={0xd7, 0x10, 0xa, "37dcf04da42cc383e12ec56518c3019605081db5fc122579ca4babafb2aec1a8a80d1c2d190103cfefb5a49428ea6cb559a52090e2cf3257ff7861ced456fd84d90844b49afce0cdc4fe972d68dec95a7b82b0a413bedfbd46ed2cc12549c29f6a5b34af2a1ba7195e8100e92311610f869ec6d78b14d83fcdba7959cfb1c1162a54b95b948f2ba6a58a7183659a4e455748931261090b30abc67caaece35cf23f3fae8ecd04de09a481e85353b7b37e6b51d681adaec89d8ef0bf9c96b87e0909c5c7bb6cd25824ee15a88b7fca3958a9cf7ec2"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x48, 0x5, 0x5, 0x2, 0x7}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x8, 0x40, 0x7, 0x1}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x8, 0xff0f, 0x4, [0x7f8000]}]}, 0x6, [{0x23, &(0x7f0000000a00)=@string={0x23, 0x3, "718036385df43e8e725d964a68909b69b90bf56497d9908ce393c435d19a1a2ef2"}}, {0xf4, &(0x7f0000000a40)=@string={0xf4, 0x3, "6f57b8df537a1763781ceaa9a7ef421b9a1cf0f9e526e0c7907e8026e91a5adce8238d2f78c17a3d7a8a274e8527d567e04929a3c2952c8108a9957b27f2f9d02bf1e920d500dd3c8bb98c37e7734a39b22c68d5fda4bed461e6bb22aec1beb257cab27ef3da7fcf11aab9a464991059ef5fa915515df63e76609734fdfaf209ad86f6d702909f8cd5655561db75b3b5c60706c743fce6b94747ee823b6ad39c67ca478858829c6d6423c4dd6f7c6012c311df6ddd046bed020ef06bb87cdc9f83abd1dfe21b903be9b368c78ae150386b16369b8646978ab77c6d475f3ff27b4e3ede0c59f77b1b4bddc1690e2cb185c30c"}}, {0xf3, &(0x7f0000000b40)=@string={0xf3, 0x3, "b63b57f0854cf04774820a4c105ec5b0986dae8a68d21fdf154d2035bdd0a254101c6c95d2e7bccd690c6646cba2a8a6cf89d4acac9928ede949918db7b519e477d3e39b1a091eb77fd5e04217fefac019058a4d5e2f7708c0bdcec31e51ff9e5a58bf3b5e9ff6c7309027dfee8d1fc043282f9695e63d56db1c3457b4d69055ea056dd78145b83dd9de1368b978c6127420922fbb2cc328a097931f095c7151d6f6d46977b76be7a65e7b42b2f3aaa0ee25f8f5d5bb871a74781d4f1e9b3f0c0107be3ba5728b381aee0283ae76255c0d75b3caca5c3d11a1cbb52c3751a91c743a0a6875311b9b5108004bb89d2050e2"}}, {0xe5, &(0x7f0000000c40)=@string={0xe5, 0x3, "f87e10443e246f304d841ae63903e9ef99f80add2b97a29471f7ee220552fda780e711208126132ed5d51cfeab39cc6603191475658ca3c8625756e157caae40c01e7cbc54f375e5380e7e5880f2f61e2cd0614ade882000144b644d076f4c5425ff824f58656c25abc22f91b420b94079c1e3fa2f1587a272cc1602d275aae5058f38e2caac17d8d3b40088d4a7b0bd7f009733c33fc1872c980a9364909426076d8ea4b9273c0c7b0df3937cca28abe31fbcf8cc887c3fde5d4e8d61b061a05f2ab520598ae318b0986874500cb317847d45cdcb42d0ce1176bfdb13b278df0a0c9c"}}, {0xad, &(0x7f0000000d40)=@string={0xad, 0x3, "98ffd31c9a84d54afec7572f1a4f52ac033ae149a849a05fca51a7ce5017100712fb990609291354b91f6252acab096cf889d021884b5cc8c65f15591ca13d770f727663db251442685ffdc4b1a32df8f210f16657e75ea293f1e5694de07bc33e4ea9efe099d438f5a00011f70b92d1813e308a99a45db3602c5982e60eeabbe21f05029fa5f7f599456d73055aa576caeb5b5b9c403e888b5f58d6311a64d35745c6dc326e684791a2d3"}}, {0x12, &(0x7f0000000e00)=@string={0x12, 0x3, "78ba817a838a5d81544ae56deae1c551"}}]}) r0 = syz_open_dev$usbfs(&(0x7f0000000ec0)='/dev/bus/usb/00#/00#\x00', 0xba6c0000000000, 0x40) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000f00)=0x401) [ 375.522581][T12053] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:03:12 executing program 1: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x0, 0x7, {0x2}}, 0x18) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40, 0x0) perf_event_open(&(0x7f00000002c0)={0xb39bd2feb4e03115, 0x70, 0x9, 0x0, 0x7f, 0x8, 0x0, 0x6, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xf07c0c872b0a85f3}, 0x14, 0x20d, 0x8001, 0x2, 0x7fffffff, 0x9, 0x6}, 0xffffffffffffffff, 0x1, r0, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) io_setup(0x7ff, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) io_getevents(r6, 0xb681, 0x3, &(0x7f0000000400)=[{}, {}, {}], &(0x7f00000004c0)={r7, r8+10000000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timerfd_gettime(r5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x9c7d, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, r3, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x52) r9 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x44202a01, 0x40441) ioctl$KVM_GET_PIT(r9, 0xc048ae65, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r11, 0x4008af04, &(0x7f0000000540)=&(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r13, &(0x7f0000000340)={0x0, 0x3f}, 0x2) 13:03:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x40000) sendto$inet(r1, &(0x7f00000002c0)="c3859c4adadd5dab9adc57cf3eacfc8984ef1d84ab40aef71552572467b2265efe0d6b3ef13b70d38b681b654d2843a96a7cc95b0d85bec25f59c8d4c0db23c2e142f2b198aa8aa6d4b9a7ba3876e05b38fb68619e4ff58890dc36a2bee1f525cfa0f4782cf45779dc3c83ba82e9c13e89b60cd8ec4ce95c2a5d0811895bd166d0d1d781cf1120cf5d135e3233e687c9426ef4abdd14e27375e3cf50066cbe5ee57506eda1ad6e76817415cbb7cbadff2c6ccb4d02d3048124ed1b092fca89ac54e74bcbb614f51602495b", 0xcb, 0x4, &(0x7f00000003c0)={0x2, 0x4e21, @empty}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000200)={0xfff7, 0x2, 0x9, 0x0, 0x0}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000004c0)={r6, 0x40a}, 0x8) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r8) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0xfffffffffffffffb, &(0x7f0000000080)=""/217) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000000)=@req3={0xfdfe, 0x0, 0x6, 0x4aeec2e9, 0x1, 0x80, 