[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.448160][ T32] audit: type=1800 audit(1570405390.503:25): pid=11295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.482301][ T32] audit: type=1800 audit(1570405390.533:26): pid=11295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.509676][ T32] audit: type=1800 audit(1570405390.533:27): pid=11295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. 2019/10/06 23:43:22 fuzzer started 2019/10/06 23:43:26 dialing manager at 10.128.0.26:41347 2019/10/06 23:43:27 syscalls: 2412 2019/10/06 23:43:27 code coverage: enabled 2019/10/06 23:43:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/06 23:43:27 extra coverage: enabled 2019/10/06 23:43:27 setuid sandbox: enabled 2019/10/06 23:43:27 namespace sandbox: enabled 2019/10/06 23:43:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/06 23:43:27 fault injection: enabled 2019/10/06 23:43:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/06 23:43:27 net packet injection: enabled 2019/10/06 23:43:27 net device setup: enabled 2019/10/06 23:43:27 concurrency sanitizer: /proc/kcsaninfo does not exist 23:47:29 executing program 0: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8000, 0x1) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='cpuset\x00', 0x0, r1) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x8, 0x82000) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000001c0)={0xfffb, {0x8, 0xab, 0x80000001, 0x100, 0x4, 0x5}}) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x5d7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)=0x1, 0x4) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000300)={0x4, 0x1}) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x91) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000380)) lsetxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f00000004c0)=0x3f) r6 = accept4$unix(r4, 0x0, &(0x7f0000000500), 0x100000) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000540)='nlmon0\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r7, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="dbbcd6c81ca3ed5bb5dd6cb06e0d0bd79712709eb1429497d9b44243a1d86d1de6d46a8e6513304920b9bb3adf273a78245600f4a2861cf6c9deca6504c6729beb70461ab13d0a7387f7cd0b2ebfd6069fc3b6b786d3c2ff6ce3e42fcbeb6d4f48960cc83c2c54d2134121bfd5bccd14fa30eaf2a15b4616cf3b4bf5252eab71d6e19c9d1935fa54", 0x88}], 0x1, &(0x7f0000000680)=[{0x38, 0x109, 0x10001, "5202534ee0fe513d30ed8682259eb3bfb93344b4fba4f890f362b87fad178f4c7d7140b7d9"}, {0x38, 0x0, 0x6, "f01ad50b82320b4909bb8cc9aa8d35739be83d52814a7b5eb7dbb963aa269b0ed071"}, {0x1010, 0x115, 0x8, "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"}, {0x18, 0x115, 0x7, 'GXH'}, {0x78, 0x6, 0x2, "3d799d4a68e5c8aa31a7841485ad1c98229b83db4d7d7484e3e2327eb2af7c2fda6d22e881143ddb376e106d56fdc43f8a407d59e2037d09eebc01a976226b8de1178e6f9bec4b454bf4ba86c86db9f16f957ea0de74341fe6dc3ba35272e16407afff"}, {0xf8, 0x107, 0x101, "698101a95d6e64df0f27e72ad786911d6eb47ee94d5fecc96b7c6e561cbc383f635db8df17d6d0c9604e8b3f6a217aec278bdd50181cc4cf49754081c630f0463897290b90ed6ab2207a99087827c943767f90cf69139294bb86cfbbd8ad12aa9eb7a65ec259f107db1eec2925e7a927635c748bc53b3bf5a26e1a9441759716eba70d9e6039655b1e9998c2e7ed016444d6f3e4db1f2278e996273b091e21a71b0777a3ac6c28c85582d9aafd2646109c411cf823c8b1c179aef8de7ca27086a758090f130c0c65d9ac7d284de38ddeeec45d8745d99f06962c98c5252aeeceb370"}, {0x78, 0x6, 0x40, "288c840c19990784096713f37e765ecc5c482bdf1ec9ec96e055994b21c29b8da475134a42d8698823cc5f9e1469e2f917a574768f1b12eee4bb396efd3ecf8b6d926c9ce8e33bdf1d489bddc07593f08bbbb94fc7d930f64e992a14c93a53a4f2f594954e"}], 0x1280}, 0x48000) lremovexattr(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)=@random={'user.', ',proc\x00'}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001a00)={0x0, 0x1ff, 0x1, 0x3}, &(0x7f0000001a40)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000001a80)={r9, 0x3}, 0x8) pipe2(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$input_event(r10, &(0x7f0000001b00)={{0x0, 0x7530}, 0x0, 0xe577, 0x200}, 0x18) r11 = getpid() ptrace$peekuser(0x3, r11, 0x1000) r12 = getpid() sched_setattr(r12, &(0x7f0000001b40)={0x30, 0x0, 0x1, 0x7, 0x0, 0x100, 0x9, 0xfffffffffffffff7}, 0x0) syzkaller login: [ 339.129194][T11459] IPVS: ftp: loaded support on port[0] = 21 [ 339.271166][T11459] chnl_net:caif_netlink_parms(): no params data found [ 339.328971][T11459] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.336473][T11459] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.345388][T11459] device bridge_slave_0 entered promiscuous mode [ 339.355572][T11459] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.362876][T11459] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.371556][T11459] device bridge_slave_1 entered promiscuous mode [ 339.403799][T11459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.416982][T11459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.450620][T11459] team0: Port device team_slave_0 added [ 339.459965][T11459] team0: Port device team_slave_1 added [ 339.657874][T11459] device hsr_slave_0 entered promiscuous mode [ 339.892954][T11459] device hsr_slave_1 entered promiscuous mode [ 340.053086][T11459] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.060340][T11459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.068191][T11459] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.075451][T11459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.157820][T11459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.179690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.197990][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.209197][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.222694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.242562][T11459] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.260475][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.270385][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.280021][T11462] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.287253][T11462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.339901][T11459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.351022][T11459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.366915][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.376767][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.385791][T11462] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.393020][T11462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.401471][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.413028][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.423219][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.433363][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.443136][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.453046][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.463093][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.472534][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.482623][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.492655][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.507536][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.516366][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.550306][T11459] 8021q: adding VLAN 0 to HW filter on device batadv0 23:47:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40), 0x0, 0x8000, 0x0, 0x0) fcntl$getown(r2, 0x9) getpid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) prlimit64(r3, 0xe, &(0x7f0000000280)={0x800000009, 0x1ff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1a7) sendmsg$inet6(r1, &(0x7f0000000540)={&(0x7f0000000040)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="84c46a772fea684c047a1543fb5aa05ce9ee7dbaade15d9211b66f0964f06cec9359064da4fbe27f9ed708927c771fa68e118b750c07292d1b6106b47ecfef5e2c5cb721b67e8895c012e95541dcaf91a904a3543f98c7b833b66d0babe5898f787bb1cb0913ecf91e7dd303073e35a9df01fefb21c0e67acebec04d8005cbf150302780c9c0d8b7520af1dd089b591ecb0a3ec8eb", 0x95}, {0x0}, {&(0x7f0000000400)}], 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="580000000000000029000000390000000208030000000000fe8800000000000000000000000000010000000000000000000000000000000100000000000000000000000000000000ff010000000000000000000000000001080200000000000029000000040000002f3d00000000000003f887d8a5445ae6281557f739a326e37d81607df2ece2c60e6d2d455654cc6b6e37a258ad2d8b929fd27bdc007a42c06b6a67249d356de1e04080e8382f57e08d519901712907193f84425d5e0462607a6ec3aced38a14cee2a962fd0d40d93e2e1e641227da324d87e44299bf171438644f3586f2291a09629769915e5ecccdfdd05f735641ec50718aa4203e3d2f2643f2f41e20791e4c0d743af738f2f3ad029504a1304625d7fdbc86fef52479795e667623239948234f91d2a6cab786ad2f885d2866dacdce55dd14c209b8e48924c56941f8b92d36d499a9407bbc8a75559418a22725e3916738c30a5b35e2174fb49471b660927f42c040108002515e5f3fd3db5201cc569de64a9fbb20395656a022fbec17a9638c0212a4ec7436aa372e61d05020005c204000000099cbf7265baeb7c4b4a58418916a03d8778ad995bb2a227f8ab84cd806bbbebd05e5f059be6621c6d4082cfb60f88af5b9a4803f7fb2fe660576579fdc5346732a6569e53a11856a9c87887820d82bccf9f628ae8af5e7bddffc8e095e5aea6bbce79efd91c915a9048968560d41f04a0669545adc366ea633469453e0c1085cc124491e05e4d1a1dd03ee47a0bc37199dc38b48c57cc1702a68975eb118e3cd34b1cbd4f2f0d1a14556c0b979e5f9acbbb8885897f0cac4b7cff7bf993343f966f0014000000000000002900000043000000ff070000000000001400000000000000290000003e000000080000000000000014000000000000002900000043000000090000000000000048020000000000002900000036000000d945000000000000ff89bc4d5b33b45252789465a53d27386700d63344e1c9c05f265b766bde071444f7d5dcc16fe965851c8ed46c21d86e627ad7e9790162a8dd0840c7a8616c543a7bcc3c056af695c2b224748543831c46e00e592349dd233cce05af67b3722e9e87938ee2f818d0411168ace9170abe083df4df355a67c28e6af4fff642183a4960ed0707e21f1a270b05066a4ed4757328288fa9a70ce1d78e1ebc503a20bd8488182452a6894061df7aa3815c867fc90593695dc34c67c44f7c04bbd140b61d0e218e5f4ffc1be650cc6fe20e0e5aebc355b3d057c050df5cfbd45ba42ee9b70634fc5c9c7244cac51b1178bd8cea7b0b1873ad91776de62fc74d0fa847df2fa0feede680502e4c92817af22348fa90f73d4c90cb0ed58d53035d8b123be5e86316d582958f40dc39f8b6f2cafcfe5ef560e692285d8c123fd0fe362dd0d16bd5f9c581749f0abd03a54795a752c3c6bbc4416870335a7dd70e3399a8f473da26ca71ae07271f4e21053b335387675171070016e2a19852f5ba61410b71d5874ddb06f86a65c5ccc0cc634d7ecb989ff3fc3ac5e91c786b2457750aff725ad553532483e0775bd729317bfb6f02c7e3edfc5f51fce809b1b4f2e53bc315485a342bab769fb9a6f62ab3e8ef9793a14724eb738374a3a09986bc9d348c29074800000006100400100300000000000000060000000000000007000000000000000000000000000000000000000000000009000000000000000200000000000000d7cb00000000000000bb0cc16d13539b7a00000000000029000000080000000400000000000000e00000000000000029000000370000001d18000000000000c2040000040001010005020007000100c910fe880000000000000000000000000101010400000000019d884ea1c6fa0708ba59ba84890385be277159e719dd32f66ba51d32fe338d861bea9cdfdc1262911b06097669635d40ace7ff827348f8bd3470113e014d83684e0f40dd8b0304a730352e7e11dccb1c108d2b6cefa849e907ac72a7a21476c330ca407550cfeb99c3de0998e26a73a594648c2fc98f6695326e6fdba55d2fa67b675450f32b21ebfd52d242caf768745b37b036d193103e0bf131b9817700580000000000000029000000390000000008017c00000000fe8000000000000000000000000000aa7ae53bfb93bcb729a1bace90a3e7523bfe8000000000000000000000000000bbfe8000000000000000000000000000aa380000000000000029000000390000002104010600000000fe8000000000000000000000000000aa00"/1656], 0x678}, 0x40000c1) getpid() semget$private(0x0, 0x3, 0x10100) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt(r4, 0x0, 0x7f, &(0x7f0000000580)=""/134, &(0x7f0000000400)=0x86) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1000, 0x0, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x3, 0x3, 0xff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0xc2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sync() ftruncate(0xffffffffffffffff, 0x208200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./bus\x00') ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x241) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc6844e3273d26ce5e525601226e94e117245ea7a23f7e146861a0772e000000000f0000000000000000000000000000000000000000004000", "0ec832aa37c991831eb25895d52dc4092a46931c5c3159d6b4be05e571a62983"}) [ 340.873154][ C0] hrtimer: interrupt took 32289 ns 23:47:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = getpid() sched_setattr(r1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)=']md5sumvmnet1\x00', 0xffffffffffffffff}, 0x30) sched_getattr(r2, &(0x7f00000000c0)={0x30}, 0x30, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) close(r0) 23:47:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) getegid() r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r10, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r10}}, 0x18) r11 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r11) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r13}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000001000000400000001000000ff000000f5f7feffffffffffffaf31000005f900000800000009000000040000000600000004000000000000800800000005000000e00000017f00000100000000ffffff0074756e6c300000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000020001100000000000000000000000000000d000f80000000000000000000000000000000000000000000000000038006f776e657200"/426, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r11, @ANYRES32, @ANYBLOB="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"], 0x8) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r15, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r16, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) fsetxattr$security_smack_transmute(r15, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x2) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r14) sendfile(r0, r1, 0x0, 0x102000002) 23:47:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000000c0)) [ 341.983837][T11479] syz-executor.0 (11479) used greatest stack depth: 49696 bytes left 23:47:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x2c}, {0x800006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000040)={0x2d, 0x2b, 0x14, 0xd, 0x0, 0xb0, 0x5, 0x93, 0xfffffffffffffffe}) 23:47:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xf0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x4}, 0x0}, 0x0) 23:47:33 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x3, 0x42, [0x2, 0x5, 0x20, 0x8cf, 0x4], 0x7}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x644000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)={0x6, 0x3, 0x7, 0xfffffff9, 0x19, 0xca, 0x1, 0xfe, 0x4b, 0x1000, 0x2, 0xa6}) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/connector\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @local}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_delroute={0x28, 0x19, 0x100, 0x70bd2d, 0x25dfdbfc, {0xa, 0x14, 0x14, 0x1, 0x0, 0x1, 0xfd, 0x1, 0x400}, [@RTA_MULTIPATH={0xc, 0x9, {0x6, 0x3f, 0x8, r4}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004801) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x4000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x11300002}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c844}, 0x44000815) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000680)={0x7b, 0x0, [0x7, 0x6, 0x3, 0x65]}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000700), &(0x7f0000000740)=0x8) r8 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x0) ioctl$TUNSETVNETBE(r8, 0x400454de, &(0x7f00000007c0)) sysfs$1(0x1, &(0x7f0000000800)='\x00') r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cachefiles\x00', 0x101080, 0x0) ioctl$KVM_GET_MSRS(r9, 0xc008ae88, &(0x7f0000000880)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$BLKREPORTZONE(r10, 0xc0101282, &(0x7f0000000980)={0xfffffffffffffff8, 0x2, 0x0, [{0x66e, 0x77c1, 0x6, 0x5, 0x8, 0x5, 0x7f}, {0x2, 0x80000001, 0x1, 0x4, 0x2, 0x20, 0x6a}]}) syz_open_dev$sg(&(0x7f0000000a40)='/dev/sg#\x00', 0x8, 0x80) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000a80)={0x0, 0x100, 0x200, 0x7}) preadv(0xffffffffffffffff, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/116, 0x74}, {&(0x7f0000000b40)=""/74, 0x4a}, {&(0x7f0000000bc0)=""/164, 0xa4}], 0x3, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000cc0)="c7ab5314395a08c0ae2fedd627628e7c180e22f2b88ee7cf8baa9c382130843a876b481edb90dd879ec47d9b8a6e7eb68ee9bb02b37c294e79169fdb0f7bca9b90d8360928bdee35805ae5d01e984825e5227f02fa667011b073f02fe17dfd16ffe5504e7d0d1959ff3d9fa2816a74fbbb92a11a12de9fe929c2fd05958977f5b4555b1c6459b7b44ca33b274e0d40212d5092f133aee46bb6fa1ecb2c42") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000d80)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000dc0)=0x14) [ 342.732402][ T31] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 342.738938][T11503] IPVS: ftp: loaded support on port[0] = 21 [ 342.891898][T11503] chnl_net:caif_netlink_parms(): no params data found [ 342.952741][T11503] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.960440][T11503] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.969609][T11503] device bridge_slave_0 entered promiscuous mode [ 342.983779][T11503] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.991007][T11503] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.999931][T11503] device bridge_slave_1 entered promiscuous mode [ 343.036575][T11503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.050249][T11503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.090316][T11503] team0: Port device team_slave_0 added [ 343.093003][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.100324][T11503] team0: Port device team_slave_1 added [ 343.107672][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 343.107756][ T31] usb 1-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 343.107800][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.109849][ T31] usb 1-1: config 0 descriptor?? [ 343.207590][T11503] device hsr_slave_0 entered promiscuous mode [ 343.323199][T11503] device hsr_slave_1 entered promiscuous mode [ 343.382236][T11503] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.416626][T11503] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.423911][T11503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.431722][T11503] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.441718][T11503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.535827][T11503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.559653][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.570681][T11462] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.581406][T11462] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.606099][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.626048][T11503] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.644663][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.654309][T11462] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.662214][T11462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.680612][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.690209][T11462] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.697491][T11462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.757759][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.768677][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.778769][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.788094][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.803411][T11503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.836829][T11503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.846312][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.883205][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 343.889748][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 343.943734][ T31] usb 1-1: USB disconnect, device number 2 23:47:35 executing program 1: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200), 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='\x00\x00\x10\x00\x00\xc0\x00', 0x3f, 0x4400) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x90581f, 0x10012, r3, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x90581f, 0x10012, r2, 0x81000000) [ 344.059849][T11512] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:47:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000040)={0x0, "0422f85616753740641b3be38446313412b086f8653b96977b420bb50e3f358b388c013ff8753621d17f13dcb1c1b5e81f3e34dc4f79222eaa06add4dd26e851"}) socket$netlink(0x10, 0x3, 0x1000000000004) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$isdn_base(0x22, 0x3, 0x0) writev(r4, &(0x7f0000000240), 0x100000b4) 23:47:35 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x58, 0xb6, 0xcd, 0x40, 0xb48, 0x300d, 0x517f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x0, 0x6a, 0xc0, 0x26}}]}}]}}, 0x0) [ 344.602656][T11502] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 344.612564][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 344.973396][ T31] usb 2-1: config 0 has an invalid interface number: 244 but max is 0 [ 344.981883][ T31] usb 2-1: config 0 has no interface number 0 [ 344.988148][ T31] usb 2-1: New USB device found, idVendor=0b48, idProduct=300d, bcdDevice=51.7f [ 344.997370][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.006363][T11502] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.017510][T11502] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 345.030477][T11502] usb 1-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 345.039667][T11502] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.051260][ T31] usb 2-1: config 0 descriptor?? [ 345.057664][T11502] usb 1-1: config 0 descriptor?? [ 345.097602][ T31] dvb-usb: found a 'Technotrend TT-connect CT-3650' in cold state, will try to load a firmware [ 345.108868][ T31] dvb-usb: did not find the firmware file '(null)' (status -22). You can use /scripts/get_dvb_firmware to get the firmware [ 345.335450][T11462] usb 2-1: USB disconnect, device number 2 [ 345.473152][T11502] usbhid 1-1:0.0: can't add hid device: -71 [ 345.479424][T11502] usbhid: probe of 1-1:0.0 failed with error -71 23:47:36 executing program 0: r0 = io_uring_setup(0xb9, &(0x7f0000000000)) io_uring_enter(r0, 0x6, 0xe1ce, 0x3, &(0x7f00000000c0), 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x202, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x20f, 0x9, 0x4, r4}, &(0x7f0000000240)=0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) move_mount(r5, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x20) r6 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r10, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r12}}], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f00000002c0)={r12, 0x1}, 0x8) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f00000000c0)=0x2) syz_open_dev$video(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r15, 0x2202, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") [ 345.513425][T11502] usb 1-1: USB disconnect, device number 3 23:47:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40000000011, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) r1 = syz_usb_connect(0x1, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x62, 0x12, 0x1b, 0x8, 0x148f, 0x9021, 0x44ea, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1f, 0x0, 0x0, 0x96, 0xe6, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000b80)={0xac, &(0x7f0000000100)={0x40, 0x5, 0x3b, "5b0b5d5bc5f767d1564b6ddaabc9a3b10c826e4a065a26cb0b1ba2f52a5e7e7fabc969cd3680f30a3817f0287c98ef200d853899f0578ad817b887"}, &(0x7f0000000180)={0x0, 0xa, 0x1}, &(0x7f00000006c0)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000740)={0x20, 0x82, 0x2, "c91d"}, &(0x7f0000000780)={0x20, 0x83, 0xffffffffffffff3f, "9a21"}, &(0x7f00000007c0)={0x20, 0x84, 0x2, "52cd"}, &(0x7f0000000800)={0x20, 0x85, 0x3, "b79ed7"}, &(0x7f0000000840)={0x20, 0x0, 0x4, {0x3, 0x4}}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x8, 0x10}}, &(0x7f00000008c0)={0x40, 0x7, 0x2, 0x1000}, &(0x7f0000000900)={0x40, 0x9, 0x1, 0xe0}, &(0x7f0000000940)={0x40, 0xb, 0x2}, &(0x7f0000000980)={0x40, 0xf, 0x2}, &(0x7f00000009c0)={0x40, 0x13, 0x6, @dev}, &(0x7f0000000a00)={0x40, 0x17, 0x6, @local}, &(0x7f0000000a40)={0x40, 0x19, 0x2, "48aa"}, &(0x7f0000000a80)={0x40, 0x1a, 0x2, 0x800}, &(0x7f0000000ac0)={0x40, 0x1c, 0x1}, &(0x7f0000000b00)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000000b40)={0x40, 0x21, 0x1, 0x9f}}) clock_gettime(0x0, 0x0) [ 346.052717][T11462] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 346.132428][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd 23:47:37 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x7, 0x80000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x3}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x100080) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xc4, 0x8000) fcntl$addseals(r2, 0x409, 0x1) finit_module(r1, &(0x7f0000000140)='/dev/vcsa#\x00', 0x2) r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f00000001c0)={{0x0, 0x0, @descriptor="a678871ef1e947bf"}}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x18) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(r4, &(0x7f0000000500)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="5085259911fc2b6807f52348819ee1993b8a8937b51f34626535cddc3919774b22ed3b3fa5a9c4888855a6de70521d01e6b38884f29ba4061afd26f7bebc081fc4117daf70416a1c5785767b58f3b0c850125e1b2274bfaf4fa9c9249fc3d1ad070c1632c578415a0751a3234fa688bd7eb4a08a3b38559d609ba69f94c3f3246b8607a9fc33d29442db7633187bbe66f276159a46331ac5d5bac4456179ce67e70f25d62609ec33d070e4", 0xab}, {&(0x7f0000000400)="fc5cbfad9e02edf97ac6ed52dd28652b37b4e0c1bfbe239f134a75eeae0646d78cefcef767296380ac9286e933c374e798ff4ecf9249447a5037518d77c5588858bf00608b8625ecaa3f387fcda82224648108eae4307e3f1e01c6bec581f46e719ccd3b187edf005d35f9c68c53f3fe8a037712616c8e74547987e4bac1988c19249d307e279df06ed35677425558e5850bf87dd533fc542a2dd5836c6e0cfaed2bf93933eb4c5cbd5d1717fd51e36ac063032a6a0f592ce66f", 