0xc0}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x4001fa) ioctl$sock_FIOGETOWN(r12, 0x8903, &(0x7f0000000400)) r14 = socket$inet(0x10, 0x3, 0xc) sendmsg(r14, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) ioctl$HIDIOCGFEATURE(r7, 0xc0404807, &(0x7f0000000180)={0x4, "d7eeaa77c1afa788102865ca97660cfa83d18e7f589d77957e20094f6aa29266a58a97f1c6a528708bc8b2d37c3779a389943421e9ec2943340dd0a622e70bf1"}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000640)=ANY=[@ANYRESOCT=r10, @ANYRESOCT=r14, @ANYBLOB="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", @ANYRES32=0x33e0], 0x4}, 0x1, 0x0, 0x0, 0x8004}, 0x10) 13:03:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000100)={0x801}, 0x1fe) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r4, 0xffffffffffffffff) [ 375.751614][T12493] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.771006][T12493] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.863628][T12002] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 375.883021][T12053] usb 5-1: config 0 has an invalid interface number: 68 but max is 0 [ 375.891398][T12053] usb 5-1: config 0 has no interface number 0 [ 375.897789][T12053] usb 5-1: New USB device found, idVendor=04a5, idProduct=3008, bcdDevice=93.eb 13:03:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/129, 0x81}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000180)=""/34, 0x22}, {&(0x7f00000001c0)=""/137, 0x89}], 0x4, &(0x7f0000001340)=""/194, 0xc2}, 0x401}, {{&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001680)=[{&(0x7f00000014c0)=""/2, 0x2}, {&(0x7f00000059c0)=""/147, 0x92}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/102, 0x66}], 0x4, &(0x7f00000016c0)=""/243, 0x326}, 0x7}, {{&(0x7f00000017c0)=@isdn, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/212, 0xd4}], 0x1, &(0x7f0000001980)=""/30, 0x1e}, 0xe9}, {{&(0x7f00000019c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)=""/109, 0x6d}], 0x1, &(0x7f0000001b00)=""/4096, 0x1000}, 0xf42d}, {{&(0x7f0000002b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002b80)=""/115, 0x73}, {&(0x7f0000002c00)=""/115, 0x73}, {&(0x7f0000002c80)=""/116, 0x74}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000002d00)=""/230, 0xe6}], 0x5, &(0x7f0000004180)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002e80)=""/162, 0xa2}, {&(0x7f0000002f40)=""/56, 0x38}], 0x2, &(0x7f0000002fc0)=""/101, 0x65}, 0x3ff}, {{&(0x7f0000003040)=@caif, 0x80, &(0x7f0000005740)=[{&(0x7f00000030c0)=""/55, 0x37}, {&(0x7f0000005180)=""/86, 0x56}, {&(0x7f0000005200)=""/135, 0x87}, {&(0x7f00000052c0)=""/208, 0xd0}, {&(0x7f00000053c0)=""/137, 0x89}, {&(0x7f0000005480)=""/97, 0x61}, {&(0x7f0000005500)=""/211, 0xd3}, {&(0x7f0000005600)=""/175, 0xaf}, {&(0x7f00000056c0)=""/94, 0x5e}], 0x9}, 0x8}], 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000300)={0x6f, &(0x7f0000001500)=""/111}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') preadv(r3, &(0x7f00000017c0), 0x1b1, 0x0) r4 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f00000002c0)={0x2, 0x1}) [ 375.907083][T12053] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.986974][T12053] usb 5-1: config 0 descriptor?? [ 376.027602][T12053] gspca_main: sunplus-2.14.0 probing 04a5:3008 [ 376.108810][T12002] usb 1-1: Using ep0 maxpacket: 16 13:03:13 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109026d0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0080000905810382030000000904010000020d00000904010102020d00000905c202d201000000090503028003000000"], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x501000) shutdown(r1, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0xffffff7f) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000040)={0x12, 0x4, 0x5}) [ 376.225276][T12472] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 376.268416][T12002] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 376.277327][T12002] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 376.277436][T12053] gspca_sunplus: reg_r err -71 [ 376.287548][T12002] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 376.301569][T12053] sunplus: probe of 5-1:0.68 failed with error -71 [ 376.316632][T12053] usb 5-1: USB disconnect, device number 2 [ 376.472853][T12002] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 376.482140][T12002] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.490584][T12002] usb 1-1: Product: syz [ 376.495263][T12002] usb 1-1: Manufacturer: syz [ 376.499915][T12002] usb 1-1: SerialNumber: syz [ 376.525763][ T3656] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 376.752851][ T784] gspca_spca1528: reg_w err -71 [ 376.757972][ T784] spca1528: probe of 4-1:0.1 failed with error -71 [ 376.773688][ T3656] usb 2-1: Using ep0 maxpacket: 32 [ 376.794530][ T784] usb 4-1: USB disconnect, device number 6 [ 376.874839][T12002] usb 1-1: USB disconnect, device number 11 [ 376.906132][ T3656] usb 2-1: config index 0 descriptor too short (expected 109, got 92) [ 376.914585][ T3656] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.925844][ T3656] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xC2, skipping [ 376.936537][ T3656] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 377.064873][T12053] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 377.133209][ T3656] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.142425][ T3656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.150510][ T3656] usb 2-1: Product: syz [ 377.154868][ T3656] usb 2-1: Manufacturer: syz [ 377.159544][ T3656] usb 2-1: SerialNumber: syz [ 377.453142][T12053] usb 5-1: config 0 has an invalid interface number: 68 but max is 0 [ 377.461335][T12053] usb 5-1: config 0 has no interface number 0 [ 377.467690][T12053] usb 5-1: New USB device found, idVendor=04a5, idProduct=3008, bcdDevice=93.eb [ 377.476989][T12053] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.491029][T12053] usb 5-1: config 0 descriptor?? [ 377.504532][T12002] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 377.547072][T12053] gspca_main: sunplus-2.14.0 probing 04a5:3008 [ 377.553344][ T17] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 377.742638][T12002] usb 4-1: Using ep0 maxpacket: 8 [ 377.774527][T12053] gspca_sunplus: reg_r err -71 [ 377.779539][T12053] sunplus: probe of 5-1:0.68 failed with error -71 [ 377.792788][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 377.800108][T12053] usb 5-1: USB disconnect, device number 3 [ 377.863359][T12002] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 377.871579][T12002] usb 4-1: config 0 has no interface number 0 [ 377.878009][T12002] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 377.887264][T12002] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.933800][ T17] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 377.942700][ T17] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 377.953010][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 377.963285][T12002] usb 4-1: config 0 descriptor?? [ 378.006043][T12002] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 378.144215][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 378.153493][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.161549][ T17] usb 1-1: Product: syz [ 378.166141][ T17] usb 1-1: Manufacturer: syz [ 378.170783][ T17] usb 1-1: SerialNumber: syz [ 378.294678][ T3656] cdc_ncm 2-1:1.0: bind() failure 13:03:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="580000002862eb1b55cb197511c0a057cc6d1e06705e8526ef774ef74d42e7834f027858487e9f2f431ca62183ffa1e112844afad63fef7fb9d7cf1356d5c3e97ef7876fa98d91dbb5", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5ff0400bddd00000800160005000000"], 0x5c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000540)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00', &(0x7f0000000640)="e238c696f39ba90878dafffc9f43b9fc872d207457f9d8762d41ae5dfca29f322ede8a4a0b2fcf8995488a4af0f38f95d84c45715cec68b775f17d9a9e4ba472a025ef5ab6d4ae9d13dcc03d507307b5882a66339726244a763e52761ee2d6a5f897bdcc7fea94f908c7191ba4224fad645be1d4373e5167a8ab30a98ee732a6966332466135ba09e01d687144252e00456d3d0987a42463f85c6349d133f009814a19bc0776ca6a6a5c138c2074489114183066b8cd034c2c927c76f34e7d20a98320c696bb03ca955edc6e5f74dc5ae67f4f9f30d0fcd4ad7fb1f1a7a3", 0xde) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)}, {0xfffffffffffffffe}, {&(0x7f0000000340)="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", 0xffffff83}, {&(0x7f0000000200)="a3ee5b693924be608387ba0d1c3f21daec7297cee73d870ca256fcba89b9d906c93ad42bc21d0c", 0xffffffffffffffec}, {&(0x7f0000000440)="d2fd78616cbf324d2b117699d95892bf3f95ab2c913876ca77a6c56c627b8221a8d0645e6704957b66f33302c10511bb5600558b770b08b9fb140eb05b44c70c41072723164142247c01314562590c37a6e7d00ff399491a87bd2a7988c0e7290d1feb1f0045ac8c55893f68861808440a02ef3c2d1f6b1f7c65b5dbc9"}], 0x0, &(0x7f0000000100), 0x0, 0x4}], 0xc5abad875ddc77, 0x4000000) 13:03:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2001880}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newtclass={0x4c, 0x28, 0x8, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xd, 0x1}, {0x7, 0xd}, {0xfff3, 0xe}}, [@TCA_RATE={0x8, 0x5, {0x7f, 0xb8}}, @TCA_RATE={0x8, 0x5, {0x5, 0xc1}}, @tclass_kind_options=@c_multiq={0xc, 0x1, 'multiq\x00'}, @TCA_RATE={0x8, 0x5, {0x0, 0x80}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48042}, 0x20000000) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0xa30000, 0xa30000}}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:03:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@rand_addr="93d8a60a668bc353075ce4ab443dc943", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1}, 0xa, @in=@multicast1}}, 0xe8) [ 378.314841][T12002] gspca_spca1528: reg_w err -71 [ 378.323208][ T3656] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 378.343446][T12002] spca1528: probe of 4-1:0.1 failed with error -71 [ 378.374916][ T3656] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 378.386478][T12002] usb 4-1: USB disconnect, device number 7 [ 378.421331][ T3656] usbtest: probe of 2-1:1.1 failed with error -71 [ 378.483340][ T3656] usb 2-1: USB disconnect, device number 8 13:03:15 executing program 3: r0 = memfd_create(&(0x7f0000000140)='$B6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$rfkill(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 13:03:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0xfffffffb, 0x1ab, 0x4, 0x5, 0x9}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={r1, 