0xba}, {&(0x7f00000004c0)="c4ba064f37adf8f3fe3f0cf156f2ccbf19661845e7a2f5d61f131ca0418538e74812985011f258ebd7884ed6a2d02c26533a2c94085886d98cfbd2c3", 0x3c}], 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000580)={0x4, "0eea5cc29d43d16e871e0286ec9be3e7882e0a70fa1f6348e458878d431aacc5", 0x2, 0x1}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r5 = syz_open_dev$adsp(&(0x7f00000005c0)='/dev/adsp#\x00', 0x4d, 0x10082) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x101c}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r6, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x46880}, 0x20000040) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000780)=0x4, 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f00000007c0)) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000800)=0x81) ioctl$HIDIOCSUSAGE(r5, 0x4018480c, &(0x7f0000000840)={0x1, 0x1, 0x7fff, 0x0, 0x8e000000, 0x8}) r7 = syz_open_dev$binderN(&(0x7f0000000880)='/dev/binder#\x00', 0x0, 0x2) ioctl(r7, 0x9, &(0x7f00000008c0)="c2894d1f035b85c0813e3361b584e0de5f978b0fbf8159113f3bbecfa53e2d6d3e690f3f268adae9ec3985fc29bd08661c3fb6ba0e49b08975fb58978efe1b39c5836c99142a47ca7379c89cb24546") r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r8, 0x2, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48a7d1b0fba9ed70}, 0x40110) r9 = syz_open_dev$adsp(&(0x7f0000000a80)='/dev/adsp#\x00', 0x1, 0x2000) write$eventfd(r9, &(0x7f0000000ac0)=0x80, 0x8) [ 346.423219][T11462] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 346.431454][T11462] usb 1-1: config 0 has no interface number 0 [ 346.437903][T11462] usb 1-1: New USB device found, idVendor=148f, idProduct=9021, bcdDevice=44.ea [ 346.447121][T11462] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.458316][T11462] usb 1-1: config 0 descriptor?? [ 346.494320][ T5] usb 2-1: config 0 has an invalid interface number: 244 but max is 0 [ 346.503119][ T5] usb 2-1: config 0 has no interface number 0 [ 346.509390][ T5] usb 2-1: New USB device found, idVendor=0b48, idProduct=300d, bcdDevice=51.7f [ 346.518967][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.564409][ T5] usb 2-1: config 0 descriptor?? [ 346.608094][ T5] dvb-usb: found a 'Technotrend TT-connect CT-3650' in cold state, will try to load a firmware [ 346.618697][ T5] dvb-usb: did not find the firmware file '(null)' (status -22). You can use /scripts/get_dvb_firmware to get the firmware [ 346.810245][ T5] usb 2-1: USB disconnect, device number 3 [ 346.823036][T11462] usb 1-1: reset low-speed USB device number 4 using dummy_hcd [ 346.991571][T11534] IPVS: ftp: loaded support on port[0] = 21 [ 347.139988][T11534] chnl_net:caif_netlink_parms(): no params data found [ 347.198737][T11534] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.206090][T11534] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.215038][T11534] device bridge_slave_0 entered promiscuous mode [ 347.225519][T11534] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.232870][T11534] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.241530][T11534] device bridge_slave_1 entered promiscuous mode [ 347.274477][T11534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.289413][T11534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:47:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000329e4540be0632a23ea6000000010000000009043c0000eaedc30007877ab942c167930c0000036fd792ea3925b7a65cabdb7716864be81c0a6c5edf8d35a7442052812c59fe06dbdf82738cdcff6ef5261be1551b28cd97e98c42e9c54851bfb600b4532879ad2f1eadfb3c3543744dadd1a2afb85e798b3b00"/135], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x7, 0x3, @local, 0x3}}}, &(0x7f0000000180)=0x84) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00@\x00\x00'], 0x0, 0x0}) [ 347.355239][T11534] team0: Port device team_slave_0 added [ 347.364769][T11534] team0: Port device team_slave_1 added [ 347.667432][T11534] device hsr_slave_0 entered promiscuous mode [ 347.683021][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 347.703642][T11534] device hsr_slave_1 entered promiscuous mode [ 347.743432][T11534] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.775561][T11534] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.782936][T11534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.790668][T11534] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.798035][T11534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.872310][T11462] usb 1-1: device descriptor read/64, error -71 [ 347.893022][T11534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.914996][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.926929][T11502] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.937632][T11502] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.949971][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 347.972183][T11534] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.989393][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.998892][T11502] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.006175][T11502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.055908][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.065513][T11502] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.072809][T11502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.083786][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.094161][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.104008][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.117342][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.129693][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.139345][ T3924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.148712][ T5] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 348.156607][ T5] usb 2-1: can't read configurations, error -61 [ 348.158093][T11534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:47:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) readahead(r2, 0x7, 0x9) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000002c0)={0xe0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000000)) [ 348.207210][T11534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.323662][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 348.388148][T11548] binder: 11547:11548 ioctl 9 200008c0 returned -22 [ 348.437794][T11548] binder: 11547:11548 ioctl 9 200008c0 returned -22 23:47:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000040)={0x1, 0x43}, 0x2) 23:47:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "d3a0e586f65c"}, 0x80) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xb920) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0xfff, 0x4, 0x7ff, 0xd869, 0x13, 0x2, 0xc2, 0x2, 0x1, 0x1}) [ 348.565901][T11553] device vet entered promiscuous mode [ 348.602797][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.609247][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 348.617839][T11553] device vet left promiscuous mode [ 348.743051][ T5] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 348.750888][ T5] usb 2-1: can't read configurations, error -61 [ 348.767349][T11555] device vet entered promiscuous mode [ 348.778982][T11553] device vet left promiscuous mode [ 348.797875][ T5] usb usb2-port1: attempt power cycle 23:47:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x10000, 0x0) write$smack_current(r3, &(0x7f0000000340)='/dev/audio\x00', 0xb) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000026000/0x18000)=nil, 0x0, 0x1cf, 0x16, 0x0, 0x102ee28c62b59ba3) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4901, 0x0) r8 = socket(0xa, 0x1, 0x0) close(r8) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000200)=0x7fffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f0000000240)) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x21c) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r13}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000100)={r13, 0x40}, &(0x7f0000000140)=0x8) r14 = socket(0xa, 0x1, 0x0) close(r14) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r14, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r16}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000180)={r16, 0x25, 0x20}, &(0x7f00000001c0)=0xc) 23:47:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={0xffffffffffffffff, 0x3}) 23:47:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x40000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00071bab092500090007000aab06000000000000004c93210001", 0x1f) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r6, 0x800000000008982, 0x0) splice(r2, 0x0, r5, 0x0, 0x9, 0x2) 23:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="230000001a0081aee4050c00000f00fe0a8bc36f16000002000000bfd77ea14af3a311", 0x23}], 0x1}, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_config_ext={0x100000000, 0x7f}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r2, &(0x7f00000000c0)={'exec ', '.wlan0\x00'}, 0xc) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0xfff) [ 349.182901][T11462] ieee80211 phy3: rt2x00usb_vendor_request: Error - Vendor Request 0x09 failed for offset 0x0000 with error -19 [ 349.195072][T11462] ieee80211 phy3: rt2x00_set_chip: Info - Chipset detected - rt: 0000, rf: 0000, rev: 0000 [ 349.205326][T11462] ieee80211 phy3: rt73usb_init_eeprom: Error - Invalid RT chipset detected [ 349.216254][T11462] ieee80211 phy3: rt2x00lib_probe_dev: Error - Failed to allocate device 23:47:40 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x1, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='\x00'/12, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 349.248913][T11462] usb 1-1: USB disconnect, device number 4 23:47:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_LOCAL={0x7, 0x6, @mcast1}]}}}]}, 0x60}}, 0x0) 23:47:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00', 0xffffffffffdfffff, 0x2, 0x0, 0xffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$setopts(0x4200, r2, 0x5, 0x4) [ 349.522849][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd 23:47:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001540)={{0x80}, 'port1\x00', 0xffffffffffdfffff, 0x2, 0x0, 0xffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ptrace$setopts(0x4200, r2, 0x5, 0x4) [ 349.962379][ T5] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 349.970128][ T5] usb 2-1: can't read configurations, error -61 [ 350.142377][ T5] usb 2-1: new high-speed USB device number 7 using dummy_hcd 23:47:41 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000140)=ANY=[@ANYBLOB="fffffffffffeffffffffffff86dd6076605100193afefe809c000800000000030200000000ffff02000000000000000000000000000187009078fe8000000000000000000000090000000000b1f2b3"], 0x0) 23:47:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x54b567e373842bee, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="80fd02090040", 0x6}], 0x1, 0x0) 23:47:41 executing program 0: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) sigaltstack(&(0x7f00006ab000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) prlimit64(r0, 0x1, &(0x7f0000000000)={0x8001, 0x8001}, &(0x7f0000000080)) [ 350.542862][ T5] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 350.550646][ T5] usb 2-1: can't read configurations, error -71 [ 350.560388][T11595] mmap: syz-executor.0 (11595): VmData 35291136 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 350.575796][ T5] usb usb2-port1: unable to enumerate USB device 23:47:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x147}, {0x0}, {0x0, 0x2cb}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbc3d92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e91675572d065d25b596aa17ccd18fb9c7b21d53478e382dcf2ff033a060bfe9ac9d9cd", 0xfffffffffffffd16}], 0x1000000000000280, 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 23:47:41 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r0, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) fchmod(r0, 0x0) 23:47:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="baa00066ed6566660f3815550d66b9710500000f320f090f788d07000f303efae0000fc77d54640f01980300", 0x2c}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000040)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r5 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xc0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r8, 0x5386, &(0x7f00000000c0)) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x1, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:41 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000080)) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x81, 0x208040) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x319, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) sendto$inet6(r5, &(0x7f0000000240)="fca7ba0e9a82ac202de639a15aaaf425ed93d860e9c15667b533c7ad4e2282d241d2e1c0ec2dd4b6638e271039b9492341ecbf9daddee07a75469b94474056a9ee80ac5519ba7f94dbd4aa6029801af09c68cb8da31c529a580f70c988a191984ac20d5c25511f728af3a78ddb93295698", 0x71, 0x2020194, &(0x7f00000002c0)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x1ff}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl(r4, 0x2, &(0x7f0000000140)="d70b753bdff6bdc5100e698c5b78b21559223890dc10d885503d7c1fe1e3bb3dd09a62ed011fcf80107c4dade4959f8ef171b5eb13963bf9ee06381bc4ec202aa4d9336a62b51ec9568243701ff8acbee7fad96b638517ec29dee8e45a519d3ae08809307cc55cdb972ed27a2ba529b0f30abb8d215b4865277eea6b5c043d09c3bc2426b3c5c82b4881253807949c8649e7af3043e2ffe587156579e0fd03f8bf80dc03c9e7c1051ecf6ffe88cb7247770ca1834eabce965b068ba18975231796ca11f6c3ed84ee36ed945d2e2f85e1516f3121641dd8cca5a6a2efb7aa953e8b7b0721c158ba572a6574d887304d") read(r2, &(0x7f0000000000)=""/128, 0x787) 23:47:41 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r0, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) fchmod(r0, 0x0) 23:47:42 executing program 0: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)={0xf, 0x7fff, 0x5}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r3, 0x7005) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000440)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:47:42 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$rds(0x15, 0x5, 0x0) setsockopt(r1, 0x10d, 0xa00000000f, &(0x7f0000000040)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:47:42 executing program 0: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x3) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f00000077c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000840)) ioperm(0x3, 0x134cbc0c0000000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/148) shutdown(r0, 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) 23:47:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b700000001ed0000bfa30000000000000703000028feffff720af0fff8ffff325aff71a4f0ff00000000b7060000000000012d400300000000006504000001ed00002400000000ffffffc3640000000000007b0a00fe000000001f00000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361867adef6ee1caa2b4f8ef1e50becb19bc461e91a7168c5181554a090f3ff0000000000000051efd601b6bf01c8e8b197e4fef7bef70548aed0d600c095199fe3ff3128e599b0a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b9ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b551b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2d37644226f469b95423906f88b53987ad1714e72ba7a54f0c33d39000d06a0c67ff616236fd9aa58f2477184b6a89ad637a3ec8149da35540651e79c6af17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8dc6cf1c8e24fe23d7b6727a611b731c6fc186844deadc5bdaa83c0556cbb3c059cd5ac9cf9adc129accc30c050ea7f0a0cfc2bb4b8faf72835995c947b749aeb28ebf0d42dba57b21257526fbf199f36e5cde1d43b3bfc1f4f1c56a9c88b32f06003b0c82b59f495fd40794ac13c2502ea0fce61e6e060430b0c9c3d386aeb8512a22fb102273fc7d90b54adc192c8e03d1150755d14dde5a81056c98b7b857f73fce8e14978386e2b638bb3a74fe571d3857d6857b90be26fe263fd92abc6d485591fe46e98d05797a82f5a61951fbb7a1b396bc3e74fa9b46a9519e5738cc28467e978c31f0aae21167be278b18aa2bf4de24e6686fb7fa6b1d025258dcb0c2c21a11598e4dac5f94844307ffcad83d46820e07ce02ced8c9d20fe0b79ff4f49996609b3a8c00"/823], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r0, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'veth1_to_hsr\x00', 0x4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = geteuid() r5 = getegid() setfsgid(r5) write$FUSE_ATTR(r3, &(0x7f0000000340)={0x78, 0x5c34e13e7e1bc51f, 0x3, {0xffffffffffffffc0, 0x6, 0x0, {0x3, 0x1, 0x10000, 0x1, 0x0, 0x6, 0x6, 0xf38, 0x0, 0x3, 0x80000000, r4, r5, 0xf79, 0x3}}}, 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r8, 0xc08c5336, &(0x7f0000000040)={0x1, 0xe7, 0xc00000, 'queue0\x00', 0x4}) 23:47:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000001c0)={0x9df5245155c6b3c7, 0x70, 0x6, 0x3, 0x1f, 0x2, 0x0, 0x1ff, 0x20204, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x4f38, 0xfffffffffffffffe}, 0x804, 0x0, 0x100, 0x8, 0x8, 0x10000, 0x1}) ioctl(r0, 0x800000000008982, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x8000000000000025) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) dup3(r6, r5, 0x0) read(r5, &(0x7f00000000c0)=""/19, 0x1b43d048) 23:47:42 executing program 1: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x5, 0x400) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2a, 0x10}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write(r0, &(0x7f0000000040)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x4011c0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x6ba7, 0x25, 0x80, 0x1, 0x7f, 0x81}) 23:47:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xe, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x6}, 0x28, 0x5) [ 352.029034][T11649] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 352.037996][T11649] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (255) [ 352.135583][T11649] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 352.144256][T11649] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (255) 23:47:43 executing program 3: keyctl$revoke(0x3, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x1b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x1000, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x11}, 0x20}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x5}}, 0x24) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000200)) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x20}, {0xa, 0x4e23, 0x4, @ipv4={[], [], @remote}, 0xfa3}, 0x2, [0x7, 0x50ac, 0x5, 0xec9, 0x7fffffff, 0x8, 0x8d7, 0x967]}, 0x5c) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x42821}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1900, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40841) r4 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x5, 0xa920) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @remote, @multicast1}, &(0x7f0000000440)=0xc) connect$packet(r4, &(0x7f0000000480)={0x11, 0x5, r5, 0x1, 0xb8, 0x6, @random="2a24dc084eef"}, 0x14) r6 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000540)=0x80, 0x180000) getpeername$packet(r6, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000600), &(0x7f0000000640)=0x4) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r8, 0xc0a85322, &(0x7f00000006c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x7, @loopback, 0xfffffffd}, r9}}, 0x30) r10 = syz_open_dev$media(&(0x7f0000000840)='/dev/media#\x00', 0x9, 0x20004) ioctl$VIDIOC_DQBUF(r10, 0xc0585611, &(0x7f0000000880)={0x1000, 0x3, 0x4, 0x0, {0x77359400}, {0x4, 0x1, 0x8, 0x2, 0x6, 0x38, "6d94aec1"}, 0x9, 0x1, @userptr, 0x4}) r11 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r11, 0x21, 0x5, &(0x7f0000000900)=0x7fffffff, 0x4) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000940)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$TUNSETSNDBUF(r12, 0x400454d4, &(0x7f0000000980)=0x800) r13 = creat(&(0x7f00000009c0)='./file0\x00', 0x0) ioctl$KVM_GET_MSRS(r13, 0xc008ae88, &(0x7f0000000a00)={0x3, 0x0, [{}, {}, {}]}) 23:47:43 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x10000, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 23:47:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x9) syz_usb_connect(0x0, 0x24, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x4, 0x1a, 0x14, 0x40, 0xbda, 0x818b, 0xba7a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xf4, r3, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x14}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x26}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x288ee19a145b03cc}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xa0}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10008010}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$bt_rfcomm(0x1f, 0x3, 0x3) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x9) 23:47:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c001000010003b0e00"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="980112000c000100697036746e6c000088010200080009002900000014000200ff0200000000000000000000000000010800080000000000080008001c000000140003000000000000000000000000000000000114800200ff010000000000000000000000000001080006000000000014000300ff0100000000000000000000000032316ab301ba", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="080014000000000008001200000000000800040000000000080014000000000008000f000000000008001200000000000800120000000000080014000000000008001100000000000800040000000000080004000000000046fd0f000000000008001400000000000800090029000000"], 0x9}}, 0x0) [ 352.603309][T11502] usb 1-1: new high-speed USB device number 5 using dummy_hcd 23:47:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1ff, 0x181402) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={r5, 0x3}, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x1, 0x32b8fe9c, 0x4}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000300)={r6, 0x200, 0x101, 0x2, 0x7f, 0x15a, 0x3, 0x9, {r10, @in={{0x2, 0x4e23, @local}}, 0x6, 0x8, 0xfffffff8, 0x7ff, 0x7}}, &(0x7f00000003c0)=0xb0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000140)={0x101, 0x0, 0xd3, 0xffff, 0x5, 0x9}) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x8dffffff}]}}}}}}}}, 0x0) 23:47:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(r3, &(0x7f0000000240)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x81800) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r4 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r4, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e21, 0x0, @loopback}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x3e3901, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x4, 0x64, 0x32}}, 0x28) r7 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r10, 0x80404812, &(0x7f0000000180)) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000000000000001e00000010000000100000000000000001809a4512e00000000000080000a00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getrandom(&(0x7f00000002c0)=""/4096, 0x1000, 0x2) close(r0) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10, 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r11, 0x6612) r12 = socket$pptp(0x18, 0x1, 0x2) ioctl$FICLONE(r12, 0x40049409, r7) 23:47:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) fchdir(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 352.960934][T11680] IPVS: ftp: loaded support on port[0] = 21 [ 353.013688][T11502] usb 1-1: config 0 has an invalid interface number: 26 but max is 0 [ 353.021903][T11502] usb 1-1: config 0 has no interface number 0 [ 353.028293][T11502] usb 1-1: New USB device found, idVendor=0bda, idProduct=818b, bcdDevice=ba.7a [ 353.037611][T11502] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.107438][T11502] usb 1-1: config 0 descriptor?? 23:47:44 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000080)=0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20200, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x5, 0x3, 0x6, 0x2}, {0x3, 0x49, 0x3, 0x80}, {0x7fff, 0x3, 0x20, 0x6}, {0x3f, 0x9, 0x1, 0xfffffff9}]}) 23:47:44 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b450001c30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0x21a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r6, 0xfffd, 0x3, 0xbb01, 0x3, 0x5}, 0x14) rt_sigsuspend(&(0x7f0000000100)={0x471}, 0x8) [ 353.352530][T11690] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 353.398068][T11680] chnl_net:caif_netlink_parms(): no params data found [ 353.430271][T11502] usb 1-1: Unsupported USB TX end-points [ 353.436446][T11502] usb 1-1: Fatal - failed to identify chip [ 353.443076][T11502] rtl8xxxu: probe of 1-1:0.26 failed with error -524 [ 353.500556][T11680] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.507912][T11680] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.516783][T11680] device bridge_slave_0 entered promiscuous mode [ 353.528495][T11502] usb 1-1: USB disconnect, device number 5 [ 353.541763][T11680] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.549151][T11680] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.558186][T11680] device bridge_slave_1 entered promiscuous mode [ 353.597498][T11680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.613307][T11680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.650158][T11680] team0: Port device team_slave_0 added [ 353.661604][T11680] team0: Port device team_slave_1 added [ 353.674218][T11521] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 353.777407][T11680] device hsr_slave_0 entered promiscuous mode [ 353.829138][T11680] device hsr_slave_1 entered promiscuous mode [ 353.874457][T11680] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.916274][T11680] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.923908][T11680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.931654][T11680] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.939023][T11680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.044421][T11680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.069754][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.082293][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.097023][T11521] usb 2-1: config 0 has an invalid interface number: 39 but max is 0 [ 354.105835][T11521] usb 2-1: config 0 has no interface number 0 [ 354.112400][T11521] usb 2-1: New USB device found, idVendor=182d, idProduct=0269, bcdDevice=e3.83 [ 354.121511][T11521] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.134294][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.146476][T11521] usb 2-1: config 0 descriptor?? [ 354.153531][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 354.176153][T11680] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.184750][T11694] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 354.188202][T11521] usb 2-1: USB2VGA dongle found at address 8 [ 354.202911][T11502] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 354.217547][T11521] usb 2-1: Allocated 8 output buffers [ 354.223270][T11521] usb 2-1: Not attached to USB 2.0 hub, deferring init [ 354.280832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.290566][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.297849][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.306661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.315870][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.323151][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state 23:47:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000080)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x200000000000011e, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000014000d00040062f6d40095000000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x349}, 0xfffffffffffffe0d) [ 354.333689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.408241][T11680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.419282][T11680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.506601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.515408][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.525276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.535443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.544952][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.554774][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.564056][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.578280][T11542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.587243][T11541] usb 2-1: USB disconnect, device number 8 [ 354.601056][T11680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.657191][T11502] usb 1-1: config 0 has an invalid interface number: 26 but max is 0 [ 354.665610][T11502] usb 1-1: config 0 has no interface number 0 [ 354.671860][T11502] usb 1-1: New USB device found, idVendor=0bda, idProduct=818b, bcdDevice=ba.7a [ 354.681016][T11502] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:47:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100da81000040000001000000000904000400ee00000000210000f101000b00000000000000000100"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00222200fcffffffffffffff06a3130bf2928f3e077fe528450b8c0a56e40380e3bfad0377ddb60f080b0c0d0000"], 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x3, &(0x7f0000000400)={@multicast2, @dev}, &(0x7f0000000540)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigsuspend(&(0x7f0000000140)={0x8000}, 0x8) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f00000002c0)={'nlmon0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000100)=r4) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000040)="b3") ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r9, 0x10, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r8, 0xc0405519, &(0x7f0000000180)={0xa, 0xe, 0xff, 0x4, '\x00', 0x9}) clone3(&(0x7f00000003c0)={0x6001000, &(0x7f0000000000), &(0x7f0000000300), &(0x7f0000000340), 0x4, 0x0, &(0x7f0000000380)=""/63, 0x3f, &(0x7f0000000480)=""/162}, 0x40) syz_usb_ep_write(r0, 0x1f, 0x9c, &(0x7f00000001c0)="cc9fee8736d78b137bed017ab3abd13ddd71090b94cbe716075fd497a176836e734ba43d0edd04c1d6468f08c2055f9731d09154d3be8d591b57ff00d62fa6b244df20a485633f0ee050aa09d5491ea8f930e122a9750639340a4492124e510eee10bb71fd6bb869f7d5236fdf4586ea215a8b6358fc8fd22eb8f216913acdb61bb914c2da1b280b4f901ca5f28e4df06665873886a16c66c8aac163") [ 354.770160][T11502] usb 1-1: config 0 descriptor?? [ 354.839505][T11708] QAT: Invalid ioctl [ 354.856544][T11708] QAT: Invalid ioctl 23:47:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="000004000000001851f8bfece58f40a867ad00"], 0x8) write$binfmt_elf64(r0, &(0x7f0000000ec0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000180)=0x3c3) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0), 0x0, 0x4004001) r11 = socket(0xa, 0x1, 0x0) close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r13}}], 0x20}], 0x1, 0x4004001) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0xfffffffffffffed9, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x1, r13}}], 0x20, 0x20000000}], 0x1, 0x24000001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000080)={r6, 0xa0, "0169b121922b7dff8d7411f6532ea880f7a065020afd8b86102316a3fa6ad2b997e8ce53a95e27d33877558fce70d9bea8939eee97c5fdb46e552e061eb6a637fee8b95edba83a1dc3203b4be28315928cd86f4abfbf5bc68f78bd88d86bd339e58b9d4ef0c8d267768febb6f27bb4a4aeb86dff567d555af330d5e6734d7f3b6afbbf460de8823b92da5d67d2d5699e986410dfb97a14c5ab72b53de2cd193b"}, &(0x7f0000000000)=0xa8) [ 355.064508][T11502] usb 1-1: Unsupported USB TX end-points [ 355.070255][T11502] usb 1-1: Fatal - failed to identify chip [ 355.072934][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 355.076612][T11502] rtl8xxxu: probe of 1-1:0.26 failed with error -524 [ 355.124552][T11502] usb 1-1: USB disconnect, device number 6 23:47:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$inet6_opts(r1, 0x29, 0x35, &(0x7f0000000000)=@dstopts={0x87, 0x3, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}]}, 0x28) 23:47:46 executing program 0: syz_usb_connect(0x0, 0x32d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0a060000000000000000"], @ANYBLOB='a\x00\x00\x00', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="050f61000614100400409ca6a1c3a7e2b17b70d622529c25cc0a100302020000000000da10009abc77ee61a3d93a1467d1c11366a40da63648b494420f84104db4f5a91ff7edca4f0928cf0e071002000040000b1001000000000000000703100b"], @ANYBLOB="02000000df000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="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"], @ANYBLOB='c\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="63034f09bf411c4d7b1c4004c071ac5954e64a8bf13574f0d97a521f4d6a4e9e673af91a4e9f15d6847d8d7dd14bd5450b7a450e516baaa74ccb9872cff228dd003585186f771faa519ae5f10706531d2e7991b0f9e70f5e788c420e58cefd765e9391"]]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00', 0x4) [ 355.320826][T11541] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 355.343995][T11719] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:47:46 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="421e5474006d052df0ff287588e791b28a428c9bddfaa98170a9172b62debe49e4e674ffcc2e9d44c1a375a66ea8f8e4bcb07ddab6d336b3b688be0d5e3ffda8a3adf03fb36ff5120e822539f695a358bafc273681ebc04dc04dd1ca79131642ce500fbbb2022688095fd5068a66c090f1e891e2f0fb1c080db613c44d438ea5a2583c4987907d2b89564bcb19883138af691e07c658530863a4a60dd74a38c505e8f33cd662846251406c1dede80f23a5078aaee70bb9ec83e5fe4f02f35313ab08ea66a109a986a708ff19567acccdee18bb03ea1c64f5722ef4c25e1754", 0xdf, r1}, 0x68) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x4, {{0xa, 0x4e22, 0xfffffffb, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x7c8c}}, 0x1, 0x3, [{{0xa, 0x4e24, 0xffffffe0, @rand_addr="5d479f4f4de701989e47f7738b165029", 0x80000000}}, {{0xa, 0x4e22, 0x7, @loopback}}, {{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}]}, 0x210) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000140)={0xa, 0xfdfc, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x10214}}], 0x195, 0x24004800) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000200)={0x0, 0x2710}, 0x10) 23:47:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffd2a, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x4]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000000)=""/225) [ 355.652965][T11502] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 355.713105][T11541] usb 2-1: config 0 has an invalid interface number: 39 but max is 0 [ 355.722074][T11541] usb 2-1: config 0 has no interface number 0 [ 355.728420][T11541] usb 2-1: New USB device found, idVendor=182d, idProduct=0269, bcdDevice=e3.83 [ 355.732628][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short [ 355.737716][T11541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.745427][ T5] usb 3-1: no configurations 23:47:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xaaaaaaaaaaaacbe, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCEXCL(r8, 0x540c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket(0xa, 0x1, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r12, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r14}}], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f00000000c0)={r14, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1, 0x401, 0x4, 0x20, 0x4}, 0x98) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.758126][ T5] usb 3-1: can't read configurations, error -22 [ 355.781584][T11733] Started in network mode [ 355.786413][T11733] Own node identity 04, cluster identity 4711 [ 355.793015][T11733] Enabling of bearer rejected, failed to enable media [ 355.840771][T11735] Enabling of bearer rejected, failed to enable media [ 355.864742][T11541] usb 2-1: config 0 descriptor?? [ 355.908516][T11541] usb 2-1: USB2VGA dongle found at address 9 [ 355.935366][T11502] usb 1-1: Using ep0 maxpacket: 32 [ 355.952076][T11541] usb 2-1: Allocated 8 output buffers [ 355.958360][T11541] usb 2-1: Not attached to USB 2.0 hub, deferring init 23:47:47 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 356.053414][T11502] usb 1-1: config 3 has an invalid interface number: 118 but max is 0 [ 356.061797][T11502] usb 1-1: config 3 has an invalid descriptor of length 1, skipping remainder of the config [ 356.072724][T11502] usb 1-1: config 3 has no interface number 0 [ 356.079031][T11502] usb 1-1: config 3 interface 118 altsetting 250 endpoint 0xE has invalid maxpacket 593, setting to 64 [ 356.091286][T11502] usb 1-1: config 3 interface 118 altsetting 250 has 2 endpoint descriptors, different from the interface descriptor's value: 10 [ 356.104749][T11502] usb 1-1: config 3 interface 118 has no altsetting 0 [ 356.127819][T11541] usb 2-1: USB disconnect, device number 9 23:47:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) tee(r0, r0, 0x1f, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0x0, 0x2, 0x80, 0x0, 0x6}) writev(r0, &(0x7f0000000000), 0x0) [ 356.353079][T11502] usb 1-1: New USB device found, idVendor=12d1, idProduct=1442, bcdDevice=d1.0f [ 356.362369][T11502] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.370531][T11502] usb 1-1: Product: syz [ 356.375053][T11502] usb 1-1: Manufacturer: ॏ䆿䴜ᱻр燀妬譊㗱站ὒ橍鹎㩧᫹齎형綄綍䯑䗕程ๅ歑Ɦ쭌犘㔀ᢅ睯ꨟ驑؇ᵓ礮낑帏豸โ치盽鍞 [ 356.391607][T11502] usb 1-1: SerialNumber: syz 23:47:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x4, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x23, 0x201, 0x0, 0x4000000, {0x15, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@local}]}, 0x28}}, 0x0) 23:47:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, &(0x7f00000000c0)=""/192, &(0x7f0000000000)=0xc0) write$P9_RVERSION(r1, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000080)={{0x1, 0x0, @reserved="6d7f14e760333b2af1c8d61f6513f060edf4aa3cec8d29601b00ac1f4e7499de"}}) 23:47:47 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000100)={@fda, @fda, @fda}, &(0x7f0000000180)={0x0, 0xfffffffffffffd9d, 0x40}}}], 0xfffffffffffffd5f, 0x70f000, 0x0}) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000000)={0x1, 0x1, @start={0x0, 0x1}}) 23:47:47 executing program 2: msgget(0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000040)="f8981feebb58bf38120ec7ad945477ee56eb9f7ba2cf4d44a271858b7a34fc32812ce4da6b74abe98c58a1e191547805ff6cfb7751d48f487e01a000efab0deeaa9c2a56cabb96d463cabf3ded74198c04082b150c6bb9acc5150acee7537be64792b3d35c7e978d82d3eac9cfbc6a7d52b17e84166a4d86aac2d1c6bab617df798d8c3cbc5874712b7b52b633e70f08247413e0c825d914735b7157ff49ee0e9605069d117913d26a9efa055f6ffc1d8ba73c9d536bcf10c7997ba95b5c4121668feb79f53fa43f940adfd06cbc3a41a3256982bbc1898687c1705489d51a695b28d4cf2467da8b75cf2dc21774078055222d492923e4") 23:47:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000)=0xffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_PRIORITY={0x8}]}}}]}, 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:47:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1ff, 0x7, 0x9}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40440, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0, 0x0, [], 0x0, r1, 0x0, 0x3}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180a0090b1432727d12532d1b2061be2f4d0cc0000000000000008000000002e6b247fc11a2854bf0fa1f4c9b04d2e4bf3e75d0d421c1fbc6475b81d2d813b2b5562204b49adac9ca8aa7e1de81fd95f998d22575f38f6f31ce0be7be526e8d5ac33d73e1a6bb10f558d021e3684163a46c2b14c55c69c97e29bc53201614c9adf600d5100"/145, @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffc31, 0x10, 0x0}, 0x70) [ 356.775184][T11770] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 356.884257][T11502] rndis_wlan 1-1:3.118: skipping garbage [ 356.890080][T11502] usb 1-1: bad CDC descriptors [ 356.900903][T11502] rndis_host 1-1:3.118: skipping garbage [ 356.906698][T11502] usb 1-1: bad CDC descriptors [ 356.913190][T11502] option 1-1:3.118: GSM modem (1-port) converter detected [ 356.991535][T11502] usb 1-1: USB disconnect, device number 7 [ 356.999437][T11502] option 1-1:3.118: device disconnected [ 357.572287][T11502] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 357.812345][T11502] usb 1-1: Using ep0 maxpacket: 32 [ 357.932368][T11502] usb 1-1: config 3 has an invalid interface number: 118 but max is 0 [ 357.940944][T11502] usb 1-1: config 3 has an invalid descriptor of length 1, skipping remainder of the config [ 357.951277][T11502] usb 1-1: config 3 has no interface number 0 [ 357.957555][T11502] usb 1-1: config 3 interface 118 altsetting 250 endpoint 0xE has invalid maxpacket 593, setting to 64 [ 357.968767][T11502] usb 1-1: config 3 interface 118 altsetting 250 has 2 endpoint descriptors, different from the interface descriptor's value: 10 [ 357.982210][T11502] usb 1-1: config 3 interface 118 has no altsetting 0 [ 358.154205][T11502] usb 1-1: New USB device found, idVendor=12d1, idProduct=1442, bcdDevice=d1.0f [ 358.163581][T11502] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.171646][T11502] usb 1-1: Product: syz [ 358.176033][T11502] usb 1-1: Manufacturer: ॏ䆿䴜ᱻр燀妬譊㗱站ὒ橍鹎㩧᫹齎형綄綍䯑䗕程ๅ歑Ɦ쭌犘㔀ᢅ睯ꨟ驑؇ᵓ礮낑帏豸โ치盽鍞 [ 358.193965][T11502] usb 1-1: SerialNumber: syz 23:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ec040000", @ANYRES16=r5, @ANYBLOB="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"], 0xec}, 0x1, 0x0, 0x0, 0x20001000}, 0x20000044) setgid(0xee00) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x10201, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r9, 0x800000000008982, 0x0) r10 = dup(r9) ioctl$KVM_REGISTER_COALESCED_MMIO(r10, 0x4010ae67, &(0x7f00000001c0)={0x5393a80b3cc9d5b9, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000015000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x28, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\x9f\x94uZ/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/161, 0xa1}], 0x1, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r13, 0x6430) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000580)={0x405, 0x31324d4e, 0xce9b, 0x3ff, 0x1, @discrete={0x400, 0xfffffffb}}) r14 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x24c040, 0x0) ioctl$EVIOCSABS2F(r14, 0x401845ef, &(0x7f0000000540)={0x10001, 0x43, 0x100, 0xfffffffd, 0x1, 0x2}) 23:47:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x2000) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000280)) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) syslog(0x9, &(0x7f0000000000)=""/168, 0xa8) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 23:47:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in=@multicast2}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x4, 0x7, &(0x7f0000000040)=0x57}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000000140)={r8, r9/1000+30000}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:47:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x22a1, @loopback}, 0x1c) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) init_module(0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r6, 0x800000000008982, 0x0) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000840)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x81000) recvmmsg(r7, &(0x7f0000000780)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0xffffffffffffff62, &(0x7f0000000180)=[{&(0x7f0000000200)=""/189, 0xffffffffffffffef}, {&(0x7f00000002c0)=""/183, 0xb7}], 0x2, &(0x7f0000000380)=""/178, 0xb2}, 0x45}, {{&(0x7f0000000440)=@isdn, 0x80, &(0x7f0000000800), 0x3, &(0x7f00000006c0)=""/180, 0xb4}, 0x1ff}], 0x2, 0x22063, 0x0) [ 358.486929][T11502] rndis_wlan 1-1:3.118: skipping garbage [ 358.492850][T11502] usb 1-1: bad CDC descriptors 23:47:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x840040, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x10000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e21, @broadcast}], 0x10) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xffff, 0x7, [0x3, 0x9, 0x2, 0x3ff, 0xffff, 0x3, 0x20]}, &(0x7f0000000200)=0x16) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @loopback}}, 0x8000, 0x2, 0xc2d, 0x7fffffff, 0xc0}, 0x98) pipe(&(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0xe18b, @rand_addr="f5915b378b6e1c6c3d76a448e1d82ffe", 0xfffffe97}, @in6={0xa, 0x4e21, 0xffff38bc, @loopback, 0x4}, @in6={0xa, 0x4e21, 0x800, @empty, 0x8}, @in6={0xa, 0x4e24, 0x4000000, @ipv4={[], [], @rand_addr=0x5}, 0x1000}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x7ff, @loopback, 0x26d}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e23, 0x10000, @ipv4={[], [], @empty}, 0x4}], 0xc8) r6 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x9, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000480)=0x2, 0x4) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x800, 0x0) flistxattr(r7, &(0x7f0000000500)=""/8, 0x8) pipe2$9p(&(0x7f0000000540), 0x4800) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000580)="5f19d5de14cfeeafa9f53de774262326b961f0ba3ce9eae00ca2b0dc1b785e5ac429eee02fe26bd91a19f613403ce56b7f02710b4a93a40a47f21ac76caa565ad1ec6f", 0x43) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000600)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x13ec, 0x6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x0, 0x7e, [{{0x9, 0x4, 0x0, 0xc2, 0x2, 0x3, 0x1, 0x0, 0x31, {0x9, 0x21, 0x101, 0x5e, 0x1, {0x22, 0x147}}, {{{0x9, 0x5, 0x81, 0x3, 0x29c, 0x7f, 0x20, 0xff}}, [{{0x9, 0x5, 0x2, 0x3, 0x39b, 0x7, 0x9, 0x6}}]}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x200, 0xf7, 0xb4, 0x3f, 0x8, 0x3}, 0x4d, &(0x7f0000000680)={0x5, 0xf, 0x4d, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x1, 0x40, 0x5, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0xd, 0x2}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x3f, 0xd3, 0x7ff, 0xa0}, @ssp_cap={0xc, 0x10, 0xa, 0x7f, 0x0, 0x0, 0x1e}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "140b1f5f4e67f3ff3f7dbfc2203637ea"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x1, 0x81, 0x4, 0x8d}]}, 0x1, [{0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x40b}}]}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/sequencer2\x00', 0x8000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000004800)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f00000047c0)={&(0x7f0000004740)={0x44, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x84) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(r9, 0x227a, &(0x7f0000004840)) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x6, 0x300) close(r10) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000004880), &(0x7f00000048c0)=0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000004900)='/dev/btrfs-control\x00', 0x0, 0x0) recvmmsg(r5, &(0x7f0000005fc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000004b80)=[{&(0x7f00000049c0)=""/71, 0x47}, {&(0x7f0000004a40)=""/217, 0xd9}, {&(0x7f0000004b40)=""/49, 0x31}], 0x3, &(0x7f0000004bc0)=""/6, 0x6}, 0x11}, {{&(0x7f0000004c00)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000004c80)=""/94, 0x5e}, {&(0x7f0000004d00)=""/131, 0x83}, {&(0x7f0000004dc0)=""/58, 0x3a}, {&(0x7f0000004e00)=""/4096, 0x1000}, {&(0x7f0000005e00)=""/227, 0xe3}], 0x5, &(0x7f0000005f80)}, 0x1000}], 0x2, 0xc0000042, 0x0) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f0000006040)='vcan0\x00') ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000006080)={0x6e754b5f, 0x1, 0xffffffff00000000}) [ 358.529210][T11502] rndis_host 1-1:3.118: skipping garbage [ 358.535627][T11502] usb 1-1: bad CDC descriptors [ 358.542288][T11502] option 1-1:3.118: GSM modem (1-port) converter detected 23:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7a, 0x200000) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000140)='proc\x00', 0x0, r0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x7b, &(0x7f00000000c0)=ANY=[@ANYBLOB="240545d2f568a8000000ad8d4659ff0107747542e43415fdd6f318b28f20ddebebcb1d40fa95f8e2d070e2eaa3106b14134a8a8931b52abcc7dc692763756d993e67a1c3e3de7cdfcfe24169d101a90d941e449035"], &(0x7f0000000080)=0x8) [ 358.716265][T11795] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.740479][T11502] usb 1-1: USB disconnect, device number 8 [ 358.748326][T11502] option 1-1:3.118: device disconnected 23:47:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaabb192bce5e2dfb86dd60d8652b00140600fe880000000000000000000000000101fe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50020000907800007b858b5aaa221fe055377f32a7583b33292be22c86ee0d7861414aa38ff4bb02bd329901c4a58a917e1271ee8cb2790b2dd065acbc574905e82cf83464"], 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x8dffffff}]}}}}}}}}, 0x0) [ 359.084607][T11806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:47:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f00000704280800080008400400100028", 0x25}], 0x1}, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r6, 0x68, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0xcd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x20, @mcast2, 0x400}]}, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={@loopback, @rand_addr="6c51ec59cc22730b169e959cb2ec7228", @dev={0xfe, 0x80, [], 0xc}, 0xffffffff, 0x0, 0x1, 0x0, 0x6, 0x4000000, r11}) 23:47:50 executing program 0: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="82067e4425d3913bcce2cb69639772858c90e6fcfb2aab9f154fc89f481754de3d8c9f04cdad8dd175949e66787e8a1a36d32742fd626b43a5d459852c1c920444df2df9cd5ed7966578d8b9e8676ba9789215b4bbba2f33e116ffeea4d319446b1d1c943eee65e8d128bb78ba0c0854fe45f7333e16c735592c451d1dfa1878ac01da986b64c4e0f327fd374bd071b07c97a56875afdc34a8eaa4406aba3cec68", @ANYRES16=0x0, @ANYBLOB="000000000000000000000c00000030000600080001000000000008000100000000000800010000000000040002000800010000000000080001000000000004000100"], 0x48}}, 0x0) r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x274}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 23:47:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x2000) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000280)) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) syslog(0x9, &(0x7f0000000000)=""/168, 0xa8) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x5) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 23:47:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20048000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4b5dd52c", @ANYRES16=r3, @ANYBLOB="080029bd7000fbdbdf2511000000"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x800) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380)='IPVS\x00', &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f0000000140)={@generic={0x10, "104ae4b81c3af755fe6a5c1656476b066b35d04402a5b28ea768e7eaab44aa45085517e58a5f435b827d4556906d9c31db519e9d1eae396b8edb7d16940717203cc6cae38d2a3706a628c5ab01dbf96d2cd2ed25b31e1cc6f5eab3afd9372d56d6ed53c48025f86029d782d97098d2708a5424e49fa90b4ec604ccea1109"}, {&(0x7f0000000000)=""/230, 0xe6}, &(0x7f0000000100), 0x4}, 0xa0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000340), 0x4) 23:47:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_usb_connect$cdc_ecm(0x0, 0x159, &(0x7f00000001c0)={{0x12, 0x1, 0x428, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x147, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5, 0x24, 0x15, 0x1}, @acm={0x4, 0x24, 0x2, 0xa}, @mdlm_detail={0xdf, 0x24, 0x13, 0xfb, "d02632698908f492a4926cee571d26fcf2ecef9b85bfbdc87678c19106d20c74ac2d6a50afca99919f17e42d33ff526f89116a71be821ba027601e4657765a35d9f0ace8acab464846daaba3d1e34dc1cf3dc4737d0fedd1dfa0a9868bb627451ea27e1840b2f8a9652f7e58a8dbe2cf4ad3c1aa2e5db77bab127ea96676e5d0ca42937c298ae9f95380bef48d71ca27d3cb5baea95c9dc3926fc1176d90da5aac98bb2f704ca457436388504777826c92e2b4d4250db8143134351e459bf3d5ec92bf930ccf912848ca8acd5541e30cffb4246a0ba9633597338b"}, @country_functional={0x10, 0x24, 0x7, 0x1, 0x9, [0x7, 0x92f, 0x401, 0x0, 0xffff]}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x3, 0xfd, 0x5}, @mdlm_detail={0x4, 0x24, 0x13, 0x71}]}, {[{{0x9, 0x5, 0x81, 0x3, 0xb0, 0xfb, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="020f"]]) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0xf}, 0x10) 23:47:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000013c0)={'erspan0\x00', {0x2, 0x4e20, @multicast1}}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r2, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/226, 0xe2}, {&(0x7f00000001c0)=""/41, 0xfffffffffffffff1}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/101, 0x65}], 0x4, &(0x7f0000000380)=""/4096, 0x10d1}, 0x6}], 0x445, 0x12000, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x1) 23:47:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/215) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xfe\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) [ 359.812649][T11834] IPVS: ftp: loaded support on port[0] = 21 [ 359.867546][T11838] input: syz0 as /devices/virtual/input/input5 [ 359.969471][T11840] input: syz0 as /devices/virtual/input/input6 [ 360.072766][T11502] usb 4-1: new high-speed USB device number 2 using dummy_hcd 23:47:51 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000700)='net/\x9d=\xde\x13tables_matches\x00$|\xd4\a\xbb\xb5\x19\x8eW)\xc9\x17\x83Y,I\xae\xdd\xd7\xecA\xe4\xcb\x82(\x82\x92\"\x17\xdb\x10\x03i\x82\x8b\xdd\xa7\xc3-\x948\xae\xb0a\xe60T:\xf8\xcd~#Z\xd3T\xe8\x88\xec`\xf5\xcaOeOS\xa9\x8c1Z8Q\x1c\xe4\x84\x12\xb2v\xfeX\x81\xb8yT\t\xf5\xf6\xec?u\xf0\x99\xeb\xc1\x9c\xc4aX\xd5\x9e<\x8a\xe1\x12\xc5t\x1bE\xc1hB\b\xde\xfb\xb7\x1f\r\x11\xe2\xa1\xd4R\x00\xebmaY\xa5A\x1a1J\x9b\xca\xfd\xcd?