0x4a, "5298e1b98d442ace04d2e0e435c107fff0a94aadcb212eaa1f37732f6b2559b09dc2da684fb40d4ff7fa0fe1ed58b5792327890e1b888e8093882848f1bc62af135e8ce3a477fc2f9a60"}, &(0x7f0000000200)=0x52) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x14}, 0x1c) [ 378.594927][ T17] usb 1-1: USB disconnect, device number 12 13:03:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000edabb73a740e69e0686600008a09d31af6580c978600f299fb3a311d1f1a6f57"], &(0x7f0000003ff6)='G\x00', 0x5, 0x40, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x2}, 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000300)={"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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0), 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sync_file_range(r3, 0x4, 0x0, 0x0) 13:03:15 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0xff, 0x10001, 0x7f, 0x10001, 0xfffffffffffffff9, 0xfff, 0x1ff, 0x100, 0xbbb5, 0x1f, 0x4, 0x6, 0xffffffff, 0x1f, 0x2, 0x9], 0x5000, 0x24500}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r7) 13:03:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000080)=0x80000001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200c49ee31b1c286, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) [ 379.060643][T12053] usb 2-1: new high-speed USB device number 9 using dummy_hcd 13:03:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000140)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0x1010, r2, 0x100000000) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@dev]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:03:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x10000000005, 0x0, 0x1}, 0x33a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0, 0x12, [], 0x0, r1, 0x4}, 0x3c) 13:03:16 executing program 0: syz_usb_connect(0x0, 0xf2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe2, 0x9a, 0x74, 0x8, 0x4fc, 0x235, 0xe2d8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xed, 0xa2, 0x7a, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) sysinfo(&(0x7f0000000040)=""/181) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r3) setreuid(r1, r3) [ 379.322943][T12053] usb 2-1: Using ep0 maxpacket: 32 [ 379.442837][T12053] usb 2-1: config index 0 descriptor too short (expected 109, got 92) [ 379.451654][T12053] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.462978][T12053] usb 2-1: config 1 interface 1 altsetting 1 has an invalid endpoint with address 0xC2, skipping [ 379.473669][T12053] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 896 [ 379.653248][ T17] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 379.662647][T12053] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 379.671918][T12053] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.680159][T12053] usb 2-1: Product: syz [ 379.684484][T12053] usb 2-1: Manufacturer: syz [ 379.689170][T12053] usb 2-1: SerialNumber: syz 13:03:16 executing program 1: 13:03:16 executing program 2: open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000001c0)={r4, 0x1, 0x6, @dev={[], 0xb}}, 0x10) dup(r1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x3, 0x5, 0x1}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000001a80)={{}, {}, [], {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x3c, 0x0) 13:03:16 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x422800, 0x21) ioctl$RTC_UIE_OFF(r0, 0x7004) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) syz_open_dev$char_usb(0xc, 0xb4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000100)={r2, 0x3, 0x8, "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"}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001140)={'gretap0\x00', 0xffff}) r3 = syz_open_dev$swradio(&(0x7f0000001180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000001200)={0x5, &(0x7f00000011c0)=[0x3, 0x5, 0x1, 0x200, 0x2723828c]}) bind$can_raw(r3, &(0x7f0000001240), 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000001280)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000001400)=0x46, 0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001440)='/proc/capi/capi20ncci\x00', 0x10102, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000001480)={{0x2f, @rand_addr=0x7, 0x4e21, 0x3, 'wlc\x00', 0x24, 0x2, 0x76}, {@remote, 0x4e22, 0x2, 0xfe8, 0x5b, 0xfffffffa}}, 0x44) prctl$PR_SET_SECUREBITS(0x1c, 0x21) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fchmod(r5, 0x14) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001500)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000001600)={0x86, 0x6, &(0x7f0000001540)="21eba408e280fcc8b3c3441a5a8756032fca0b930d41f7acfceb2c957b5320f68ab2ece024e291c34848f8a6a9101244db0443f53fac913778408e900b232f147b3e214bb4734da5ef15e6fe7c066293c212bf2b5465e602553f96b301738eb46324b877eb889e2ce2f460f1d5ab49663fdd15d415183746d124b334fb09c0d1c86c79638cdcae8e626f2e53c266305db9e83b0de4b32745a11891b0080b205729140bd29be8c274d08376d81514db51f36988", {0xfffffffd, 0x7, 0x31303553, 0x6, 0x80000001, 0x9, 0xa, 0x9}}) recvfrom$inet6(r4, &(0x7f0000001640)=""/207, 0xcf, 0x11000, &(0x7f0000001740)={0xa, 0x4e20, 0x7f, @mcast1, 0x7fffffff}, 0x1c) r7 = syz_open_dev$vbi(&(0x7f0000001780)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BLKRAGET(r7, 