\xaf\x12\xa9\xed+\xdf:|\xee\x11\x94\xd7\xfd\r\xe8#\x8a\xd8\x96\xc5\xb8\x968\x86\xa7\xb6EE(\x06\x13\xcb\xcd\x97\x12\f\xd8`\x1d\x01\x00\x00\x00\x01\x00\x00\x00\xe5\x06ku\xd3\x96\xd4hP\x91^7\xd8\xc2\xa8.[\xd0\xc4u\xbb#[\x12\xad%\xec\x98;\xabG\xa9.\x02\x05\x02\x0f\x80\xcel\xfc\x8d\xe0(\r\xa4L\xbf\x0e\xee\xe8\xb18\xfdB\xceS\xe4k\xa0m\xd2\xd5\xcc=\xda\x99)\xec-J6\xef\xcc') read(r3, &(0x7f0000000040)=""/230, 0x1c02fa81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, &(0x7f0000000480)=',') r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000000000000a0000800000000000000000000000000100000000000000000000000000000000000000000000000d0000000600000000000000000000000000000000000000aa2b4a6572c7075edbb2e597c0fdcbb88a26354904787aa552945ecdeffa53c01b99147d5a7267849111c4686b56f18bf183a38af1d3cf"]) ioctl$KVM_KVMCLOCK_CTRL(r7, 0xaead) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r8, 0xc008ae05, &(0x7f0000000000)) 23:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{0x505}, "8e260768603a60ab", "6e41627ef0cbcac73c198502c25c0b42", 'iLb+', "119c303485f7bcb1"}, 0x28) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x400, 0x5, 0xf9, 0x7}, {0x7ff, 0x2, 0x81, 0x7}, {0x3, 0x9, 0x5, 0x2}, {0x9, 0x4, 0x9}, {0x6e, 0x0, 0x99, 0x1}, {0x1f, 0x0, 0x7f, 0x2}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="050000001000e1ebcca6262d17292013070000000000000000ac1414bb000000000000000000000000fe8000"/73, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000240009000000000000000000000000000000000000000000000000000000000000000000480001006d643500"/276], 0x15c}}, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x40000) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000240)) [ 360.323279][T11502] usb 4-1: Using ep0 maxpacket: 8 [ 360.346811][T11834] chnl_net:caif_netlink_parms(): no params data found [ 360.405205][T11502] usb 4-1: unable to get BOS descriptor or descriptor too short [ 360.511741][T11502] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 360.540156][T11834] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.547677][T11834] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.556975][T11834] device bridge_slave_0 entered promiscuous mode [ 360.598228][T11834] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.606120][T11834] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.615136][T11834] device bridge_slave_1 entered promiscuous mode [ 360.651271][T11834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.665344][T11834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.733573][T11502] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.742827][T11502] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.750919][T11502] usb 4-1: Product: syz [ 360.755370][T11502] usb 4-1: Manufacturer: syz [ 360.760053][T11502] usb 4-1: SerialNumber: syz [ 360.781638][T11834] team0: Port device team_slave_0 added [ 360.791426][T11834] team0: Port device team_slave_1 added [ 360.844588][T11502] usb 4-1: bad CDC descriptors [ 360.887092][T11834] device hsr_slave_0 entered promiscuous mode [ 360.913266][T11834] device hsr_slave_1 entered promiscuous mode [ 360.992267][T11834] debugfs: Directory 'hsr0' with parent '/' already present! [ 361.026799][T11834] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.034152][T11834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.041971][T11834] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.049264][T11834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.067745][T11502] usb 4-1: USB disconnect, device number 2 [ 361.161606][T11834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.190078][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.200221][T11541] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.212356][T11541] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.229563][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 361.251428][T11834] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.272039][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.281980][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.291064][T11541] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.298293][T11541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.354093][T11834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.364683][T11834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.388073][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.397720][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.406894][T11541] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.414605][T11541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.424451][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.434578][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.444813][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.454857][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.464569][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.474573][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.484169][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.493478][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.503256][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.512719][T11541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.529277][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.538350][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.575345][T11834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.862337][T11462] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 362.002386][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 362.102322][T11462] usb 4-1: Using ep0 maxpacket: 8 [ 362.182594][T11462] usb 4-1: unable to get BOS descriptor or descriptor too short [ 362.262587][T11462] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 362.432877][T11462] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.442049][T11462] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.451032][T11462] usb 4-1: Product: syz [ 362.455382][T11462] usb 4-1: Manufacturer: syz [ 362.460144][T11462] usb 4-1: SerialNumber: syz [ 362.467972][ T5] usb 5-1: config 1 interface 0 altsetting 194 endpoint 0x81 has an invalid bInterval 127, changing to 10 [ 362.480066][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 [ 362.524531][T11462] usb 4-1: bad CDC descriptors [ 362.642609][ T5] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.40 [ 362.651809][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.660422][ T5] usb 5-1: Product: syz [ 362.665135][ T5] usb 5-1: Manufacturer: syz [ 362.669835][ T5] usb 5-1: SerialNumber: syz [ 362.725083][T11462] usb 4-1: USB disconnect, device number 3 [ 363.133471][ T5] usbhid 5-1:1.0: can't add hid device: -71 [ 363.139922][ T5] usbhid: probe of 5-1:1.0 failed with error -71 [ 363.162985][ T5] usb 5-1: USB disconnect, device number 2 [ 363.702524][T11502] usb 5-1: new high-speed USB device number 3 using dummy_hcd 23:47:55 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000000000600600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) 23:47:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1f3) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, [0x401, 0x5, 0x7, 0x3ff, 0x7fff, 0x5, 0x5, 0xffc0000000000000, 0xfff, 0x2, 0x3, 0x7, 0x4, 0x9, 0x101]}, &(0x7f0000000000)=0x100) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 23:47:55 executing program 0: r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010003022400010000200009040000010301000009210100030122ab0009058103fcffff0000"], 0x0) r1 = syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000280)={0x31, 0x0, 0xffffffffffffff1b, 0x0, 0x15555555555556a4}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r1, &(0x7f00000003c0)={0x14, &(0x7f0000000600)={0x40, 0x2a, 0x6c, {0x6c, 0x21, "a5ff63b105a5252aff0cbb855a79816525041cf1886d3a65d533d84c18d0c1df98c9f3a5d936732dcd071ebfa0d6395cef09da42f1c8b6e7e0333ba1e2e2a08bdc2a86d6015fbcb49041b19473fdd016e5b3dcb4f1612327c837749d0ad518d8c7f94ad39d8828306c15"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x401}}}, &(0x7f0000000880)={0x34, &(0x7f0000000680)={0x20, 0x14, 0x99, "ac5cd4d173128d5999865aa5fef5b6fae6d644eb45da4972fdc0c4e64e778350d758c3b91317c8074afa443dc961245df70c5cdeeb0fb8ee7e0c4eba186b144d2d1cf3bfbf7f6482182f7b49f63f46b408c65f05d024871d753a0e94e9ec7ea510e2b8a62d887c8d01665a2a7faef0e6404ded8e808411d8b38e55938f9beeb12bbfb20b1ca5e58aa146d2e82d1efc87c55b957261a31c2303"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x1e}, &(0x7f00000007c0)={0x20, 0x0, 0x2}, &(0x7f0000000800)={0x20, 0x1, 0x1, 0x7}, &(0x7f0000000840)={0x20, 0x0, 0x1, 0xcf}}) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0x9, {0x9}}}, &(0x7f0000000b40)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0xff, 0xce, 0xfffffffffffff7f7, 0x5, 0x1, 0x3, 0x0, 0x5, 0x10001, 0xff, 0x3, 0x2000000, 0x803, 0x5, 0x20]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x5, 0x12, 0x2, 0x1, 0x2a, 0x71c, 0x36, {r3, @in6={{0xa, 0x4e24, 0xfffffff7, @empty, 0x8}}, 0x1, 0xfffffffc, 0x8, 0x400, 0x3ff}}, &(0x7f00000002c0)=0xb0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r6, &(0x7f0000000440)="bdb5cc192ad36943ace74dcf0a544d63232b5ab326386d54b8bb7ed4716273602c6ef3d0fdb777be61da5493d15b346447d634669f02b1d27789d6271c23d48c28d87ce393c6a5ec0d26ecd69b4f7a87d49a2095cfae654915d2142ecb7f912629bbcf4b32a45ce5f0491b5d6d8f174064ff5fdbf8708f20cb417f8f065bd7e14afafb019d6ad87e79899fd6de82a0dd10fa5c0004be9b2a06c15e21fcfd13846d831af44027a708a11cac33856ca0d2acd48e2b4e605bb6950eaf9e77fdd987007d5ec52efe96f94e3e9abe3daf4a720cd66e9905b0744b7ed3751efa", &(0x7f0000000540)="f63a32ee605dab2079dc4fc10cc52ac26e20a94328a5079a45928ef12f415441c653ccc856fae2dc2c03a7c44c38516b6a15773064a919948ec6be410bb707ef1db4eb691b1a516aca5bad4456ee9f1858ca918a1021b6c8fc39df1f38291e5ef98a93bc44232936397456f7c35ab6e83dbcee055eb59dec50b91ddc1fb277f167fc356a084f3f285b0eeb03c34a61c4ecc6dbe2359d72f61e7ebbfd642113cec98e17f73404cd616eb22d4e28349c0dd193f089316cb5922741"}, 0x20) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r7, 0x800000000008982, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f00000008c0), &(0x7f0000000900)=0xc) 23:47:55 executing program 3: socket(0x9, 0x0, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) r1 = open(&(0x7f0000000200)='./file0\x00', 0x400, 0x100) ftruncate(r1, 0x28007d) sendfile(r1, r1, 0x0, 0x2008000fffffffe) r2 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000080)={{0x1, 0x2, 0x4, 0x0, 0x4}, 0xfff, 0x1, 0xffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f00000001c0)=0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000004040)={@dev, @dev, @mcast2, 0x0, 0x8, 0x1, 0x0, 0x1, 0x200}) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) r7 = socket$unix(0x1, 0x1, 0x0) ftruncate(r7, 0x28007d) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x28007d) sendfile(r8, r8, 0x0, 0x2008000fffffffe) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000140)={'ip6gretap0\x00', @ifru_data=&(0x7f0000000100)="d5acfcc71343fef1333ad087e13e61763e68ee6211700263b2efaea46199d33e"}}) sendfile(r5, r5, 0x0, 0x2008000fffffffe) r9 = dup3(r5, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000000)={0x6, 0xe7, 0x5, 0x3, 0x5, 0xff, 0x3, 0x80, 0x3, 0xc1, 0xfa}, 0xb) 23:47:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)='}wlan0proc\x00', 0xb, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1e, 0x0) fadvise64(r1, 0x0, 0x2f, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x18, 0x2) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000240)={{0x1, @addr=0x17}, 0x8, 0x0, 0x101}) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x3ff, 0x8000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2, 0x4e21, 0x2, 0x4e21, 0x0, 0x14, 0x80, 0x1c0, 0x113e82ffbf517a1f, r3, r4}, {0xc47f, 0x20, 0xfff, 0x6, 0x4, 0xffff, 0x14000, 0x9d65}, {0x6, 0x1, 0x5, 0x3}, 0x40, 0x6e6bb2, 0x2, 0x0, 0x2}, {{@in6=@rand_addr="c22e2b53008c4039536eb3ce320bc994", 0x4d5, 0xff}, 0x2, @in6=@empty, 0x3501, 0x0, 0x0, 0x59, 0x800, 0x2, 0x7}}, 0xe8) r5 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x10000, 0x507022) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000640)={0x1f, 0x1c, [0x7ff, 0x3, 0xffffffff, 0x101, 0x2, 0x2, 0x7fffffff]}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r6, 0x4004556b, 0x2e) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f0000000700)=0x2000) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ashmem\x00', 0xac800, 0x0) fcntl$setpipe(r8, 0x407, 0x5) r9 = accept4$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x0, @remote}, &(0x7f00000007c0)=0x10, 0x100000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002180)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002280)=0xe8) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000022c0)={r10, @multicast2, @dev={0xac, 0x14, 0x14, 0xe}}, 0xc) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002300)={'team_slave_1\x00', r10}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000002340)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @dev={0xfe, 0x80, [], 0x19}, 0x8, 0x8000, 0x1, 0x500, 0x2e4bfc1d, 0x210000, r12}) accept4$unix(r5, &(0x7f00000023c0)=@abs, &(0x7f0000002440)=0x6e, 0x0) r13 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$sock_linger(r13, 0x1, 0xd, &(0x7f0000002480), &(0x7f00000024c0)=0x8) r14 = fspick(0xffffffffffffff9c, &(0x7f0000002500)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_FD(r14, 0x5, &(0x7f0000002540)=':\'posix_acl_accesslomd5sum\\\xa8eth0vboxnet1trusted\'\x00', 0x0, r11) 23:47:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) fgetxattr(r0, &(0x7f0000000300)=@random={'user.', 'ppp1!GPL\x00'}, &(0x7f0000000200)=""/169, 0xa9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000660000000000000063010800000019023a00009500000000000000b34a2a80424d95fe32925f59cce600"/64], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffee4, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) 23:47:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000380)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000240)={{0x6000, 0x107000, 0xb, 0x4, 0x0, 0x6, 0x20, 0x5, 0x1, 0x7, 0x1, 0x3}, {0xd000, 0x2, 0xe, 0x7, 0x1f, 0x3, 0x0, 0x17, 0xa0, 0x0, 0x9, 0xb3}, {0x0, 0xf000, 0x1a, 0x1, 0x7, 0x1f, 0x5, 0x35, 0x9, 0x81, 0x20, 0x5}, {0x1000, 0x100000, 0xb, 0x1, 0x20, 0x0, 0xfb, 0x40, 0x2, 0x96, 0x7, 0x40}, {0x15800, 0xd000, 0x0, 0x80, 0x4, 0x9, 0x80, 0x8, 0x3, 0x81, 0xfa, 0x8}, {0x6000, 0xf000, 0xa, 0x2, 0x80, 0xb3, 0x4, 0x6, 0x0, 0x4, 0x0, 0x20}, {0x8d000, 0x6000, 0x9, 0x7f, 0x80, 0x80, 0xe9, 0x2, 0x4, 0x9e, 0x5, 0x40}, {0x1000, 0x4800, 0xd, 0x40, 0x2, 0x2, 0x7, 0x1f, 0x0, 0x61, 0x3, 0x7f}, {0x4000, 0x3000}, {0x1, 0x4000}, 0x20000040, 0x0, 0x0, 0x9003ed31486faee0, 0x6, 0x8000, 0x2000, [0x1ff, 0xff, 0x59fb70eb, 0x6e90]}) r3 = socket(0xa, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="404d8b3faa1db0eb53fcb4bb36a79535c8bfe1783ea808a7865f618ff49868b4ed37bdeff389dbc7079c734cc56368991151817f84098ada8d76ed27a01dfa21c3fbaef08b1dd1d3a80899e64a89a4412338e579897fe5f4ee57d0ed846acdb1f2b6f1114f0345aa8913", @ANYRES32=r4, @ANYBLOB="14000100000000000000ffac1e000114000601008000000000000000400000fc00000000000000"], 0x40}}, 0x0) 23:47:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000040)={0x3f, 0x7, 0x7fffffff, 0xa50}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x224, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r3, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) listen(r3, 0xffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000200)={@mcast2}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:47:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 364.367460][T11885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.375904][T11885] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.394763][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 364.424994][T11885] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:47:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) 23:47:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20480, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000002c0)={0x14, 0x7, 0x8, 0x16, 0x2, 0x1000, 0x3, 0x56, 0x8e9408c9848d9ec0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = socket$isdn(0x22, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0x73) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000280)=0xeaa4, 0x4) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x4e, 0x2, 0x42, 0xfffffffc, 0xfffffffd}, 0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e21, @rand_addr=0x3}, {0x2, 0x4e24, @broadcast}, 0x2a9, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)='bond_slave_0\x00', 0x7d, 0x8001, 0x3ff}) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r2, &(0x7f00000001c0)="d8", 0x1, 0x0, 0x0, 0x0) [ 364.683933][ T5] usb 1-1: device descriptor read/64, error 18 [ 364.803910][T11909] QAT: Invalid ioctl [ 364.814812][T11909] TCP: TCP_TX_DELAY enabled 23:47:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="0054334c2c8b53063d82", 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x65) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 23:47:55 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x8) shutdown(0xffffffffffffffff, 0x0) [ 364.953262][T11910] IPVS: ftp: loaded support on port[0] = 21 23:47:56 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x5, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1b, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0xb20, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e24, 0x7, @local, 0x7}, {0xa, 0x4e21, 0xfffffff8, @ipv4={[], [], @remote}, 0x8}, 0x7, [0x20, 0x9, 0x9, 0x1, 0x9, 0x5, 0x1000, 0x7ff]}, 0x5c) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000001b00)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = msgget(0x2, 0x61c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) r11 = getegid() setfsgid(r11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000940)={0x1, 0xfffffffa, 0x1}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000840)=0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000880)={{0x10001, r9, 0x0, r10, r11, 0x40, 0x1}, 0x6, 0x76, 0x9, 0x2, 0x272, 0xc5e4, r15}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r14, 0x4008af23, &(0x7f0000000900)={0x2, 0x7fffffff}) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000680)={0x73, 0x7, 0x2, 0xecf, 0x20, 0x7, 0x9, 0x8, 0xfffffeff, 0x5, 0xf8, 0x3, 0x4, 0x40, &(0x7f00000009c0)=""/225, 0x100, 0xdcc, 0x6}) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000980)={0x7, 0x2, 0xf55, 0x7ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f0000000500)=0x1, 0x4) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x80000008}, {0x1}, {0xd, 0x6}]}) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000000)={"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"}) [ 365.117199][ T5] usb 1-1: device descriptor read/64, error 18 [ 365.154610][T11910] chnl_net:caif_netlink_parms(): no params data found [ 365.234653][T11910] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.241955][T11910] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.251076][T11910] device bridge_slave_0 entered promiscuous mode [ 365.263161][T11910] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.270815][T11910] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.279960][T11910] device bridge_slave_1 entered promiscuous mode [ 365.314442][T11910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.327280][T11910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.336959][T11502] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 365.363434][T11910] team0: Port device team_slave_0 added [ 365.371786][T11910] team0: Port device team_slave_1 added [ 365.403121][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 365.412293][T11541] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 365.445386][T11910] device hsr_slave_0 entered promiscuous mode [ 365.483758][T11910] device hsr_slave_1 entered promiscuous mode [ 365.522332][T11910] debugfs: Directory 'hsr0' with parent '/' already present! [ 365.547063][T11910] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.554505][T11910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.562274][T11910] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.569911][T11910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.592373][T11502] usb 4-1: Using ep0 maxpacket: 8 [ 365.636330][T11910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.654668][T11542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.664568][T11542] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.674479][T11542] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.686820][T11542] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.705628][T11910] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.719478][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.723514][T11502] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 365.728887][T11462] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.736255][T11502] usb 4-1: config 0 has an invalid descriptor of length 16, skipping remainder of the config [ 365.743872][T11462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.754049][T11502] usb 4-1: config 0 has no interface number 0 [ 365.763137][ T5] usb 1-1: device descriptor read/64, error 18 [ 365.767568][T11502] usb 4-1: too many endpoints for config 0 interface 98 altsetting 1: 128, using maximum allowed: 30 [ 365.784869][T11502] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has an invalid bInterval 255, changing to 11 [ 365.797010][T11502] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has invalid maxpacket 1792, setting to 1024 [ 365.808331][T11502] usb 4-1: config 0 interface 98 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 365.821552][T11502] usb 4-1: config 0 interface 98 has no altsetting 0 [ 365.828458][T11502] usb 4-1: New USB device found, idVendor=0f11, idProduct=1010, bcdDevice=3f.73 [ 365.836213][T11910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 365.838171][T11502] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.851520][T11502] usb 4-1: config 0 descriptor?? [ 365.858115][T11910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.873821][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.883348][T11462] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.884307][T11541] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 365.890490][T11462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.893543][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.901756][T11541] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 27 [ 365.911496][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.940646][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.950281][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.976331][T11502] ldusb 4-1:0.98: Interrupt out endpoint not found (using control endpoint instead) [ 365.992848][T11541] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.997062][T11910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.002669][T11541] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 366.017203][T11541] usb 3-1: SerialNumber: syz [ 366.028154][T11502] ldusb 4-1:0.98: LD USB Device #0 now attached to major 180 minor 0 [ 366.058224][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.067880][T11462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.181306][T11462] usb 4-1: USB disconnect, device number 4 [ 366.198190][T11462] ldusb 4-1:0.98: LD USB Device #0 now disconnected [ 366.223675][ T5] usb 1-1: device descriptor read/64, error 18 [ 366.342798][ T5] usb usb1-port1: attempt power cycle [ 366.738478][T11541] cdc_ether 3-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.2-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 367.024425][T11462] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 367.032799][T11463] usb 3-1: USB disconnect, device number 4 [ 367.040167][T11463] cdc_ether 3-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.2-1, CDC Ethernet Device [ 367.052836][ T5] usb 1-1: new high-speed USB device number 11 using dummy_hcd 23:47:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1a", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="b1", 0x1}], 0x1}}], 0x2, 0x0) 23:47:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000180)={0x67, 0x2}) syz_usb_connect(0x2, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r6, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r9}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x15}, @local, 0x3, 0x8000, 0x2, 0x100, 0xffffffffffffddd9, 0x800000, r9}) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r10, 0x800000000008982, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7fff, r4, &(0x7f0000000040)="456f11b372fc6ee8e92409550ec69479f8ec6d7e656bcf6799aac22d195e17cf584ff414978ae1a1a83f2e48ebe3a8cdd9c3b99d495364c68547f1fd9e35ae8865180a5cd2192ba4a46860376ecffadd9ee57abd64aa6daf6917807ef25df0e4c1a7c6f30ca10687b236e3daa4b6cf6471f79f58dc4d61ebd227565bce69b84eb0", 0x81, 0x40, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x1, r5, &(0x7f00000001c0)="24e2ce5a7456f06bff195352f5e94760f6b60959909bd374c6223173cc6f0801b692a4e5031ddec39bf70e1c86d03e76730c36b77c23f9c4781be875c0c66f90ba3ec40ddde61a3dab7d7d955d68f617ef577a7f7e074714e4a8054accaaaece242155210d99228705304dcfd25d779a3462a17c4bee33d09c34770f7b8dc59aecc8e50b5395fba55ccb21076857676a3f19733e32662eebc2ff143be1", 0x9d, 0x1, 0x0, 0x0, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x2fc, r10, &(0x7f0000000440)="30e2128bf0b7d05be2470ad8cdf334f352f117ef5e897dc1be3dedde748e33960dc910537eb917b0f6182fe27722d088bb8cbc922e915d8be369b515088390937de8125179a9ec258615aeda4b9a700400ba9c43d7a1029ff6e561afdc7810a29e011de22547dd0919b4ea4ccfb37f047aaa30c5c7cd9b92ff009eddf49d6eac7cae0ffde2d69ccbe73bf8d14013", 0x8e, 0x2, 0x0, 0x0, r13}]) 23:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$vsock_stream(r5, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0xa, 0x1, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r9, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r11}}], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000100)={0xfff, 0x800, 0x8, 0x3f, 0x800, 0x2, 0x8, 0x3, r11}, 0x20) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0xfffffffffffeffff) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffff4, 0x0, 0x0, 0x2cc) splice(r2, 0x0, r1, 0x0, 0x2d000, 0x0) 23:47:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r3, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg$inet6(r5, &(0x7f00000006c0)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="a87dd52730f385f29b20bd769d563e9f"}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000440)="0e", 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="d807b50e620a371400000000ee729d530833dd4d00000000000000000000001800000000000000290000003700000000"], 0x30}}], 0x1, 0x8040) [ 367.272843][T11462] usb 4-1: Using ep0 maxpacket: 8 [ 367.392966][T11462] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 367.401287][T11462] usb 4-1: config 0 has an invalid descriptor of length 16, skipping remainder of the config [ 367.411656][T11462] usb 4-1: config 0 has no interface number 0 [ 367.417925][T11462] usb 4-1: too many endpoints for config 0 interface 98 altsetting 1: 128, using maximum allowed: 30 [ 367.429174][T11462] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has an invalid bInterval 255, changing to 11 23:47:58 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 367.440918][T11462] usb 4-1: config 0 interface 98 altsetting 1 endpoint 0x85 has invalid maxpacket 1792, setting to 1024 [ 367.453134][T11462] usb 4-1: config 0 interface 98 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 367.466347][T11462] usb 4-1: config 0 interface 98 has no altsetting 0 [ 367.473260][T11462] usb 4-1: New USB device found, idVendor=0f11, idProduct=1010, bcdDevice=3f.73 [ 367.483360][T11462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.589264][T11462] usb 4-1: config 0 descriptor?? 23:47:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d00000200000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080)=0x200, 0x4) [ 367.645855][T11462] ldusb 4-1:0.98: Interrupt out endpoint not found (using control endpoint instead) 23:47:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setns(r2, 0x68040000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r3, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x2b843a60b00afa7f, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x346) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r6, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)) execve(&(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000340)=0xc) getgid() [ 367.701448][T11462] ldusb 4-1:0.98: LD USB Device #0 now attached to major 180 minor 0 [ 367.823172][T11963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 367.846809][ T3924] usb 4-1: USB disconnect, device number 5 [ 367.876153][ T3924] ldusb 4-1:0.98: LD USB Device #0 now disconnected [ 367.902323][T11463] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 368.018945][T11963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:47:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x44f, 0xb300, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x20, 0x6, [0x7, 0x6, 0x1, 0x20, 0xffe1, 0x5]}, 0x14) r2 = userfaultfd(0x180c00) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000140)={0x2, 0x62, "2bb33c08933f601165a0aa3ddf5a2afaa0a43956d8873dacdc92a83af7b07a3a3d46824d4d80a627c5ffd20223f6f53a9809dc31fe82522a08e0dda638fd3d144051cb4ca65950b4039c32c70372e716a9fde0a2c290e00709d1776248e8bf9bd28b"}) time(&(0x7f0000000000)) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xff, 0x80000) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f00000000c0)={0x2b, @loopback, 0x4e22, 0x2, 'fo\x00', 0x2f, 0x1f, 0x63}, 0x2c) [ 368.133633][T11462] usb 2-1: new high-speed USB device number 10 using dummy_hcd 23:47:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x7, {{0x2, 0x4e22, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22}}]}, 0x190) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 368.249674][T11975] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 368.262762][T11463] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 368.274665][T11463] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 27 [ 368.298917][T11977] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 368.372674][T11462] usb 2-1: Using ep0 maxpacket: 8 23:47:59 executing program 5: lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='/vboxnet1]^@\x00', 0xd, 0x1) socket$key(0xf, 0x3, 0x2) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x89, 0x88, 0x8a, 0x40, 0x582, 0x44, 0xaaa0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2, 0x0, 0x0, 0xe7, 0x7, 0x30}}]}}]}}, 0x0) [ 368.392960][T11463] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.402681][T11463] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 368.410873][T11463] usb 3-1: SerialNumber: syz [ 368.492701][T11462] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 368.501015][T11462] usb 2-1: config 0 has no interface number 0 [ 368.507360][T11462] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 368.516887][T11462] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.522257][T11502] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 368.557799][T11462] usb 2-1: config 0 descriptor?? [ 368.606756][T11462] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 368.643453][T11463] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 368.675275][T11463] usb 3-1: USB disconnect, device number 5 23:47:59 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x20000004e21, @local}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) read$char_usb(r1, &(0x7f0000000200)=""/114, 0x72) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/29) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x28, 0x0, [@guehdr={0x2, 0x1, 0x3, 0x9, 0xaec566c80551fadb, [0x180]}, @guehdr={0x2, 0x0, 0x1, 0xb3, 0x0, [0xc0]}, @guehdr={0x2, 0x1, 0x2, 0x52, 0x100, [0x0]}, @guehdr={0x2, 0x0, 0x0, 0x3f, 0x200, [0x0]}]}}}}}, 0x0) [ 368.762511][T11541] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 368.782807][T11502] usb 4-1: Using ep0 maxpacket: 8 23:47:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) fstat(r1, &(0x7f0000000140)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/1) unshare(0x40000000) 23:47:59 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000951b5008cd062101339b0000000109021200010000000009045a000025808700"], 0x0) [ 368.903115][T11502] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.914648][T11502] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 368.927750][T11502] usb 4-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.00 [ 368.937121][T11502] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.970324][T11992] IPVS: ftp: loaded support on port[0] = 21 [ 369.018661][T11502] usb 4-1: config 0 descriptor?? [ 369.162665][T11541] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 369.170935][T11541] usb 6-1: config 0 has no interface number 0 [ 369.177355][T11541] usb 6-1: New USB device found, idVendor=0582, idProduct=0044, bcdDevice=aa.a0 [ 369.186957][T11541] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.234126][T11541] usb 6-1: config 0 descriptor?? [ 369.278519][T11541] usb 6-1: interface 1 not found [ 369.280350][T11991] IPVS: ftp: loaded support on port[0] = 21 [ 369.302308][T11521] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 369.337361][T11462] gspca_spca1528: reg_w err -71 [ 369.373534][T11462] spca1528: probe of 2-1:0.1 failed with error -71 [ 369.399504][T11462] usb 2-1: USB disconnect, device number 10 [ 369.503492][T11502] thrustmaster 0003:044F:B300.0001: unknown main item tag 0x2 [ 369.511346][T11502] thrustmaster 0003:044F:B300.0001: ignoring exceeding usage max [ 369.522708][T11502] thrustmaster 0003:044F:B300.0001: usage index exceeded [ 369.529939][T11502] thrustmaster 0003:044F:B300.0001: item 0 2 2 0 parsing failed [ 369.539993][T11502] thrustmaster 0003:044F:B300.0001: parse failed [ 369.547058][T11502] thrustmaster: probe of 0003:044F:B300.0001 failed with error -22 23:48:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r3) dup3(r1, r2, 0x0) [ 369.619676][T11463] usb 6-1: USB disconnect, device number 2 [ 369.717989][T11502] usb 4-1: USB disconnect, device number 6 [ 369.732344][T11521] usb 3-1: Using ep0 maxpacket: 8 [ 369.854310][T11521] usb 3-1: config 0 has an invalid interface number: 90 but max is 0 [ 369.863059][T11521] usb 3-1: config 0 has no interface number 0 [ 369.869316][T11521] usb 3-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=9b.33 [ 369.878749][T11521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.939666][T11521] usb 3-1: config 0 descriptor?? 23:48:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x5e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3f, 0x40000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f00000001c0)=0x8001, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xffff, 0x50ec, 0x7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r6, 0x7}, &(0x7f0000000180)=0x8) [ 369.991920][T11521] keyspan 3-1:0.90: Keyspan 1 port adapter converter detected [ 369.999909][T11521] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 82 [ 370.009570][T11521] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 81 [ 370.017780][T11521] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 1 [ 370.025730][T11521] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 2 [ 370.102309][T11462] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 370.121871][T11521] usb 3-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 370.189252][T11463] usb 3-1: USB disconnect, device number 6 [ 370.201236][T11463] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 370.212497][T11463] keyspan 3-1:0.90: device disconnected 23:48:01 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003ef5da08b1134200f5f2000000010902240001000000000904f40002827da90009050121000000000009058c000000000000a84355a5d37435f7841b04479a61849089b0f6281c39340c6de5ff335d49535e6095b276cfb1888d1a1e07b805b5b9d443445dad8d8778943399d2d519d8673fb8235d03fe1fa8b30501601cc2e504a9c0d86986cc23d576ca66603739bb63097b7a2e961c6096f348ab41a1bb"], 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) [ 370.342571][T11462] usb 2-1: Using ep0 maxpacket: 8 [ 370.402948][T11502] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 370.462787][T11462] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 370.470941][T11462] usb 2-1: config 0 has no interface number 0 [ 370.477911][T11462] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 370.487961][T11462] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.522444][T11521] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 370.533136][T11462] usb 2-1: config 0 descriptor?? [ 370.578707][T11462] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 370.632359][T11541] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 370.772585][T11502] usb 6-1: config 0 has an invalid interface number: 2 but max is 0 [ 370.780820][T11502] usb 6-1: config 0 has no interface number 0 [ 370.787318][T11502] usb 6-1: New USB device found, idVendor=0582, idProduct=0044, bcdDevice=aa.a0 [ 370.796491][T11502] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.805398][T11521] usb 4-1: Using ep0 maxpacket: 8 [ 370.811310][T11502] usb 6-1: config 0 descriptor?? 23:48:01 executing program 1: syz_usb_connect(0x0, 0xfffffffffffffe5d, &(0x7f0000000000)=ANY=[@ANYBLOB="12f708990452106a10000000fd128ab7f559dcc5ab42a80109021b0001000010020009058f00"/48], 0x0) 23:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7ff5cbf3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000002c0)="ba4300b80d00ef0f303e640f01c2b814000f00d06766c7442400070000006766c7442402030000006766c744240600000000670f01142466b80b0000000f23d00f21f86635200000040f23f8640f7892b30064660f3a152f0cf30fc7723b9a32cf8700", 0x63}], 0x1, 0x48, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1a1042, 0x0) ioctl$VHOST_SET_VRING_CALL(r9, 0x4008af21, &(0x7f0000000240)={0x0, r10}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r11 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) r12 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x4, 0x40) r13 = openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x800) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r13, &(0x7f0000000440)={0xb52a6a5ce55a5dd9}) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000340)={0x8001006, 0x6, 0x1}) setsockopt$inet6_tcp_int(r14, 0x6, 0x38, &(0x7f0000000040)=0x548c7b03, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r11, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r14, 0x40086424, &(0x7f00000000c0)={r15, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000000)={r15, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe3a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 370.862726][T11462] gspca_spca1528: reg_w err -71 [ 370.875463][T11502] usb 6-1: interface 1 not found [ 370.882550][T11541] usb 5-1: Using ep0 maxpacket: 8 [ 370.894438][T11462] spca1528: probe of 2-1:0.1 failed with error -71 [ 370.923336][T11521] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.934848][T11521] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 370.948047][T11521] usb 4-1: New USB device found, idVendor=044f, idProduct=b300, bcdDevice= 0.00 [ 370.957360][T11521] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.975266][T11462] usb 2-1: USB disconnect, device number 11 [ 371.035189][T11541] usb 5-1: config 0 has an invalid interface number: 244 but max is 0 [ 371.043721][T11541] usb 5-1: config 0 has no interface number 0 [ 371.043808][T11541] usb 5-1: config 0 interface 244 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 371.043915][T11541] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=f2.f5 [ 371.061150][T11541] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000150001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00f00000000000", @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/112], 0x4}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/88) [ 371.078758][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 371.087508][T11521] usb 4-1: config 0 descriptor?? [ 371.094655][T11541] usb 5-1: config 0 descriptor?? [ 371.115822][T11542] usb 6-1: USB disconnect, device number 3 [ 371.174563][T11541] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 23:48:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000087d1ed4304000000000010902240001000000000904000009030100000921000000012206000905810300000000000eb039e7ee8a03e8821a3d0b56dfea2106a458816da3f10f5b8e36fd0b457b4e623b4bfbfde689af31717e0f4f42bca33c77f537a8e1eea88511fa1dc69cf020f49ce19eb33ffbf27109ad4171e801ea1f79b5097fbe65255b3af8c52413231663c5918cf096c77e1e8a5b70294e8442a72c5ab8b667eb2a244c46311ed9"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000000)={0x3, 0x8, [@random="84104a49ec8a", @broadcast, @link_local, @empty, @empty, @dev={[], 0x17}, @broadcast, @dev={[], 0xb}]}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x6, {[@main=@item_012={0x2, 0x0, 0x0, "1e63"}, @global=@item_012={0x2, 0x1, 0x0, '6)'}]}}, 0x0}, 0x0) [ 371.323591][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 371.353882][T11542] usb 5-1: USB disconnect, device number 4 [ 371.356027][T12005] usb 5-1: Failed to submit usb control message: -71 [ 371.366881][T12005] usb 5-1: unable to send the bmi data to the device: -71 [ 371.375544][T11521] usbhid 4-1:0.0: can't add hid device: -71 [ 371.375902][T12005] usb 5-1: unable to get target info from device [ 371.381798][T11521] usbhid: probe of 4-1:0.0 failed with error -71 [ 371.388010][T12005] usb 5-1: could not get target info (-71) [ 371.400403][T12005] usb 5-1: could not probe fw (-71) 23:48:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x39, "1517d95678034f902ea54ac4308032d75e04e152397ccc86babea0069582bf1c69f422c17b7f7b79f4e0454787ffceeff2037a7af78a7191b0"}, &(0x7f0000000100)=0x41) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x70b4, 0x0, 0x1, 0x10000, r5}, 0x10) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f00000005c0)=[{r6}, {r1}], 0x2, 0x0) [ 371.472536][T11462] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 371.474648][T11521] usb 4-1: USB disconnect, device number 7 [ 371.482960][ T5] usb 3-1: config 0 has an invalid interface number: 90 but max is 0 [ 371.494604][ T5] usb 3-1: config 0 has no interface number 0 [ 371.502103][ T5] usb 3-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=9b.33 [ 371.511374][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080580d00000046008107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r6, 0x74, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}}, @in6={0xa, 0x4e21, 0x7de5, @loopback, 0x7}, @in6={0xa, 0x4e20, 0x5, @loopback, 0x5}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r7, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mq_timedsend(r10, &(0x7f0000000040)="d1b3856eb3cda8b6d3076488b2ebe5", 0xf, 0x3, &(0x7f0000000080)={0x77359400}) 23:48:02 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4e89c2, 0x0) read$alg(r0, &(0x7f0000000380)=""/152, 0x98) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 371.638727][ T5] usb 3-1: config 0 descriptor?? [ 371.657147][T12044] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 371.686955][ T5] keyspan 3-1:0.90: Keyspan 1 port adapter converter detected [ 371.696719][ T5] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 82 [ 371.705906][ T5] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 81 [ 371.714057][ T5] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 1 [ 371.722070][ T5] keyspan 3-1:0.90: found no endpoint descriptor for endpoint 2 [ 371.760960][T12044] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 371.763830][ T5] usb 3-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 371.795066][T11462] usb 2-1: device descriptor read/64, error 18 23:48:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x3, 0x2000, 0x2000, &(0x7f0000002000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) bind$unix(r3, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=ANY=[@ANYBLOB='f']) [ 371.872628][T11521] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 371.885700][T11541] usb 3-1: USB disconnect, device number 7 [ 371.902423][T11541] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 371.913236][T11541] keyspan 3-1:0.90: device disconnected 23:48:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x40000024, @ipv4={[], [], @multicast1}, 0xfffff001}, 0xfffffffffffffeb6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x88, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) 23:48:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x800000000802}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr="f1122d79d6a78960c35b0580fc16dac5"}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000240)=0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000180)=0x2800, 0x2) r3 = syz_open_dev$vbi(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x01\x00', 0x3, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000001c0)={0x5, 0x4, 0x1}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000140)=0x2, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) close(r0) [ 372.122562][T11521] usb 4-1: Using ep0 maxpacket: 8 [ 372.152555][T11542] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 372.182455][T11462] usb 2-1: device descriptor read/64, error 18 [ 372.272609][T11521] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.284060][T11521] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 372.297312][T11521] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 372.306750][T11521] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0xfffffffffffffd54}], 0x3cb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSYMLINK(r7, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x0, 0x4}}, 0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d8fee0e0dfd81da"], 0x16) close(r4) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r11, 0x4c03, &(0x7f0000000240)) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$FUSE_DIRENTPLUS(r8, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 372.452265][T11542] usb 5-1: Using ep0 maxpacket: 8 [ 372.452621][T11462] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 372.475185][T11521] usb 4-1: config 0 descriptor?? [ 372.584595][T11542] usb 5-1: config 0 has an invalid interface number: 244 but max is 0 [ 372.593184][T11542] usb 5-1: config 0 has no interface number 0 [ 372.599409][T11542] usb 5-1: config 0 interface 244 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 372.610666][T11542] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=f2.f5 [ 372.619981][T11542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.701553][T11542] usb 5-1: config 0 descriptor?? [ 372.732692][T11462] usb 2-1: device descriptor read/64, error 18 [ 372.751934][T11542] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 372.940781][T11521] arvo 0003:1E7D:30D4.0002: unknown main item tag 0x0 [ 372.953523][ T1426] usb 5-1: Failed to submit usb control message: -71 [ 372.960550][ T1426] usb 5-1: unable to send the bmi data to the device: -71 [ 372.967953][ T1426] usb 5-1: unable to get target info from device [ 372.974684][ T1426] usb 5-1: could not get target info (-71) [ 372.980556][ T1426] usb 5-1: could not probe fw (-71) [ 372.986429][T11542] usb 5-1: USB disconnect, device number 5 [ 372.993979][T11521] arvo 0003:1E7D:30D4.