0x1263, &(0x7f00000017c0)) getsockname$netlink(r0, &(0x7f0000001800), &(0x7f0000001840)=0xc) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001880)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f00000018c0)={'security\x00'}, &(0x7f0000001940)=0x54) mknod$loop(&(0x7f0000001980)='./file0\x00', 0x6d53bea3e28d5258, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000019c0)='trusted.overlay.opaque\x00', &(0x7f0000001a00)='y\x00', 0x2, 0x1) write$P9_RLERROR(r8, &(0x7f0000001a40)={0x22, 0x7, 0x1, {0x19, 'posix_acl_access&:selinux'}}, 0x22) pread64(r7, &(0x7f0000001a80)=""/66, 0x42, 0x0) 13:03:16 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 13:03:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0xff) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 379.859646][T12053] cdc_ncm 2-1:1.0: bind() failure [ 379.871214][T12053] cdc_ncm 2-1:1.1: bind() failure [ 379.893437][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 379.905267][T12579] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.943899][T12053] usb 2-1: USB disconnect, device number 9 13:03:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) 13:03:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @local}}, 0x1c) [ 380.015998][ T17] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 380.025880][ T17] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 380.035840][ T17] usb 1-1: New USB device found, idVendor=04fc, idProduct=0235, bcdDevice=e2.d8 [ 380.045119][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:03:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) [ 380.206025][ T17] usb 1-1: config 0 descriptor?? 13:03:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000280)="1e80c87bc3e8afd78f1df7b842d3b4fda3515154", 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 380.249329][ T17] spcp8x5 1-1:0.0: SPCP8x5 converter detected 13:03:17 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="2400000052001f0014f9f407000904000a2dc99fe58c2b4f72ffffff0800000000000000", 0x24) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) keyctl$clear(0x7, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r3) keyctl$revoke(0x3, r4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x20000, 0xfffffe72) fcntl$setstatus(r0, 0x4, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$void(r6, 0x5451) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 13:03:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000003c0)) [ 380.303402][ T17] usb 1-1: SPCP8x5 converter now attached to ttyUSB0 [ 380.475165][ T17] usb 1-1: USB disconnect, device number 13 [ 380.538674][ T17] SPCP8x5 ttyUSB0: SPCP8x5 converter now disconnected from ttyUSB0 [ 380.547801][ T17] spcp8x5 1-1:0.0: device disconnected [ 380.587350][T12610] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.815681][T12614] IPVS: ftp: loaded support on port[0] = 21 [ 380.907603][T12614] chnl_net:caif_netlink_parms(): no params data found [ 380.945998][T12614] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.953884][T12614] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.961999][T12614] device bridge_slave_0 entered promiscuous mode [ 380.970854][T12614] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.978101][T12614] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.986709][T12614] device bridge_slave_1 entered promiscuous mode [ 381.013728][T12614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.025625][T12614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.050603][T12614] team0: Port device team_slave_0 added [ 381.059110][T12614] team0: Port device team_slave_1 added [ 381.116232][T12614] device hsr_slave_0 entered promiscuous mode [ 381.162883][T12614] device hsr_slave_1 entered promiscuous mode [ 381.202403][T12614] debugfs: Directory 'hsr0' with parent '/' already present! [ 381.227112][T12614] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.234402][T12614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.241899][T12614] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.249149][T12614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.284980][ T17] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 381.309767][T12614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.326708][T12053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.335671][T12053] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.344333][T12053] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.356305][T12053] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 381.374524][T12614] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.387827][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.396677][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.403893][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.418915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.428028][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.435293][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.475287][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.485100][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.495884][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 381.509297][T12106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 381.524614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 381.537284][T12614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 