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.3-1/input0 [ 373.152291][T11462] usb 2-1: device descriptor read/64, error 18 [ 373.152592][T11521] arvo 0003:1E7D:30D4.0002: couldn't init struct arvo_device [ 373.166339][T11521] arvo 0003:1E7D:30D4.0002: couldn't install keyboard [ 373.175457][T11521] arvo: probe of 0003:1E7D:30D4.0002 failed with error -71 [ 373.185953][T11521] usb 4-1: USB disconnect, device number 8 [ 373.272571][T11462] usb usb2-port1: attempt power cycle 23:48:04 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000, 0x10040) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x82900, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='lowlan1em1$\x00') ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @remote}, 0x235, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='hso09\x00', 0x1, 0x0, 0x3}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000008a24065c054597140c907d9a0000000400000000400000000000000000000035570007efa973c914f53b380002000000000000000300000000000000000000000000000000000000000000000100000000008000f800000000000000"], 0x68) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) clone(0x40000000, &(0x7f00000014c0), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)="c75988c7") [ 373.444790][T12078] IPVS: ftp: loaded support on port[0] = 21 [ 373.902338][T11521] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 373.992292][T11462] usb 2-1: new high-speed USB device number 14 using dummy_hcd 23:48:05 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x20600, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r5, 0x0, 0x5, &(0x7f0000000480)='syz0\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) r8 = getegid() setfsgid(r8) r9 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x8000, 0x101000) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r10, 0x800000000008982, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r11, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r11, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r11, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r12, 0x800000000008982, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r14 = geteuid() r15 = getegid() setfsgid(r15) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r16, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0xffffffffffffff54) setsockopt$SO_TIMESTAMPING(r16, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r16, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r16, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r17, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r17, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r17, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r17, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r18 = dup3(0xffffffffffffffff, r17, 0x66ef3ba829fde53e) r19 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r19, 0x800000000008982, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r20, 0x0, 0x0, 0x200408d4, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r20, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r20, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r20, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000003c0), 0x0, &(0x7f0000000680)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x28, 0x1, 0x1, [r9, r0, r0, r10, r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x30, 0x1, 0x1, [r0, r16, r18, r1, 0xffffffffffffffff, r19, r20, r1]}}], 0xb0, 0x8000}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r21 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r21, 0x800000000008982, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000280)={r1, r21, 0x4, 0xd1, &(0x7f0000000140)="2402831eb43badc9b977b8aa7a5953c17fbb06561cb0474c2aeaa9b5624a00aef57c4eb41e54edabe5537915f53aa73fd4952857dafa47c0e7348a186d791d4efe5b7ea0f0597c8d6026b96cb3a1bb1551ff752f48230c2381edcdcf7564438718ece918bec00ac53d6fc89c061d1cd173f2d93ba8434b5563e81f53565e678c7afad413a557578ac6a76c68c20b61419519b4a10a6ca89f47d7fae14dd1c2f5030361e832832173ca8db0cc87d6ee599a575269a57fe09cfa3803dbb679e49aa51c30fa829c817be87c0d4b5d6daf4ff7", 0x0, 0x5, 0x9, 0x2, 0x3, 0x1, 0x0, 'syz0\x00'}) r22 = dup(0xffffffffffffffff) ioctl$PIO_CMAP(r22, 0x4b71, &(0x7f0000000000)={0x80, 0x6, 0x8, 0x7fffffff, 0x1, 0x1ff}) r23 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r23, 0x0, 0x0) syz_usb_control_io(r23, 0x0, 0x0) syz_usb_control_io$hid(r23, 0x0, 0x0) syz_usb_control_io(r23, 0x0, 0x0) syz_usb_control_io$hid(r23, 0x0, 0x0) syz_usb_control_io$printer(r23, 0x0, 0x0) syz_usb_control_io(r23, 0x0, &(0x7f0000000080)={0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00-\x00@\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:48:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x141, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e1e, 0x20, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x80000000, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) r8 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) r9 = socket(0xa, 0x1, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r9, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r11}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={r11}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000440)={r12, @in={{0x2, 0x4e22, @remote}}, 0x800, 0xff1b, 0x2, 0x401, 0x13}, &(0x7f0000000280)=0x98) sendto$inet6(r7, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r7, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x107d}, 0x203f) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r7], 0x17}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffeb0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xfffffffffffffe33}, 0x2000) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000040)=0x58d) 23:48:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xf6e194121281c972, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004c00)={0x24, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000001600)={0x11, 0x0, 0x0}, &(0x7f0000001640)=0x14, 0x180800) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40080030}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x38, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x60040800}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000180)) r8 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)) setrlimit(0x2, &(0x7f0000000080)={0xfffbfffffffffffe, 0x2000004}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 374.125145][T12090] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 374.162511][T11521] usb 4-1: Using ep0 maxpacket: 8 [ 374.187451][T12093] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 374.283091][T11521] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.294307][T11521] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 374.307552][T11521] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 374.316790][T11521] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.330377][T11521] usb 4-1: config 0 descriptor?? 23:48:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000002c0)=r3) set_robust_list(&(0x7f0000000340)={&(0x7f0000000240)={&(0x7f00000001c0)}, 0x2, &(0x7f0000000300)={&(0x7f0000000280)}}, 0x18) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'rose0\x00', 0x2}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000900)={'vlan0\x00', 0xfa249b0b17028f52}) 23:48:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c000097005e7a50"], 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040)=0x80, 0x4) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00034d"], 0x0, 0x0, 0x0}, 0x0) 23:48:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x288401, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000080)=""/39) sendmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:48:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffff4, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0x411, 0x19, 0xe31, 0x0, 0x0, {{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x60, 0x3b, r3}, {0x0, 0x0, 0x400000000}}}, 0xb8}, 0x8}, 0x0) 23:48:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendto$inet6(r0, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x13, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8001}, 0xaa}, 0x70) [ 374.685142][T11521] usbhid 4-1:0.0: can't add hid device: -71 [ 374.691662][T11521] usbhid: probe of 4-1:0.0 failed with error -71 [ 374.755094][T11521] usb 4-1: USB disconnect, device number 9 23:48:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x400000000000150, 0x20008840) 23:48:06 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000059903d086d040e0a18b50000000109021b0001000052f3b0b5bc000103000000000504000000000000"], 0x0) 23:48:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) exit(0x0) read(r0, 0x0, 0x0) 23:48:06 executing program 0: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x400, 0x6, 0x7f, 0xb15, 0x40}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r7, 0x8b0d, 0x26, "f024fea2a64c2bedd31b1dada12df6d3a9dccb35283950443347fa89d261a48c5f837d21aa1c"}, 0x2e) setrlimit(0x1, &(0x7f0000000100)) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000440)="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", 0x1001, 0xfffffffffffffffc) [ 375.013404][T11463] usb 3-1: new high-speed USB device number 8 using dummy_hcd 23:48:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110003) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB='@'], 0x1) lseek(r1, 0x0, 0x3) 23:48:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x5}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xffffffffffffffab) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:48:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$GETPID(r2, 0x0, 0xb, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r3, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) sendto$inet6(r3, 0x0, 0x0, 0x240488d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a0700000000000b0028080008001e4004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:48:06 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x400) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000340)=""/228, &(0x7f0000000240)=0xe4) write$UHID_CREATE2(r0, &(0x7f0000000440)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xa8, 0x0, 0x6, 0x9, 0x200, 0x80, "592878625e4d5c78090e5cc9db73e134450c91e1cc3154652e014570ba20dca16759e47ae696ac6547604d40385d9ac5e6573cbccf91562a7ab993f5707d225435b9774b15c7eefb7ba02bba812bc7da5526d5529ea3acec1f9bb51026080190e68f5f87aea5b05fcf508c7655e9a029cddaed261d2349262348e504843394bf8307a7907bdd86c2999f71f7c0e04f046df6e7926c49e2b09440472fb34a63f5c2430054acbaf1c3"}, 0x1c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/254, 0xfe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) [ 375.272573][T11463] usb 3-1: Using ep0 maxpacket: 8 [ 375.331528][T11521] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 375.405534][T11463] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.417083][T11463] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 375.430609][T11463] usb 3-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 375.440003][T11463] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.453210][T11463] usb 3-1: config 0 descriptor?? [ 375.572683][T11521] usb 4-1: Using ep0 maxpacket: 8 [ 375.692981][T11521] usb 4-1: config 0 has an invalid descriptor of length 176, skipping remainder of the config [ 375.703599][T11521] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 375.713071][T11521] usb 4-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=b5.18 [ 375.722758][T11521] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.734151][T11521] usb 4-1: config 0 descriptor?? [ 375.979673][T11521] usb 4-1: USB disconnect, device number 10 [ 376.762369][T11521] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 377.002270][T11521] usb 4-1: Using ep0 maxpacket: 8 [ 377.122563][T11521] usb 4-1: config 0 has an invalid descriptor of length 176, skipping remainder of the config [ 377.133730][T11521] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 377.142914][T11521] usb 4-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=b5.18 [ 377.152730][T11521] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.162348][T11521] usb 4-1: config 0 descriptor?? [ 377.404635][T11521] usb 4-1: USB disconnect, device number 11 23:48:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x803, 0x1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x27}, 0xd) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setresuid(0x0, r3, r5) r6 = getegid() setfsgid(r6) r7 = getegid() setfsgid(r7) r8 = getegid() setfsgid(r8) getgroups(0x7, &(0x7f0000000000)=[r6, 0x0, 0xee01, r7, 0xffffffffffffffff, 0xee00, r8]) r10 = getuid() fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r12, 0x800000000008982, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) r14 = getegid() setfsgid(r14) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r18, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r18, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r18, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r18, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r19) setresuid(0x0, r17, r19) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r20, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r20, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r20, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r20, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getsockopt$inet6_IPV6_IPSEC_POLICY(r20, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) r22 = getgid() r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r23, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r23, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r23, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r23, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r24 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/capi/capi20ncci\x00', 0x200202, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000e80)=0xfffffffffffffdc8) r26 = getgid() r27 = getuid() getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) r29 = getegid() setfsgid(r29) r30 = getegid() setfsgid(r30) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="68060000000000000400000000000000040000000000000002000000000000000000000000000000080000000000000002000000ffff000003000000000000000200000000000000030000000000000001000000000000002a000000000000008100000000000000d003000006000000010000000800000003000000", @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB="03000000007f0000000000000500000000000000070000000000000000000000329500000300000000000000030000000000000009000000000000000600000000000000030000007cfdffff060000000000000006000000000000000000000000000000000000000000000004000000000000009e71c12f000000000700000004000000ff0000000200000001f8ffff", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="060000000100000000000000050000000000000004000000000000000800000001000080fb47504c73656c6600000000000000000300000000000000030000000000000005000000000000009900000004000000060000000000000003000000000000005208000000000000a8ffffffffffffff04000000000000007604000000000000d1a70000d30b0000010000000180000001000080", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="010000000200000000000000000000000000000001010000000000001b000000ef3300006c6f7b73797374656d5b76626f30235c6b657972696e67000000000006000000000000000000000000000000400000000000000000000000000000007f000000ffffff7f00000000000000000600000000000000feffffffffffffff00f8ffffffffffff0180000000000000000800000000000007000000870900003cffffff0100000001000000", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="8500000006000000000000000400000000000000070000000000000001000000000001004000000000000000000000000000000003000000000000000100000000000000020000000000000005000000060000000200000000000000616f0000000000000000b0c500000000030000000000000007000000000000004000000000000000ff070000ff07000001000000010400005c490000", @ANYRES32=r19, @ANYRES32=0xee01, @ANYBLOB="008000000500000000000000040000000000000001000080000000000c00000000100000776c616e31ad26776c616e3000000000030000000000000001000000000000000500000000000000e90000000000000000040000080000000400000000000000020000000000000004000000000000000300000000000000ffffffff000000009ee70000000000000300000001000000050000000000008006000000", @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="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", @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="0000008008000000000000000500000000000000010000000000000001000000218e5a6c2900000000000000010000000000000003000000000000000900000000000000ff0000000000000000000080030000000000000000000000000000000000000001000100000000000600000000000000ff0300000000000002000000000000001300000000000000008000000500000000000070", @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0500000008000000000000000500000000000000030000000000000000000000180800000100b3ee4d000000000000ff00000000000000090000000000000002000000040000000400000000000000d5180000000000000500000000000000060000000000000000000000000000000100008000000000ffffff7f561f0000ff0f00"/144, @ANYRES32, @ANYRES32=r29, @ANYBLOB="0200000006000000000000000100000000000000000068430eff316a3eec0000ff7f00006d643573756d2e766d6e6574310000000100000000000000030000000000000001000000000000000500000000000000030000000600000004000000000000000700000000000000ff07000000000004000000c0010000000001000000000000080000000000000004000000ff070000360c00004e0b000008000000", @ANYRES32=0xee01, @ANYRES32=r30, @ANYBLOB="04000000590b0000000000000100000000000000ff7f0000000000000000000009000000"], 0x668) sendfile(r1, r2, 0x0, 0x72439a6b) 23:48:08 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000010) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000380)={0xffff, 0x192a303987ff2350, "3baec0b3d33d07fb17b8897f84b6fae70e346a32ad5e8fef", {0x401, 0x88e}, 0xf34e}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000027c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0x5b, &(0x7f0000002780)='bond_slave_1\x00', 0x6, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00M0\bz\xc2mT\xc4c}\xc8F \xe0\xf4\xde\xf4\x04\xec\xf4\x82@\xa1\xe1\xb3P\a\xc66^\x87\xa5\xb3\x80\xa6\x1c\xaf]\xfd\x80RA\xfe\tTz\xfe\"\x01+\xdb4\xbe\xf8J\x90\xff/\xfa\xb2\x89\xec85/\x10\xe1\xe5`\x92\xd7\xde\xc2\xfcu\xd4/\xf9\xfe\xb4 %\x99\xe6\xb5\xbd\x12\v\x90O\x80NIZ\xcdQP\x99\xb2\xc3\x99\xa3?\xe1\xbd\x8e\x8e\xcf\x1d\x83\x16\x80\x9b!\xec`SIMd\xff\xdbtP\xca\xe4\a\x97\xb1[\x87\x1c\x00\xc8\\\xe0\x1dB\xb5\xa3u\xf7\xc2\x99\xb4\x19\xe2\xdd\xdf\xda[\xf9\x8bVC_\x16B3\x06\xa7\xe4\xeai\xe0\x91\xaa\xf4\x00\x00\x00') lseek(r3, 0x20400000, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000014c0)=0x29) socket$key(0xf, 0x3, 0x2) sendto$inet(r1, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={0x0, 0x3}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) shutdown(r1, 0x1) recvmsg(r2, &(0x7f0000000140)={0x0, 0x2ad, &(0x7f0000001600)=[{&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000200)=""/41, 0x45}, {&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000280)=""/94, 0x5e}, {&(0x7f0000001400)=""/94, 0x5e}, {&(0x7f0000001500)=""/73, 0x49}], 0x10000059, 0x0, 0x0, 0x7115}, 0x100) 23:48:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7, 0x80000001, 0xfc}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={r8, 0xfffff547}, 0x8) 23:48:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) close(r4) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r8, 0x7}, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x32}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {0x0, 0x3}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:48:08 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000040)) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x2, 0x1, 0x7, 0x7, 0x2, 0x0, 0x70bd25, 0x25dfdbf9}, 0x10}}, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000080), 0x4) [ 377.742594][T11463] usb 3-1: string descriptor 0 read error: -71 [ 377.762660][T11463] uclogic 0003:5543:3031.0003: failed retrieving string descriptor #200: -71 [ 377.772451][T11463] uclogic 0003:5543:3031.0003: failed retrieving pen parameters: -71 [ 377.780822][T11463] uclogic 0003:5543:3031.0003: failed probing pen v2 parameters: -71 [ 377.789181][T11463] uclogic 0003:5543:3031.0003: failed probing parameters: -71 [ 377.796952][T11463] uclogic: probe of 0003:5543:3031.0003 failed with error -71 [ 377.808469][T12158] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 23:48:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0xfffffff8, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10083, 0x0) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000040)={0x1, 0x200, 0x2}) 23:48:09 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0)=0x28f, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000002a40)=[{{&(0x7f0000000100)=@hci={0x1f, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="75899ca72f78b646d43fb4e9ae001043ce9feab5c50987b2c3b8d2704ab9d8ac252186b56c395bec99", 0x29}, {&(0x7f0000000180)="6c9493650ba91c12ed526104fe20285e7e87975416f14f6877f1248220346f3eaf037473d24f280f390514d878ba93dfe395f356ffd2fa1550b21ebbb7b04d9f0775e83a387a1040905155b3fa9ed2ee787b139f8b290330", 0x58}, {&(0x7f0000000200)="3057ac61d6", 0x5}, {&(0x7f0000000240)="93a8713ac46f1f7e6dac3d2c3e3d9aebcaec5900c18628bf", 0x18}], 0x4, &(0x7f0000000480)=[{0xf0, 0x115, 0x8001, "b1a2cb9a6d03f72aa15b43f407741ead9f6ba2a76506a11ecabb936c657986019b7b5f9248f9f2379b93a5394e300d140d341cb1dee31efdf7ab237e3279b1821efcfab1cf73cd07cc438c96a3b51f24b03133690d5f08abf1f20bf938f5cfb9829a9bb1543eba97017f817ad707ddb073ff775cf05b34ae73cb3284832e1df88928064b2c75056803b5fa452fff9472a8baa54f179d77d49e55c588c43bbc6bb42738464a6be779d1db92836074eacec37ae033b2974873ff4a4b1456dedd7f2d6ae4a9d9cd52ff9ca33865ab765341cec8d625df723d48e3677567"}, {0x20, 0x84, 0x81, "c96c89c2cf2c284bda3f"}, {0xe8, 0x11e, 0x5, "0dc63bbf4d5a48837bb63cf4418ff6b12557e79d4ea74f2e320879c871f2eae52f1e50a6e6eefbd04a8957cd21ca940605f8b6543bdc7dd65a8767bfc22d2355821c4cd8cebaff5ef0db404f55d27ad91c9f26cef8e84b439a2cffbe58f3fa234d35bf3d9649006a3a8962ed30943fef3cb5d7e80fc7bca1aee62ea08ed9f492e856865c4493baeb94a86d7a4d03af7ff77307ad56f369439fffea9fa571da07e4cd09a04928f16cb83df2033ff3db21f54b7c2a4870c648496afc9c917b4d517e6c6ff59821d100808f3aca195c8c3d156e60b80b"}, {0xd8, 0x1b, 0x3c5c, "c8e304a1056d1ffb1933994da956895ba980fd707f3a8fdd83af76f7c76b8813cd0cf0eedf62e42aa16a872878aa80b02d0eaa201e53c1056336e44f5728c03f6907c47a5ff7d243a0e4804195dd3e5c824660dc3df94a832c1f4a100944f4cf49b7f1f1206ce7dc14cac8293bdc52b8b8d99e29fb9a6029ee5389f929b665e3c18bfd698f2787e92eec727cb4010ad2bbfb3bd5aa8bd37607547d086811ec65462a8b7647b47ff2c47bd4f1e28a0cf8be239bd0d9dae766ec79fa925521296288f7"}, {0xc0, 0x102, 0x7, "caeb9d50261a709c09d73dacb21ae3c0caa5542e9d88c3f31fa8b9b21ad6646d068bef4ae7718012e43f08d21b3ba8e7235e7b199a4f31652793a1b4a4c8200bb2dd51f1ac97a77f813920b6448c32e399bead683828ae675528145c2f834b19302d16ff660edbb8c504425768e94eee9edf9cd96cfc27922a2b9f9cc3b040adbbe1eb8f6c91529eb9777b1286efbcddb69fd5a19e3c144ccb120710bfeb6ca5588cbfab0b3ef881e7d2"}, {0x98, 0x117, 0x40, "4b9113e1ca7e7a953a78f5f900ee3b8eadc8fe952c809f83284ffa8b5b91397abd68f8000defc2df223807c702c7a5957f5ef021d11e199273bc3c252438f87c7c8ecbfc281d262a0f4492c05cb3c4762709dccbe1e53799f245666b99847ec7a84a919bc093320f5f767ab639fd9b18d5c7a29e9f2dbac82c57d6492bef358717"}, {0xa0, 0x101, 0x5, "16b90c9d8f24414989ed30cf1190d1fb26bbed492822ccd3b78c25392453b4993e3ca303420af4933d82bde88e92d97c8015d7be4dcaaafaa8a861fa4824a57bbe7f56aaeb73e974e8eeebf3d09a9f37a3b4737032580cd9729545203d653440fa7e219bad93875bf08abf36e33410e1a08cb8fc2dd8e4ccfd34a94bda9119f91b3c6adba169e4d5e62eb45ee491a1b5"}, {0x30, 0x1, 0x10001, "c5bd2c38e7ddd89957fa624384390e0df02c7cfc964c7f9787a0cbd8fee5e8e1"}, {0x88, 0x101, 0x6, "292c261671af2338faf8a31d3fc2e0b63064b410d1aa15a746713e547fba9c53d56411c7e7b017c788661b8027278e1d7c219163a88eba0fe1e342ea12d158f0ccd452104fd64edbf102f29fb0813b6aca71a939cfae79db7b6f4b4dd65de531fa09806aa709f9eff809c8dcc466f661b3ad4658592155"}], 0x580}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x5, 0xfc, 0x2, 0x4}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)="078b288db60bfe8377f129504b1bf0b4922d8f", 0x13}, {&(0x7f0000000380)="04d624e1a833a7d00302bb9bb7200d0b4f136127e0069a93b4f2dc2623651ef7397870b5d28838916ecc958471aadef50ca0728c45a5fb489ec2833be360bd20fe7b5d01da8519ece6230d695343257bb248b83ca7a28b78186f725d16c29600503619a9ea0f5f5d27ba58f3aba0acab281832fbe6deac", 0x77}, {&(0x7f0000000a00)="4c5de45494faf90f32a10277cf3d239553e253d4a60ae81f8e8b2ec116a7857f3f4d3faaf61b4bf634061c3a678f6024edf4f1783a5e1ae19b4eb6b715d78a1735ac57e1d3c1f3e04715f3ca147ea776cdba9db279068073a6310664f49a2e980052da002086792cdd49b7fcef9e49bc1d2d89a97f69d9bafc99daa1f65eac525d9078595cc79bd07e9ead1699743dbc8749bab5f046cab870631e4b36e9dbf795f91d75089b9d298fe23cb7c5e85d5eed85cf845f661cdef32e352933240557407d725c9daf8fabd81641b9162ea1ab9bf6d12880fa8632bb5880fc21c6", 0xde}, {&(0x7f0000000b00)="fdf3137908afc32a58c95f9eb850fd3b6f92bf0d7091692f34e554eb00c60c8f3f2260ff903dc9ce6c64dcdeb5f84baf252b48745ab72648197fdb11263885d8d71c62e19636651c25d8ae589d4750573d32278bb3cae48512e42ed10d078950130b62285e9715d93e6cf57af58ebb7ceabd288ce8683a5185697385b0d2", 0x7e}], 0x4, &(0x7f0000000b80)=[{0xe0, 0x1d9, 0x0, "44cbbdef388a2231c976c407ca4807d5a3173fcaeb83747fa637c607b461bee936c2c2383fe3b22d4b8ea5db5177965e2fbbf2564ac30f961a6711ba48b38e41d29fff898704b143380ce3690a29679c33069d01678cd406e233d92aadf29f85d1aa14648b28cc24c93c09361e011fc91b10ea0a5f64f353aa2d235ed5b0b747e8021f02bc1ee559cd5b9100ea00550b31b056131160257d777c879286e86872d51528239f99c8f84946ef2c1a41dd94dfefa2c3c86326710cbaae6e00c928dbe9e38d7021438bf9c7607dfcb4"}, {0xe8, 0x109, 0x7ff, "da18603e512385f89bdc54fd38b0a845255f2eb328904cb15d940983c8d51103f6f7f93bac9ed9d1ca612b5a9b5a2d6c7b0b82e978389aafdf1974a74d62ad49ff221be89d09fbb6ea2c329500021bf573f264ba2e683e5ddcf4c89d347de0c64be180dc72fd0f8a0d05aa533a61585237949b63c81c67fccf38d92a7d635d96969c5bc267f1036db1a54a17000012c36a7d93e09d39693d410d32b0c211a81c5f3627ab269cbdf2abf327c2254c50b298b2f3e33516d326dc30542cef43eab10ed9035d87b0e4b709c697cd288ec629137358"}, {0xd0, 0x113, 0x3, "604866c743e34094498c5709486b23671b776e482a402e0e39ba45191873c40d44520557a09f5cb3484a1a4536749cfccdda52820043a9b3abdbac41b45b2f0e5fe92e1efd7b9195bfc7b1ce826cb7db651d615b342a21c66069be56dc465a2ba861b7bd8f16e511d6cfaf881e856a2143f069c5e9df4474867235076f96a61ab1d599d05374e91ebf3647379ea6f728b8358b80dc97036b4c936b9a2d39742182f06ee3a8d174e3966133babf71644daf2cd45a9d67a3ca3d941aac7c91ce8b"}, {0x110, 0x111, 0x20, "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"}, {0x70, 0x103, 0x24000, "5ddde44b20c817829344b6a8184217f99c520fda7f8e55784c2a0e9e4c5fb6c3c3d973b9abff9135bc3bca1294ef3a4b1ec79195909f222e25b3f1db77951ebf84c4caf6a6eca6bce3940189bb96a988811d50119069d6cd1c676d5e58868a"}], 0x418}}, {{&(0x7f0000000fc0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001040)="0f01cb135e7d841355406d7073018aac07fb81a8febeb5b2eb55bcbb0350f8422d05e76365c08b0bcf392ac762d516f6173e7d93d134e5386c267999cbc5cfdcdd42a6c1c26d8a7b2e40f115f874909c5b411b3f1648f8fdd4ea9b1661ad9bdea40b03743a1320b37d3106adfb904ba2207c2dce5fd3988701b764be15d7bafa8b1ffbfaedde852c42a641466db0", 0x8e}], 0x1, &(0x7f0000001140)=[{0xe0, 0x10c, 0x1, "3685b04583462fbdaa07b80376fb3d98f2461dd3995a240c2e781c63dee5e80f24b0fb930589b2e23e11216daeaeccfd7b4ea88bbd46f3f0ca70f4020aac40cbc3c54334eb0d4d973513ce54a888821f31b0532cfcacf12da165a61226f9538cab976cc879373481ca8eef2dc89fd482a596ec7e2a1ac39a8409584e70f87fc6dc6ed5e5ea0a6c99c4bda68ecc6db1fb4f620341de9850c24c7f3b533672e0e7c11fec75c7b59139eeed1a09a7b2b17d53ae52f1e1025e337b2616628282d76f0f5f1032ffc6faf76fd16118d64b47"}, {0x60, 0x6, 0x4, "3b389e07d7edf33c663e5f3e056e16ed179b71e4af1882e6e43e0921f50a2d0d565aaddcef39a03946754d52b69128015d0c358c7af6f653b09cf5e7c8648c8a708f8dd3c5eaa91258d76780179f6559"}, {0x40, 0x29, 0x90000000, "1e23b33e5624e63a6a7c08e99b2b3f10928876964e62e8e405dd3dd03d1d2716c46846a1d296216b9167"}], 0x180}}, {{&(0x7f00000012c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001340)="61c365209bd2b8e641c8ca126ab01e537c91b0f93bb5ab03eee4ba4170b0143104f9098172185e67075b7d292d9473ab33db0f53d5ed3848981450b006c80029cc89016f5cd5ffc75e2c15faf7148b6d2f550a48867ee001e2cd7291f9aa2ab7c3ef48e210eabd39fb48a3f62e8714032c0702c6fcd8d8cfeb6852bd11c7446d4002b455117d35777c8201e821fcd4de0b29b14dacb31ae6649ccbf07ae1d5dc1de04f99aed711a993d2d03e4a550a0a77150d57004c7a99f2ccd8c79d91420a04cc98a5a3a37a87fc456dc52cf566", 0xcf}], 0x1, &(0x7f0000001480)=[{0x30, 0x115, 0x4, "08a34ff5e4976b54ea42c8277ec0472ad752c8b05f1e996d954a608300fa"}, {0x78, 0x0, 0x7fffffff, "007115e14e23f505d6c1b871e8161c2ed742982407db34d75ecd1f7a0dffa2c672f1f6deae2b3573bac172d0bccec5a7036bb49f9091f8823cfb2e530dc0a701e9e539c5b5b65719eff97c583598dc244e36fce0f7a3ea25dd2a41b1fba13405a9fac57c52"}, {0xb8, 