381.566257][T12614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.583130][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 381.703079][ T17] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 381.713057][ T17] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 381.723076][ T17] usb 1-1: New USB device found, idVendor=04fc, idProduct=0235, bcdDevice=e2.d8 [ 381.732179][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.742184][ T17] usb 1-1: config 0 descriptor?? [ 381.788436][ T17] spcp8x5 1-1:0.0: SPCP8x5 converter detected [ 381.807626][ T17] usb 1-1: SPCP8x5 converter now attached to ttyUSB0 [ 381.986862][ T17] usb 1-1: USB disconnect, device number 14 [ 381.995953][ T17] SPCP8x5 ttyUSB0: SPCP8x5 converter now disconnected from ttyUSB0 [ 382.005906][ T17] spcp8x5 1-1:0.0: device disconnected 13:03:19 executing program 0: r0 = socket(0x1e, 0x805, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000480), &(0x7f00000004c0)=0x20) 13:03:19 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:03:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) socket$kcm(0x2, 0x0, 0x2) close(r0) 13:03:19 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) semget$private(0x0, 0x0, 0x0) 13:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) pipe(&(0x7f0000000180)) 13:03:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000500000500400002003c00010000000000020000200000000000000000000011000000000000000010000000000000000000ff00"/100], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x25e, 0x0) 13:03:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 13:03:19 executing program 0: semget(0x1, 0x1, 0x200) 13:03:19 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x110) 13:03:19 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0410cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8a03a722ffa8a3e18c", @ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b1", @ANYRESDEC], 0x0, 0x14e}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:03:19 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f00000000c0), 0x4) 13:03:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d", 0x5) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [{r3}, {}, {r0}]}) 13:03:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 382.867025][T12659] ptrace attach of "/root/syz-executor.4"[12658] was attempted by "/root/syz-executor.4"[12659] 13:03:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000733eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500243209880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 13:03:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 383.047039][T12668] input: syz0 as /devices/virtual/input/input7 13:03:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 383.138961][T12680] input: syz0 as /devices/virtual/input/input8 13:03:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) pipe(&(0x7f0000000180)) 13:03:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 13:03:20 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 13:03:20 executing program 2: request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 13:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 13:03:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:03:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x9, 0x0, &(0x7f00000005c0)) 13:03:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000280)}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 13:03:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x20, 0x16, [{0x1c, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14}]}]}]}]}, 0x40}}, 0x0) 13:03:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000940)={0x34, &(0x7f0000000680)={0x0, 0x13}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0x84, &(0x7f0000001380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 13:03:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0xfffffffffffffe88, 0x1e, 0x0, 0x0, 0x7, 0x0, 0x0, 0x283, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0xfffffffffffffffd}, 0x32683, 0x0, 0x0, 0x6, 0xac0, 0x8, 0xff}, 0x0, 0x4000000010, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0x1, 0x0, &(0x7f00000003c0)=""/178, 0x5daabc0ff9c074cf}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) write$cgroup_int(r0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 13:03:20 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000301080f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 384.092485][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd 13:03:21 executing program 1: 13:03:21 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000300)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000340)="c8", 0x1}], 0x1}, 0x0) 13:03:21 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x4, &(0x7f0000000180)={0x0, 0x1e, 0x1344905508ac1d51, @tid=r1}, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xff0, 0x40040cc, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @ipv4={[], [], @remote}, 0x5}, 0x1c) timer_getoverrun(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) unshare(0x100) 13:03:21 executing program 2: 13:03:21 executing program 0: 13:03:21 executing program 0: 13:03:21 executing program 2: 13:03:21 executing program 1: [ 384.462777][ T5] usb 6-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 384.471995][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.523256][ T5] usb 6-1: config 0 descriptor?? 