0x4cd17b2299e841df, 0x100, "940c619cbd5382b5275664c93db77020aeb5d2f864feb64e28c4d4428744eb09b571ef022ba38690887d60a09e951d459717f106dc6357b48cf0afa9e0d6d8a48b41a2a0622c55513bc1ededa232fb884a1d14ff3b981af7f709ffe403e17ff5133284619eda15f564258069e87626958ed4cd79b6803e2f85d1b1c938947eb8a6c2a5360ddf42a65571490a8a3128e78c8438be5c9ba52c897de03ff1e518117b3baa02d0"}], 0x160}}, {{&(0x7f0000001600)=@pppoe={0x18, 0x0, {0x2, @random="e716b5f106b4", 'bcsf0\x00'}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001680)}, {&(0x7f00000016c0)="b3ab0908245ab5c1ab02774189dcb555f93e230e924fbf9f27bff2be05e49d56ad33e850bde279d06a950b90ffc6f3615308785abbf1aa3656df0897df7fbec32c", 0x41}], 0x2, &(0x7f0000001780)=[{0x50, 0x10d, 0xd0, "f50f68875ec47b2b5102854f85705ebb9bf98dca3f4f9720a9424ea3171fb069048d98d2dc9ad104df809f78eab729109c30942646fc6f019966"}, {0x68, 0x108, 0x9, "5d5301bdc6c5711d64da072edc43a8d91dac4d1a7c1a7b5e02f7fb5481357ce53fa7b1d13483cedbc2617e4eae4e929d1f7e1e8088dbe1285089e40cfb41175658b3ad7195852423f4c05422c901669f71c52e2184b978e2"}, {0x50, 0x108, 0x4, "f757d87da7cf6a36e857c94eddfb4c5d5b9fb944d12ece6560c7947c5c6927bdc84a0c0b86773b510c841dd98003791bb64904283107a05308925b"}, {0x1010, 0x113, 0xba, "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"}, {0x48, 0x111, 0x0, "cda1d39cb75ca830e9e6722506f25c224d07c58f6f82a18bf43867035b25006233498a6e0749b6d488f84b2aedc17f64890d"}, {0x70, 0x84, 0x101, "5b5f80f9c74ace9ca37c7f00ed35f67ec1687812fbe9907c8615883d20044d5b69582650372237c5e75405a51beec3bd0981b221548090f626d45510c2d11437590617190115f764124b279dbd5aee2f442ce74e33ffaa9b178c"}, {0xc0, 0x115, 0xfffffff7, "f1fa0bce992562db5bb94a93f1820eeecfcb38315a31142231472870e4f48a39447f0bb7c2c81fac56ae8385ebf8b2e6aa7bd052949ac6f05e7e58e78fea13b48a7e257add5c693102c6eda3a8b0628efb01671ade37c2c8811061a28ee710047dfa3b28fd8d6de4ae719af569fb1ef9835d33d81025b5954e3efec16328750fc2c1327fbb4191fa3b24462d5befb8edbd3f1b87dad47e31609c3bb1bceb5001381ae1fbf1b4f7687199de99"}], 0x1290}}], 0x5, 0x4000000) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12100) 23:48:09 executing program 1: r0 = socket(0x100000010, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="2200000021000707000000000900e4010200001efffff000ff0815a20500158002af", 0xead2f0a64942ac2) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) [ 377.987622][T11463] usb 3-1: USB disconnect, device number 8 [ 378.024553][T12158] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 23:48:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8a020, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 23:48:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @u32}]}]}, 0x24}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x400000) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 23:48:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0xfffffff8, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10083, 0x0) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000040)={0x1, 0x200, 0x2}) 23:48:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="00000000000000d12e087b631cbe4c13ed473e36f21fbf3614270235afcc08d165e7eca8d335651caeb7fc35f0bb15d9b50be0adbed76b3d241946edaef2f6852d03977207dac4165137f9b881886efd491002121ddc11e9e4ccce3dabfe8c16848abc60d5e95b993b4b0a3ffa61b61fd32c9a613113400f3eec") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f00034000000800080007000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 378.381754][T12196] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 378.434253][T12196] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 378.514915][T12206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:09 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000080)=0x10) 23:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) socket$kcm(0xa, 0x5, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000140)={0x30, 0xfffffffffffffffe, 0x3, [{0x1, 0x1, 0x5, 0x0, 'veth\x00'}]}, 0x30) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000080)=""/92, 0x5c, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x41, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:48:09 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001ac0)={{0x12, 0x1, 0x0, 0x61, 0xe5, 0x88, 0x40, 0x8ca, 0x22, 0xcc8b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7f, 0x0, 0x1, 0x27, 0x2f, 0x5d, 0x0, [], [{{0x7, 0x5, 0x401}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) accept4$alg(r3, 0x0, 0x0, 0x800) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0xac, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:48:09 executing program 1: syz_usb_connect(0x2, 0xfffffffffffffd16, &(0x7f0000000340)=ANY=[@ANYBLOB="0000010902120001d964504d090426000093d3d00095dd05b7c53b3ee8b9a4703bf2db4e0d87d03e12788e10b13e2ba84b87b7909f737d58423943a5b5073975e63438"], 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x3}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x28840, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000240)="166e344719bc7db264b3e05c57f6972aa994210d75f28b4a57a19227994c16a387151931c14cbc81388dc25ef50fa2afad072cf6a93f8d5c40fe7f64ba081a48c66341c312a9df1452460fcf9e9216f148173da08c488515d20e820afd9793571ccb767c6a38dd604f25956ad007c8bedacfc4ca5daf25cb0e247225cceafcf3f7f01f17b687c8992e0ded4aa515df0049b8e6a51085fb7e70ff8f6b1bbb8a3a536f5209931ce12988abe14ccfcba47fd4f761198ce5168cd0ccdaa85cc9767e0bd1") sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x89af9205a13a9836}, 0x4) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 23:48:09 executing program 3: set_mempolicy(0x8003, &(0x7f0000000040)=0x7, 0xc) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000efa87f0700"]) [ 378.654354][ C1] sd 0:0:1:0: [sg0] tag#380 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 378.663947][ C1] sd 0:0:1:0: [sg0] tag#380 CDB: Test Unit Ready [ 378.670416][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.680193][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.690464][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.700167][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.710066][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.720075][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.731364][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.741175][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.750919][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.760628][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.770284][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.779956][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.789592][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:48:09 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='+#nodev\x00', 0x2) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x19467ae6, 0x200) mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x4010, r1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 23:48:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=ANY=[@ANYBLOB="a3ffffec479197292ace63868550d32fff000000e8ff01800000000000000000000000000059030000e31d02e3956f2abe7beab54c8f3a6c12f9a97e9fdf9301bf8c60da0b2f2598f473c29eebd5250700002748000000b66fcf47e6bf2fc798775147541d12a7ee8a48934e0957d476d6b1e409d17290b0c4483ec7ce2ec5fc9f479da4d4567f6222ca4d3f03177142312affffff8140650e259edd32a4dac0ccd7f905b4dca86f2c7cb18ff3041c04b1a85cff6eeaac9468c45724ec7f32496e80480ed2ae468ebc006aa779062bdb"]) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x7c1440) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x8) [ 378.803809][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.813451][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.922502][T11463] usb 2-1: new full-speed USB device number 15 using dummy_hcd 23:48:10 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a60a6d089016120777bc0000000109021b0001000000000904a214e222bd9c1600012550fc00090501000000000000"], 0x0) 23:48:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001600210300000000000000400a0000000c00000008000800e0000001"], 0x20}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) [ 379.012843][T12235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 379.013067][T11541] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:48:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r0, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) syz_usb_connect(0xd, 0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0]]], 0x0) 23:48:10 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000240), 0x1, 0x2) sendmsg$key(r0, 0x0, 0x176e5677f2799631) r1 = open(0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000180)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/psched\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0xd) getsockopt$netlink(r4, 0x10e, 0x0, 0x0, &(0x7f0000000080)) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8040fffffffd) [ 379.192347][T11463] usb 2-1: device descriptor read/64, error 18 [ 379.242493][ T5] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 379.312826][T11521] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 379.392682][T11541] usb 6-1: config 0 has an invalid interface number: 127 but max is 0 [ 379.401672][T11541] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 379.412174][T11541] usb 6-1: config 0 has no interface number 0 [ 379.418380][T11541] usb 6-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=cc.8b [ 379.427558][T11541] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.444989][T11541] usb 6-1: config 0 descriptor?? 23:48:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcf067b0071") sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000ed08f0a294964ab00000000080000000"], 0x14}}, 0x0) [ 379.552547][T11521] usb 5-1: Using ep0 maxpacket: 8 [ 379.563260][T11463] usb 2-1: device descriptor read/64, error -32 23:48:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000380)=r7, 0x4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xc4, r8, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2ea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4081}, 0x40191) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r10}]]}}}]}, 0x38}}, 0x0) [ 379.602558][ T5] usb 4-1: config index 0 descriptor too short (expected 291, got 18) [ 379.610968][ T5] usb 4-1: config 0 has an invalid interface number: 10 but max is 0 [ 379.619850][ T5] usb 4-1: config 0 has no interface number 0 [ 379.626283][ T5] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=51.42 [ 379.635500][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.660430][ T5] usb 4-1: config 0 descriptor?? [ 379.693385][T11521] usb 5-1: config 0 has an invalid interface number: 162 but max is 0 [ 379.702035][T11521] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 379.712977][T11521] usb 5-1: config 0 has no interface number 0 [ 379.719170][T11521] usb 5-1: too many endpoints for config 0 interface 162 altsetting 20: 226, using maximum allowed: 30 [ 379.730464][T11521] usb 5-1: config 0 interface 162 altsetting 20 has 0 endpoint descriptors, different from the interface descriptor's value: 226 [ 379.743908][T11521] usb 5-1: config 0 interface 162 has no altsetting 0 [ 379.750826][T11521] usb 5-1: New USB device found, idVendor=1690, idProduct=0712, bcdDevice=bc.77 [ 379.760141][T11521] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.770736][T11521] usb 5-1: config 0 descriptor?? 23:48:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xae01, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={r4, 0x9, 0x20, 0x4, 0x800}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r5, 0xffffffff}, 0x8) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x6, @sliced={0xfc00, [0x9, 0x5, 0xfde, 0xfff7, 0x5, 0x1000, 0x1, 0x1, 0x0, 0x8000, 0xfffe, 0x5, 0xafc8, 0x4ec, 0x1ff, 0xc5c, 0x3, 0x0, 0x0, 0x9, 0x5, 0x6, 0x1, 0x3ff, 0x2, 0x1000, 0x3f, 0x2, 0xbe2b, 0x3, 0x5, 0x7f00, 0xaca1, 0x4, 0x9, 0x7fff, 0xfffa, 0x1000, 0xde, 0x3, 0x100, 0xf3e3, 0x55f, 0x3, 0x90e2, 0xb9, 0x4, 0x6], 0x200}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x3c}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x70) [ 379.833900][T11463] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 379.872709][ T5] viperboard 4-1:0.10: version 0.00 found at bus 004 address 012 [ 379.902928][ T5] viperboard-i2c viperboard-i2c.10.auto: failure setting i2c_bus_freq to 100 [ 379.912738][ T5] viperboard-i2c: probe of viperboard-i2c.10.auto failed with error -5 [ 380.033892][T11542] usb 4-1: USB disconnect, device number 12 [ 380.069255][T11521] usb 5-1: string descriptor 0 read error: -71 [ 380.097810][T11521] usb 5-1: error -2 when submitting rx urb [ 380.104240][T11521] usb 5-1: Failed to submit rx cmd [ 380.116156][T11463] usb 2-1: device descriptor read/64, error 18 [ 380.128286][T11521] ar5523: probe of 5-1:0.162 failed with error -2 [ 380.159568][T11521] usb 5-1: USB disconnect, device number 6 [ 380.362469][T11541] aiptek 6-1:0.127: Aiptek using 400 ms programming speed [ 380.371432][T11541] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.127/input/input7 [ 380.452612][T11541] input: failed to attach handler kbd to device input7, error: -5 [ 380.514487][T11463] usb 2-1: device descriptor read/64, error 18 [ 380.566864][T11541] usb 6-1: USB disconnect, device number 4 [ 380.634910][T11463] usb usb2-port1: attempt power cycle [ 380.792413][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 381.032329][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 381.152684][ T5] usb 5-1: config 0 has an invalid interface number: 162 but max is 0 [ 381.161646][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 381.172177][ T5] usb 5-1: config 0 has no interface number 0 [ 381.178808][ T5] usb 5-1: too many endpoints for config 0 interface 162 altsetting 20: 226, using maximum allowed: 30 [ 381.190854][ T5] usb 5-1: config 0 interface 162 altsetting 20 has 0 endpoint descriptors, different from the interface descriptor's value: 226 [ 381.204494][ T5] usb 5-1: config 0 interface 162 has no altsetting 0 [ 381.211600][ T5] usb 5-1: New USB device found, idVendor=1690, idProduct=0712, bcdDevice=bc.77 [ 381.221197][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.231411][ T5] usb 5-1: config 0 descriptor?? [ 381.342230][T11463] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 381.372404][T11462] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 381.512882][ T5] usb 5-1: string descriptor 0 read error: -71 [ 381.521340][T11463] usb 2-1: device descriptor read/8, error -61 [ 381.535111][ T5] usb 5-1: error -2 when submitting rx urb [ 381.541109][ T5] usb 5-1: Failed to submit rx cmd [ 381.548503][ T5] ar5523: probe of 5-1:0.162 failed with error -2 [ 381.561469][ T5] usb 5-1: USB disconnect, device number 7 [ 381.732992][T11462] usb 6-1: config 0 has an invalid interface number: 127 but max is 0 [ 381.741576][T11462] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 381.751868][T11462] usb 6-1: config 0 has no interface number 0 [ 381.758097][T11462] usb 6-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=cc.8b [ 381.767844][T11462] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.777269][T11463] usb 2-1: device descriptor read/8, error -71 [ 381.785134][T11462] usb 6-1: config 0 descriptor?? 23:48:13 executing program 2: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x82dc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000180)='./file0\x00', 0x802, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RFSYNC(r5, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) sendfile(r1, r2, 0x0, 0x80000001) 23:48:13 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090417feb1ae7aa77cf40000ff3f2200000000000000000000001900040043010000000000000000e91ed838d2fd0000000100", 0x39}], 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x141c04, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = syz_usb_connect(0x0, 0x3b3, &(0x7f0000000200)=ANY=[@ANYBLOB="120100006c03e008c62483d1364f0022000109022400010000000000080000000000000000000000000000000000000000f7f1b559d38b6008838b17fd0df2da9527b1734371a384e6d6d29d13b7bcc70f8e7dfdda116df4a04c91ad920a759b88306136217ae466509f28a5867754c77d313de5b538a6bb97387afde426441bff6785a2c9849137680701056be6e7289fd47639f43157ead00f3493dbc0eca91f1fdb71610fb025a90cd1d3218da79de2d624d0f3cc94bed874216cb6a20e62016db43f8db5d4f3ea32cbfe55d1910bd43de6ad7574b61f3ab718778378c009878e5a1f7660a7025e59f47aa09080"], 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x10) syz_usb_ep_write(r1, 0x0, 0xa4, &(0x7f0000000300)="5c8f00cfe2bd28560a757e2768af58d981bb32815359d1c4c3e3dc7304619a5abf09bf501c3a8b8cb843f8891de2f3a9e0d4f203529dcffdaab0f9d38df65e29d1743c49b86a8ee7cdd7c9e1d876436fc10df9db2f06e419c83fcd01d919de1b7c9ed7efc4daeb10f052188653e5a1a9faf963e671ab31dc3218b83c3b546b6dd43d8ddfb7cbb2086de6ad255c36de97e1d083474ec2460757504d6736362ca2613e3794") 23:48:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r3}]]}}}]}, 0x38}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0xfd, 0x0}, @in6=@local, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r3, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1}, 0x1012a855464fbfa3}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000040)='nodevvboxnet1cgroup(@%\x00', &(0x7f0000000080)='./file0\x00', r8) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r9, 0x80045400, &(0x7f0000000000)) 23:48:13 executing program 1: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x21000000, &(0x7f00000001c0)=""/4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) 23:48:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000560000000000000073013600000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 382.104207][T11462] aiptek 6-1:0.127: Aiptek using 400 ms programming speed [ 382.113486][T11462] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.127/input/input8 [ 382.180665][T12285] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 23:48:13 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x800020) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000400)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000280)=0x9, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffbfffffffff0800450000a93d8fc5954399c4b914efec31700000000000019078e0000001ac1414110304907800000000450000000000000000010000ac2314aaac141400084000000000000000000000e000000200000000e005000100020000000000037f00000100000000ffffffff00000000e000000100000000ac14140000000000"], &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r4}]]}}}]}, 0x38}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={r4, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000002c0)=""/205, 0xcd) 23:48:13 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 382.275286][T11462] input: failed to attach handler kbd to device input8, error: -5 23:48:13 executing program 2: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200300, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r3, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) sendfile(r2, r3, &(0x7f0000000040), 0x100000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x3, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 382.331113][T11462] usb 6-1: USB disconnect, device number 5 [ 382.502280][T11541] usb 1-1: new high-speed USB device number 12 using dummy_hcd 23:48:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x50}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="040000002e00000002000000000000000900000000000000d89b771000000000200000000000000001000000000000008100000000000000000000800005000000d500006cccd397"]) 23:48:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000200)=[{&(0x7f0000000280)=',', 0x1}], 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x6, 0x80) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000500)=0x800, 0x4) sendfile(r0, r2, 0x0, 0x20020102000007) sync_file_range(r2, 0x5, 0x100000001, 0x3) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x2, 0x6}) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930212) [ 382.575436][T12308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 382.676924][T12313] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 382.695621][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 382.710179][T12313] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 382.752370][T11541] usb 1-1: Using ep0 maxpacket: 8 23:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x1ff, 0x9}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), 0x0, r2}, 0x68) 23:48:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x8040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:13 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x3c4, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) dup2(r5, r0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20068804, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffe, @empty}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x4002000000000000, 0x0, @rand_addr="0000000000f0ff7f00"}, 0x715000) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 382.894371][T11541] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 382.905148][T11541] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 382.942526][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 383.004427][T11541] usb 1-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 383.013930][T11541] usb 1-1: New USB device strings: Mfr=0, Product=34, SerialNumber=0 [ 383.022419][T11541] usb 1-1: Product: syz [ 383.063443][ T5] usb 5-1: config 0 has an invalid interface number: 64 but max is 0 [ 383.071769][ T5] usb 5-1: config 0 has no interface number 0 [ 383.072619][T11541] usb 1-1: config 0 descriptor?? [ 383.078496][ T5] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 383.094257][ T5] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 383.105489][ T5] usb 5-1: New USB device found, idVendor=6737, idProduct=0001, bcdDevice=9c.1d [ 383.115413][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.187485][ T5] usb 5-1: config 0 descriptor?? [ 383.235423][ T5] cypress_m8 5-1:0.64: HID->COM RS232 Adapter converter detected [ 383.255855][ T5] usb 5-1: HID->COM RS232 Adapter converter now attached to ttyUSB0 [ 383.355381][T11541] usb 1-1: USB disconnect, device number 12 [ 383.440145][T11521] usb 5-1: USB disconnect, device number 8 [ 383.460659][T11521] cyphidcom ttyUSB0: HID->COM RS232 Adapter converter now disconnected from ttyUSB0 [ 383.471422][T11521] cypress_m8 5-1:0.64: device disconnected [ 383.871407][T12285] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 384.152320][T11521] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 384.222277][T11541] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 384.392174][T11521] usb 1-1: Using ep0 maxpacket: 8 [ 384.462301][T11541] usb 5-1: Using ep0 maxpacket: 8 [ 384.512654][T11521] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 384.523395][T11521] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 384.582380][T11541] usb 5-1: config 0 has an invalid interface number: 64 but max is 0 [ 384.590855][T11541] usb 5-1: config 0 has no interface number 0 [ 384.597338][T11541] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 384.608884][T11541] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 384.620083][T11541] usb 5-1: New USB device found, idVendor=6737, idProduct=0001, bcdDevice=9c.1d [ 384.629301][T11541] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.642284][T11541] usb 5-1: config 0 descriptor?? [ 384.656147][T11521] usb 1-1: New USB device found, idVendor=24c6, idProduct=d183, bcdDevice=4f.36 [ 384.665498][T11521] usb 1-1: New USB device strings: Mfr=0, Product=34, SerialNumber=0 [ 384.673986][T11521] usb 1-1: Product: syz [ 384.682009][T11521] usb 1-1: config 0 descriptor?? [ 384.690626][T11541] cypress_m8 5-1:0.64: HID->COM RS232 Adapter converter detected [ 384.714728][T11541] usb 5-1: HID->COM RS232 Adapter converter now attached to ttyUSB0 [ 384.892457][T11541] usb 5-1: USB disconnect, device number 9 [ 384.902488][T11541] cyphidcom ttyUSB0: HID->COM RS232 Adapter converter now disconnected from ttyUSB0 [ 384.913204][T11541] cypress_m8 5-1:0.64: device disconnected [ 384.933213][T11521] usb 1-1: USB disconnect, device number 13 23:48:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="a87c1c39f953"], 0x0, 0x2}, 0x20) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:48:16 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = gettid() move_pages(r1, 0x4, &(0x7f0000000080)=[&(0x7f0000c15000/0x4000)=nil, &(0x7f0000ad3000/0x2000)=nil, &(0x7f00009a0000/0x3000)=nil, &(0x7f0000c77000/0x2000)=nil], &(0x7f00000000c0)=[0x421, 0x401, 0xc102, 0xce, 0x4], &(0x7f0000000100)=[0x0], 0x5) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8001200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x74}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2ebb523cfc34b275}, 0x4000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x8000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f00000001c0)={0x20, 0xfc01}) writev(r7, &(0x7f0000000700), 0x100000000000000d) [ 385.365652][T12342] kvm: emulating exchange as write 23:48:16 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80440, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0xc2, 0x8, 0x40, 0x8}, {0x2, 0x7, 0x6, 0x3}, {0x0, 0x3, 0x20, 0x9}, {0x7, 0x26, 0x0, 0x9}, {0x1000, 0x12, 0x1, 0x1d9c}]}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010001507006cef490600000000000000", @ANYRES32=0x0, @ANYRESDEC=0x0], 0x3}, 0x1, 0x0, 0x0, 0x4800}, 0x4) 23:48:16 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) perf_event_open(&(0x7f00000000c0)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffff49, 0xbd, 0x0, 0xffffffffffffff90) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x62, 0x0) dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) 23:48:16 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201005bbd9c8d98241b1400eb8de108697a010036190000000109021200010000000009"], 