13:03:21 executing program 3: [ 384.785078][ T5] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 385.632998][T12720] ===================================================== [ 385.640008][T12720] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 385.647474][T12720] CPU: 0 PID: 12720 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 385.655397][T12720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.665438][T12720] Call Trace: [ 385.668716][T12720] dump_stack+0x191/0x1f0 [ 385.673055][T12720] kmsan_report+0x128/0x220 [ 385.677577][T12720] kmsan_internal_check_memory+0x187/0x4a0 [ 385.683376][T12720] ? kmsan_get_metadata+0x39/0x350 [ 385.688478][T12720] kmsan_copy_to_user+0xa9/0xb0 [ 385.693383][T12720] _copy_to_user+0x16b/0x1f0 [ 385.697988][T12720] fuzzer_ioctl+0x25a9/0x5860 [ 385.702689][T12720] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 385.708746][T12720] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 385.714623][T12720] ? next_event+0x6a0/0x6a0 [ 385.719107][T12720] full_proxy_unlocked_ioctl+0x222/0x330 [ 385.724736][T12720] ? full_proxy_poll+0x2d0/0x2d0 [ 385.729668][T12720] do_vfs_ioctl+0xea8/0x2c50 [ 385.734271][T12720] ? security_file_ioctl+0x1bd/0x200 [ 385.739545][T12720] __se_sys_ioctl+0x1da/0x270 [ 385.744223][T12720] __x64_sys_ioctl+0x4a/0x70 [ 385.748794][T12720] do_syscall_64+0xb6/0x160 [ 385.753276][T12720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.759163][T12720] RIP: 0033:0x459d67 [ 385.763099][T12720] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.782695][T12720] RSP: 002b:00007fc3daca53c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.791090][T12720] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459d67 [ 385.799050][T12720] RDX: 00007fc3daca5810 RSI: 0000000080085502 RDI: 0000000000000003 [ 385.807006][T12720] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 385.814962][T12720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 385.822928][T12720] R13: 00000000004c9a5f R14: 00000000004e12b0 R15: 00000000ffffffff [ 385.830899][T12720] [ 385.833280][T12720] Uninit was stored to memory at: [ 385.838291][T12720] kmsan_internal_chain_origin+0xbd/0x180 [ 385.843996][T12720] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 385.849972][T12720] kmsan_memcpy_metadata+0xb/0x10 [ 385.855166][T12720] __msan_memcpy+0x56/0x70 [ 385.859574][T12720] gadget_setup+0x498/0xb60 [ 385.864065][T12720] dummy_timer+0x1fba/0x6770 [ 385.868636][T12720] call_timer_fn+0x232/0x530 [ 385.873206][T12720] __run_timers+0xd60/0x1270 [ 385.877777][T12720] run_timer_softirq+0x2d/0x50 [ 385.882608][T12720] __do_softirq+0x4a1/0x83a [ 385.887094][T12720] irq_exit+0x230/0x280 [ 385.891237][T12720] exiting_irq+0xe/0x10 [ 385.895413][T12720] smp_apic_timer_interrupt+0x48/0x70 [ 385.900778][T12720] apic_timer_interrupt+0x2e/0x40 [ 385.905782][T12720] default_idle+0x53/0x90 [ 385.910092][T12720] arch_cpu_idle+0x25/0x30 [ 385.914484][T12720] do_idle+0x1d5/0x780 [ 385.918529][T12720] cpu_startup_entry+0x45/0x50 [ 385.923273][T12720] rest_init+0x1be/0x1f0 [ 385.927495][T12720] arch_call_rest_init+0x13/0x15 [ 385.932413][T12720] start_kernel+0x987/0xb57 [ 385.936895][T12720] x86_64_start_reservations+0x18/0x2e [ 385.942330][T12720] x86_64_start_kernel+0x81/0x84 [ 385.947246][T12720] secondary_startup_64+0xa4/0xb0 [ 385.952243][T12720] [ 385.954573][T12720] Uninit was stored to memory at: [ 385.959580][T12720] kmsan_internal_chain_origin+0xbd/0x180 [ 385.965281][T12720] __msan_chain_origin+0x6b/0xd0 [ 385.970198][T12720] dummy_timer+0x2d76/0x6770 [ 385.974778][T12720] call_timer_fn+0x232/0x530 [ 385.979367][T12720] __run_timers+0xd60/0x1270 [ 385.983955][T12720] run_timer_softirq+0x2d/0x50 [ 385.988704][T12720] __do_softirq+0x4a1/0x83a [ 385.993237][T12720] irq_exit+0x230/0x280 [ 385.997373][T12720] exiting_irq+0xe/0x10 [ 386.001508][T12720] smp_apic_timer_interrupt+0x48/0x70 [ 386.006869][T12720] apic_timer_interrupt+0x2e/0x40 [ 386.011877][T12720] default_idle+0x53/0x90 [ 386.016193][T12720] arch_cpu_idle+0x25/0x30 [ 386.020592][T12720] do_idle+0x1d5/0x780 [ 386.024645][T12720] cpu_startup_entry+0x45/0x50 [ 386.029416][T12720] rest_init+0x1be/0x1f0 [ 386.033671][T12720] arch_call_rest_init+0x13/0x15 [ 386.038598][T12720] start_kernel+0x987/0xb57 [ 386.043105][T12720] x86_64_start_reservations+0x18/0x2e [ 386.048554][T12720] x86_64_start_kernel+0x81/0x84 [ 386.053471][T12720] secondary_startup_64+0xa4/0xb0 [ 386.058471][T12720] [ 386.060844][T12720] Uninit was stored to memory at: [ 386.065854][T12720] kmsan_internal_chain_origin+0xbd/0x180 [ 386.071553][T12720] __msan_chain_origin+0x6b/0xd0 [ 386.076472][T12720] usb_control_msg+0x61b/0x7f0 [ 386.081216][T12720] usbnet_write_cmd+0x386/0x430 [ 386.086307][T12720] asix_write_cmd+0x155/0x270 [ 386.090964][T12720] ax88772_hw_reset+0x191/0xb40 [ 386.095792][T12720] ax88772_bind+0x6ad/0x11f0 [ 386.100358][T12720] usbnet_probe+0x10d3/0x39d0 [ 386.105016][T12720] usb_probe_interface+0xd19/0x1310 [ 386.110207][T12720] really_probe+0xd91/0x1f90 [ 386.114777][T12720] driver_probe_device+0x1ba/0x510 [ 386.119878][T12720] __device_attach_driver+0x5b8/0x790 [ 386.125239][T12720] bus_for_each_drv+0x28e/0x3b0 [ 386.130155][T12720] __device_attach+0x489/0x750 [ 386.135436][T12720] device_initial_probe+0x4a/0x60 [ 386.140447][T12720] bus_probe_device+0x131/0x390 [ 386.145286][T12720] device_add+0x25b5/0x2df0 [ 386.149774][T12720] usb_set_configuration+0x309f/0x3710 [ 386.155224][T12720] generic_probe+0xe7/0x280 [ 386.159729][T12720] usb_probe_device+0x146/0x200 [ 386.164571][T12720] really_probe+0xd91/0x1f90 [ 386.169140][T12720] driver_probe_device+0x1ba/0x510 [ 386.174231][T12720] __device_attach_driver+0x5b8/0x790 [ 386.179581][T12720] bus_for_each_drv+0x28e/0x3b0 [ 386.184410][T12720] __device_attach+0x489/0x750 [ 386.189162][T12720] device_initial_probe+0x4a/0x60 [ 386.194192][T12720] bus_probe_device+0x131/0x390 [ 386.199017][T12720] device_add+0x25b5/0x2df0 [ 386.203519][T12720] usb_new_device+0x23e5/0x2fb0 [ 386.208359][T12720] hub_event+0x581d/0x72f0 [ 386.212765][T12720] process_one_work+0x1572/0x1ef0 [ 386.217770][T12720] worker_thread+0x111b/0x2460 [ 386.222510][T12720] kthread+0x4b5/0x4f0 [ 386.226564][T12720] ret_from_fork+0x35/0x40 [ 386.230962][T12720] [ 386.233276][T12720] Uninit was stored to memory at: [ 386.238292][T12720] kmsan_internal_chain_origin+0xbd/0x180 [ 386.243991][T12720] __msan_chain_origin+0x6b/0xd0 [ 386.248918][T12720] ax88772_bind+0xa12/0x11f0 [ 386.253488][T12720] usbnet_probe+0x10d3/0x39d0 [ 386.258154][T12720] usb_probe_interface+0xd19/0x1310 [ 386.263351][T12720] really_probe+0xd91/0x1f90 [ 386.267939][T12720] driver_probe_device+0x1ba/0x510 [ 386.273066][T12720] __device_attach_driver+0x5b8/0x790 [ 386.278437][T12720] bus_for_each_drv+0x28e/0x3b0 [ 386.283279][T12720] __device_attach+0x489/0x750 [ 386.288035][T12720] device_initial_probe+0x4a/0x60 [ 386.293039][T12720] bus_probe_device+0x131/0x390 [ 386.297869][T12720] device_add+0x25b5/0x2df0 [ 386.302357][T12720] usb_set_configuration+0x309f/0x3710 [ 386.307896][T12720] generic_probe+0xe7/0x280 [ 386.312381][T12720] usb_probe_device+0x146/0x200 [ 386.317225][T12720] really_probe+0xd91/0x1f90 [ 386.321824][T12720] driver_probe_device+0x1ba/0x510 [ 386.326937][T12720] __device_attach_driver+0x5b8/0x790 [ 386.332304][T12720] bus_for_each_drv+0x28e/0x3b0 [ 386.337149][T12720] __device_attach+0x489/0x750 [ 386.341894][T12720] device_initial_probe+0x4a/0x60 [ 386.346905][T12720] bus_probe_device+0x131/0x390 [ 386.351777][T12720] device_add+0x25b5/0x2df0 [ 386.356261][T12720] usb_new_device+0x23e5/0x2fb0 [ 386.361089][T12720] hub_event+0x581d/0x72f0 [ 386.365503][T12720] process_one_work+0x1572/0x1ef0 [ 386.370520][T12720] worker_thread+0x111b/0x2460 [ 386.375278][T12720] kthread+0x4b5/0x4f0 [ 386.379336][T12720] ret_from_fork+0x35/0x40 [ 386.383735][T12720] [ 386.386059][T12720] Local variable description: ----buf.i@asix_get_phy_addr [ 386.393162][T12720] Variable was created at: [ 386.397560][T12720] asix_get_phy_addr+0x4d/0x280 [ 386.402392][T12720] asix_get_phy_addr+0x4d/0x280 [ 386.407218][T12720] [ 386.409524][T12720] Byte 10 of 16 is uninitialized [ 386.414447][T12720] Memory access of size 16 starts at ffff8880360c44c0 [ 386.421181][T12720] Data copied to user address 00007fc3daca5810 [ 386.427306][T12720] ===================================================== [ 386.434228][T12720] Disabling lock debugging due to kernel taint [ 386.440361][T12720] Kernel panic - not syncing: panic_on_warn set ... [ 386.446943][T12720] CPU: 0 PID: 12720 Comm: syz-executor.5 Tainted: G B 5.4.0-rc3+ #0 [ 386.456197][T12720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.466233][T12720] Call Trace: [ 386.469511][T12720] dump_stack+0x191/0x1f0 [ 386.473865][T12720] panic+0x3c9/0xc1e [ 386.477792][T12720] kmsan_report+0x215/0x220 [ 386.482295][T12720] kmsan_internal_check_memory+0x187/0x4a0 [ 386.488085][T12720] ? kmsan_get_metadata+0x39/0x350 [ 386.493195][T12720] kmsan_copy_to_user+0xa9/0xb0 [ 386.498029][T12720] _copy_to_user+0x16b/0x1f0 [ 386.502651][T12720] fuzzer_ioctl+0x25a9/0x5860 [ 386.507311][T12720] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 386.513372][T12720] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 386.519265][T12720] ? next_event+0x6a0/0x6a0 [ 386.524015][T12720] full_proxy_unlocked_ioctl+0x222/0x330 [ 386.529631][T12720] ? full_proxy_poll+0x2d0/0x2d0 [ 386.534550][T12720] do_vfs_ioctl+0xea8/0x2c50 [ 386.539130][T12720] ? security_file_ioctl+0x1bd/0x200 [ 386.544402][T12720] __se_sys_ioctl+0x1da/0x270 [ 386.549066][T12720] __x64_sys_ioctl+0x4a/0x70 [ 386.553636][T12720] do_syscall_64+0xb6/0x160 [ 386.558301][T12720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.564183][T12720] RIP: 0033:0x459d67 [ 386.568065][T12720] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.587656][T12720] RSP: 002b:00007fc3daca53c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.596053][T12720] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459d67 [ 386.604133][T12720] RDX: 00007fc3daca5810 RSI: 0000000080085502 RDI: 0000000000000003 [ 386.612088][T12720] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 386.620134][T12720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 386.628117][T12720] R13: 00000000004c9a5f R14: 00000000004e12b0 R15: 00000000ffffffff [ 386.636996][T12720] Kernel Offset: disabled [ 386.641334][T12720] Rebooting in 86400 seconds..