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x1f, 0x5}, {0x3e, 0x2c}, 0xfffff801, 0x0, 0xf}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) eventfd(0x81) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x56d, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x4, 0x4, 0xde3, 0x4, 'syz0\x00', 0x4}) 23:48:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30f) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r11, 0x800448d3, &(0x7f00000001c0)={{0x7, 0x9, 0x1, 0xf8, 0x7, 0x40}, 0x7fffffff, 0x0, 0x1ff, 0xfffa, 0x4, "d6c7d5ba607ee4e2c32c5113d2b539d69d28091f1d8cff2fddac44d481f537ca97a901389d25a850ce8c4dbcfd5d5544204e075773dc5654aecbd03653f5f5dd6997f33db8e06789a6e2f5b4d7e9d995f50222813166f7040baf4facd8c41eb0a0a68e994816ecdafc078bcfd8b6750d66d2f1ebe8bc82d21a58488a7b627b3f"}) r12 = fcntl$dupfd(r8, 0x0, r8) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40000, 0x0) accept$alg(r13, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r12, 0xc018620c, &(0x7f0000000140)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair(0x2, 0x800, 0x26, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r14, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 23:48:16 executing program 3: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz1\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000000c0)=0x41) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040007031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbce040235ed415bfeedc4e40899feb0898db01f98114ef8c07ad45dbfd7e02b168937dcf759a7aa74d4854b23ffb69aba80e5b5ff66eab5abc4455bb5b322bb55f1bcdc324ca9e7a7330b084fa5994a87de8f62522b9aa5a4100688e0a07f377394516bb2f35015efa1ac43988a0e97e0508b29da7e7317e520e2813c091369f8d60d18498867f09b3183a7c3dd7b37a8e67c68bbee3d458676413ae5b0b489c5de57dbeb5c82343854e5d24d113a1f38477680dd41c95cc48bb7cb6ef604a49a397c45f623ce1cef748776a82665318fc2a1e1d41db0"], 0xce, 0x1) [ 386.023818][T12374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.037908][T12375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.143181][T11541] usb 5-1: new high-speed USB device number 10 using dummy_hcd 23:48:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3e}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)=""/141) 23:48:17 executing program 2: syz_emit_ethernet(0x47, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd6088dc4f000b2c00fe8000000000000000000000000000bbff0200000000000000000000000000012c000000040190780096f9e0660000000001"], 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400000) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x6, 0xff, 0x7, 'queue1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresuid(0x0, r1, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r8}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x8001, @local, 0x5}, r8}}, 0x30) r9 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000040)={0xa0, 0x0, 0x8, {{0x4, 0x3, 0x920, 0x1b, 0x1bc143cb, 0x4, {0x5, 0x3433, 0x200, 0x4, 0x401, 0xdd, 0x4, 0x8000, 0x1000, 0x0, 0x6, r3, r9, 0x7, 0x8}}, {0x0, 0x10}}}, 0xa0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000180)=0x80000000, 0x8) [ 386.413794][T11541] usb 5-1: device descriptor read/64, error 18 23:48:17 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/41) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x7}}}}}]}}]}}, &(0x7f0000000200)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR, @ANYBLOB='#\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="050f230002"]]) [ 386.802541][T11541] usb 5-1: device descriptor read/64, error 18 23:48:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x256d, 0xf3}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r4, 0x1, 0x5161, 0x2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f0000000080)={0x0, 0x7fff}) 23:48:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000000c0)={0x7, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000140)={r3, 0x7fc4}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e00000014000a00fe8800000000a2cd9700000000000200"/47], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x8}, {0x9, 0x33}, 0x6, 0x9, 0x5}) [ 387.062502][T11542] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 387.072538][T11541] usb 5-1: new high-speed USB device number 11 using dummy_hcd 23:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x3, 0x136, [0x0, 0x20001380, 0x20001e74, 0x20002042], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000002000000000000000000000000000010000000000000000000000000076657468315f746f5f62726964676500687773696d3000000000000000000001766c616e30000000000000000000000062707130000000000000000000000000476ce34c3b90000000000000aaaaaaaaaaaa0000000000006e0000006e000000a60000006d61726b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021ade60da10c8cfc0000000000000000000000000000000000000000000000000002000000000000000027000000000000000000000000000000000000000000030000000000000000000000000000000000bf9ca5db293dc6927d4f57e5d1c86d1cb330128cacb08663f013a1e292b2255bf398dcae422eae621bfac93b3ec20c70f6372993b77c44a5c73dcc17fca9abf13878f9cc4f039d8f3067005aa107e89acfd28e657ab88009049e683dbdfcfbae5035f51c000000000000000000000000a7672af82a1fc7d94f0254a22f554f2e66181104f793eea852f6f270c7820bbe2dcf14807400a3ec4e8140d5f9519c92db806d8a67a9619610f0c2879508faaab5b826a096e0d52370b9feeb17563d834b5f6207e6854b845ff83edf320beabc2f3500"/509]}, 0x275) [ 387.170724][T12395] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200300, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r7, 0x346f3d4f34c49ff2}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r8, @in={{0x2, 0x4e23, @multicast2}}, 0x3559629d, 0x8, 0x7ff, 0x6337, 0x4}, &(0x7f0000000100)=0x98) 23:48:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a02fe00000000850000001a000000b7000000000000009500000000000000e0298010"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r2, &(0x7f0000000240)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0xf7, 0x1000, 0x6, 0xffff0001, 0x8, 0x6, "c083dea34dcb5235123651d75c916fa4e1498db8b297ac29315b8f6cf8002db1b327de0f8239f8d7cecc199c83d6d7137c0077fe79e0e28f4fd2ca6979901f645d2d4b85bc015d3108b318c42f12c4b9d3578dd8a26f382cd11827ea83125d332adb805e80a2ed9c7c6bc55ef7a66bdffcf7e55207033d90f7f0b4bc32e1868cd2f997d16cfe8ccdc4f111dcf487b759918f059228b1980a502c39a7318ceb3bbe9d9f9e533e62d6482a77706ef184b5c5da6ccce130c91a28602b016452bf21c34fb18e7d2c136ff5e150a6c672e8cd39ce170d78989a45705db0747aea9ec57410ad3c86f4d3a7362ace14b81b275a7009d411c06536"}, 0x20f) 23:48:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001600)=""/4096) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 387.352928][T11541] usb 5-1: device descriptor read/64, error 18 [ 387.435177][T11542] usb 3-1: descriptor type invalid, skip [ 387.441414][T11542] usb 3-1: descriptor type invalid, skip [ 387.523191][T11542] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 387.692802][T11542] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.702700][T11542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.711059][T11542] usb 3-1: Product: syz [ 387.715597][T11542] usb 3-1: Manufacturer: syz [ 387.720289][T11542] usb 3-1: SerialNumber: syz [ 387.751879][T11541] usb 5-1: device descriptor read/64, error 18 [ 387.774415][T11542] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 387.872500][T11541] usb usb5-port1: attempt power cycle [ 387.974895][ T5] usb 3-1: USB disconnect, device number 9 [ 388.602361][T11541] usb 5-1: new high-speed USB device number 12 using dummy_hcd 23:48:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008b40)=[{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000000440)="cbdf017197", 0x5}], 0x1}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="49726b7297cc7dc36b288527f3"], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0xffffffff, @name="93a9d960174feaec082d6672a23cdfbecc85435a018437d90b376d3f612ebf4a"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) 23:48:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ae000000060000e062014800923187d3ac27470700c77b000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfeb8, &(0x7f000000cf3d)=""/195}, 0x48) 23:48:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_usb_connect(0x5, 0x1b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7f, 0xa8, 0x25, 0x40, 0x19d2, 0x176, 0xd8c9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x1}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r3 = dup3(r2, r0, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:48:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f5f35a5d1ba09ef71"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) 23:48:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000004c0)="2e00000022004786006d20020031d4591ba8acdd41e600899c22fb5b66000025f9336056ac3d23c878ed0f0c0b7c", 0x2e) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f00000000c0), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x800) mq_notify(r3, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000180)=""/178, 0xb2) [ 388.742286][ T5] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 388.830403][T12426] use of bytesused == 0 is deprecated and will be removed in the future, [ 388.841672][T12426] use the actual size instead. [ 389.084754][T11463] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 389.122644][ T5] usb 3-1: descriptor type invalid, skip [ 389.128844][ T5] usb 3-1: descriptor type invalid, skip [ 389.213721][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 389.382702][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.393619][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.402566][ T5] usb 3-1: Product: syz [ 389.407269][ T5] usb 3-1: Manufacturer: syz [ 389.412447][ T5] usb 3-1: SerialNumber: syz [ 389.452640][T11463] usb 1-1: config 1 has no interfaces? [ 389.461069][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 389.612815][T11463] usb 1-1: New USB device found, idVendor=19d2, idProduct=0176, bcdDevice=d8.c9 [ 389.623094][T11463] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.632200][T11463] usb 1-1: Product: syz [ 389.638904][T11463] usb 1-1: Manufacturer: syz [ 389.643659][T11463] usb 1-1: SerialNumber: syz [ 389.657238][T11542] usb 3-1: USB disconnect, device number 10 23:48:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000014c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) sendmsg$can_raw(r3, &(0x7f0000001680)={&(0x7f00000003c0)={0x1d, r4}, 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=@canfd={{0x4}, 0x6, 0x1, 0x0, 0x0, "06a776af68702e98754c4827d59a71736d4811af5bd4baf5225dad389c846566b43dba08c9492071de7f9a603ba6fecc42a1b6ec298375f558d1439931621f46"}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x1) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001480)={0x2c, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000002d00)=ANY=[@ANYBLOB="00031200f4"], 0x0, 0x0, 0x0}, 0x0) 23:48:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x50d, 0x3201, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = getpid() sched_setattr(r2, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="00002200000022005ddb00d5b2f22fea542b230a0b3c2c900764497f3988675e925daab1663075"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:48:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4c87a2bbff7b94efc08ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000240)={r7, @empty, @rand_addr=0xc9dc}, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:48:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="defcffff11000100fdffffff00000000de0c00fc13001700fe8000000000000000000900000000aa82e50eb1504a8fcb585f9a67aa8a1557d069cd7b8195dc7c344daae5bf33b2ff3133d39caf2b0b26e97c45ad92a5388389467db56dadf5e67225392aa4cc"], 0x81}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:48:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{&(0x7f0000000580)=@nfc, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/111, 0x6f}], 0x1}, 0xff}, {{&(0x7f00000006c0)=@sco, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/90, 0x5a}], 0x1, &(0x7f0000000800)=""/172, 0xac}}, {{&(0x7f00000008c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000940)=""/244, 0xf4}, {&(0x7f0000000a40)=""/81, 0x51}, {&(0x7f0000000ac0)=""/17, 0x11}, {&(0x7f0000000b00)=""/144, 0x90}, {&(0x7f0000000bc0)=""/189, 0xbd}, {&(0x7f0000000c80)=""/238, 0xee}, {&(0x7f0000000d80)=""/145, 0x91}], 0x7, &(0x7f0000000ec0)=""/42, 0x2a}, 0x30}, {{&(0x7f0000000f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000f80)=""/140, 0x8c}], 0x1, &(0x7f0000001080)=""/113, 0x71}, 0x5}, {{&(0x7f0000001100)=@tipc, 0x80, &(0x7f0000003400), 0x0, &(0x7f0000003480)=""/172, 0xac}, 0x7}], 0x5, 0x1, &(0x7f0000003680)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x109, &(0x7f00000036c0)=ANY=[@ANYBLOB="b4e4ffffffff000264a9eb6d96ceaccd59db8458e820a187503c6c90cd05a27f90168d9ec433c35cfecb16bd89c1e09698e997a4af96c1f0e93f748c114563a29cda782e0bc35cbafb013317d370a23c78d908d76374aa847ad55848fc7b8f6db1fa0ea137c4555bb1c682efa7a63b06dfaec71b80bbc8cb3ffad5ebb4fc11408cb1ee8592278c297c1b3ba8f542863dcf5ad1931cbbb056d74c164cde0d2eb86d38c79768c763116c6d292de696effd7e543c87ee37201bb149dec39242d0da651ecf69bdab989d9d04ad545a8b7e14bb9d01807f3b82516265d4a592ac373c0baba41b7b215809bd0a0bbf70d575a14f515a6c91adc549"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = getpid() sched_setattr(r1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) prlimit64(r1, 0x7, &(0x7f0000000040)={0x0, 0x8a}, 0x0) 23:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_getparam(r1, &(0x7f0000000140)) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xf8f0, 0x111000) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000080)={@broadcast, @multicast1, @local}, 0xc) 23:48:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000000)=0x3) syz_usb_connect(0x0, 0x194, &(0x7f00000008c0)=ANY=[@ANYBLOB="12010000f6592508ef0e01006d51000000010902240001000000000904840002df6e170009050b000000000000ed048a000000000000"], 0x0) [ 389.911876][T11462] usb 1-1: USB disconnect, device number 14 23:48:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x228) write$rfkill(r3, &(0x7f0000000080)={0x1, 0xfffffffffffffffe}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f00000000c0)=""/38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140043e029f74708020000000000000004000000"], 0x14}}, 0x0) [ 390.043359][T11463] usb 5-1: new high-speed USB device number 13 using dummy_hcd 23:48:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kr\xc0\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="38e3c45cdba040d1dbe3fa4147a40f4c21368e425ee5302a"], 0x0, 0x18}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xdd7, 0x400000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x0, @remote, 0x2}, @in6={0xa, 0x4e23, 0x729, @dev={0xfe, 0x80, [], 0x1c}, 0x8}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x8001}], 0x74) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x5eb6dff6a9a05af1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_GET_PIT2(r9, 0x8070ae9f, &(0x7f0000000500)) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xffffffffffffff80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r11 = socket$inet_udp(0x2, 0x2, 0x0) munlockall() ioctl(r11, 0x800000000008982, 0x0) setsockopt$IP_VS_SO_SET_DEL(r11, 0x0, 0x484, &(0x7f00000001c0)={0x16, @rand_addr=0x8, 0x4e24, 0x3, 'sh\x00', 0x12, 0x9ada, 0x28}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_RUN(r10, 0xae80, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000480)=0x2, 0x4) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r10, 0xae80, 0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r15) [ 390.103035][ T5] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 390.189645][T12475] IPVS: set_ctl: invalid protocol: 22 0.0.0.8:20004 [ 390.282397][T11463] usb 5-1: Using ep0 maxpacket: 8 [ 390.292815][T11542] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 390.342449][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 390.402730][T11463] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.415157][T11463] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.429831][T11463] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 390.439769][T11463] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.451164][T11463] usb 5-1: config 0 descriptor?? [ 390.482886][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.494897][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.509548][ T5] usb 2-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 390.519346][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.535413][ T5] usb 2-1: config 0 descriptor?? [ 390.562959][T11542] usb 6-1: Using ep0 maxpacket: 8 [ 390.702548][T11542] usb 6-1: config 0 has an invalid interface number: 132 but max is 0 [ 390.711511][T11542] usb 6-1: config 0 has an invalid descriptor of length 237, skipping remainder of the config [ 390.722629][T11542] usb 6-1: config 0 has no interface number 0 [ 390.730081][T11542] usb 6-1: config 0 interface 132 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 390.744407][T11542] usb 6-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice=51.6d [ 390.754383][T11542] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.764042][T11541] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 390.773527][T11542] usb 6-1: config 0 descriptor?? [ 391.015022][ T5] belkin 0003:050D:3201.0005: unknown main item tag 0x2 [ 391.023392][ T5] belkin 0003:050D:3201.0005: unknown main item tag 0x3 [ 391.038251][T11542] usb 6-1: USB disconnect, device number 6 [ 391.060376][ T5] belkin 0003:050D:3201.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 050d:3201] on usb-dummy_hcd.1-1/input0 [ 391.162553][T11541] usb 1-1: config 1 has no interfaces? [ 391.162635][T11463] usb 5-1: string descriptor 0 read error: -22 [ 391.216114][ T5] usb 2-1: USB disconnect, device number 19 [ 391.332677][T11541] usb 1-1: New USB device found, idVendor=19d2, idProduct=0176, bcdDevice=d8.c9 [ 391.345954][T11541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.354586][T11541] usb 1-1: Product: syz [ 391.359130][T11541] usb 1-1: Manufacturer: syz [ 391.364240][T11541] usb 1-1: SerialNumber: syz [ 391.602732][T11463] uclogic 0003:5543:3031.0004: interface is invalid, ignoring [ 391.627001][T11541] usb 1-1: USB disconnect, device number 15 23:48:22 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000840)={'batadv0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="8e54dcbaec716f25703e23514c08d4b862facd8b2d124cd54d9e9289579512947f4b6d840753479bc5882c2efe4f50dde0eb7505e0eb2a0b0302e21cad74507fa0f06cf5f93f3413d33098f5a66805144f2213161f7810c29961b4361d2b8a5811fe43bf0b337a8ec4899f20171a99b524faea69a9eeadef9953fe45500e3c9d837f20fcad41165aa9888c51e8c438a32935e71e3d05d7d2c35ba4de89eced12c15514120ca9d39f057d5cf0e2ee5e4a1535fd4fd1b0dd"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.802459][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 391.811729][T11521] usb 5-1: USB disconnect, device number 13 23:48:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r1], 0x0) syz_usb_control_io(r3, 0x0, &(0x7f000000f980)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:48:22 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl(r1, 0x800000000008982, 0x0) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="240000002a0007f31dfffd946f610500070000001d00000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 391.992595][T11542] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 392.044074][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 392.162545][ T5] usb 6-1: config 0 has an invalid interface number: 132 but max is 0 [ 392.171638][ T5] usb 6-1: config 0 has an invalid descriptor of length 237, skipping remainder of the config [ 392.182442][ T5] usb 6-1: config 0 has no interface number 0 [ 392.188691][ T5] usb 6-1: config 0 interface 132 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 392.201964][ T5] usb 6-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice=51.6d [ 392.211293][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.221144][ T5] usb 6-1: config 0 descriptor?? [ 392.263203][T11542] usb 2-1: Using ep0 maxpacket: 8 [ 392.402561][T11542] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.414255][T11542] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.427483][T11542] usb 2-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 392.436948][T11542] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.448027][T11542] usb 2-1: config 0 descriptor?? [ 392.471102][ T5] usb 6-1: USB disconnect, device number 7 [ 392.592551][T11521] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 392.755123][T11542] belkin 0003:050D:3201.0006: unknown main item tag 0x2 [ 392.762619][T11542] belkin 0003:050D:3201.0006: unknown main item tag 0x3 [ 392.776958][T11542] belkin 0003:050D:3201.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 050d:3201] on usb-dummy_hcd.1-1/input0 [ 392.833479][T11542] usb 2-1: USB disconnect, device number 20 [ 392.842618][T11521] usb 5-1: Using ep0 maxpacket: 8 [ 392.962693][T11521] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.973886][T11521] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.986958][T11521] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 392.996344][T11521] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.006797][T11521] usb 5-1: config 0 descriptor?? 23:48:24 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e24, 0x0, @loopback, 0x100}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) bind(r3, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x6931, @host}, 0x80) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='\x00', &(0x7f0000000040)) close(r1) 23:48:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) sendmsg$inet(r4, &(0x7f00000013c0)={&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000100)='s', 0x1}, {&(0x7f0000000200)="572f0b7d72800cc832656b75dd0c2a7fc3a88354f54b7e56eb56e4d2b9c1c930950c51df457f84f5cbd61158f9cfbb3273c1680ee8a89fe79612018e3c4f01d31cf76722c1c4ed47da28805ecca8990a2aca57fb738b253602fcffd7d400292e06f467ed243a66633c031abeb906108028b8c0fece9da4d270457ec0432944f42fb897389d91e522c4842c8465e7295e7c04640d07e25074d3126aa8f79847bf8443174d2ae7b4595cdbd64ffe3913bfb5b7a280b28156cd291b25360c56908d82", 0xc1}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000140)="c164c305934d68e3f5492a0ac11a9283d7770e0bc757d1731e4c632d5dac3b3f", 0x20}], 0x4, &(0x7f0000001380)=[@ip_ttl={{0x14}}], 0x18}, 0x40) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="540000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="0800080000101d3c4600020000452b248ca206ba00ff7f000021140001001bf70000000000001f9c060000ff9674000001145706000000000009000000000000009e000000daeb3f2506021df91a6ddad20000000000000000040000000000"], 0x5c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 23:48:24 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2f, 0x2a, 0x67, 0x20, 0x134c, 0x3, 0x1e7d, 0x4, 0x5, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x17, 0x0, 0x1, 0x81, 0xad, 0xac, 0x0, [], [{{0x9, 0x5, 0x8f}}]}}]}}]}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0xd11, 0xffffff2e]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x5, 0x4) 23:48:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)=ANY=[]) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r8}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x8000, @mcast1, 0x400}, {0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x2b}, 0x37}, r8, 0x4}}, 0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r9, 0x112, 0xa, &(0x7f0000000080)=0xa4f6, 0x4) 23:48:24 executing program 3: syz_usb_connect(0x0, 0x6b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x17, 0x28, 0x4b, 0x8, 0xbd3, 0x555, 0xc44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1676}, [@mdlm={0x15}, @mdlm={0x15}, @country_functional={0x6}]}]}}]}}]}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 393.392559][T11521] usb 5-1: string descriptor 0 read error: -71 [ 393.432881][T11521] uclogic 0003:5543:3031.0007: failed retrieving string descriptor #200: -71 [ 393.441986][T11521] uclogic 0003:5543:3031.0007: failed retrieving pen parameters: -71 [ 393.450399][T11521] uclogic 0003:5543:3031.0007: failed probing pen v2 parameters: -71 [ 393.458824][T11521] uclogic 0003:5543:3031.0007: failed probing parameters: -71 [ 393.466595][T11521] uclogic: probe of 0003:5543:3031.0007 failed with error -71 [ 393.556803][T11521] usb 5-1: USB disconnect, device number 14 [ 393.593237][T12518] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='8\xbdv\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x600043, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc08c5114, 0x0) 23:48:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c000000c50b06cace5b452a2d99d5b410c9f7788665a67c44b591bea5ba2b555b33f7c9b23d6fb99d3452779329e5bad7a5fc10f62174b50bfd1b9c30e1d5e2c6c988e9be7e8f9b8996d95d418c9b0cda4762d4e46591e55e780a0f74e469df0e993e44e814832d10d31de676c81f63ecbf2c6eeb1813e332e51c54090bc07b20a23993827e9d9eff3ddf72a206656e0dfb2a32565bb72b81ca96cdf5e502c47d64fab2dd92bd06669efee7879b4a62917b", @ANYRES16=r0, @ANYBLOB="030200000000000000000c0000001800050008000100657468000c0002000500020000000000"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000004c0)=@sack_info={r7, 0x2e67b74b, 0x101}, 0xc) ioctl$HIDIOCGUCODE(r3, 0xc018480d, &(0x7f0000000000)={0x3, 0x80000301, 0x9, 0x1, 0x7, 0x1}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x11c, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x728e}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x880}, 0x20008042) 23:48:24 executing program 4: syz_emit_ethernet(0x3c6, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00+@', 0x390, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0xff00]}, @mcast2, {[@srh={0x0, 0xe, 0x4, 0x7, 0x9, 0x8, 0x6738, [@remote, @loopback, @mcast2, @remote, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback]}, @srh={0xa7, 0xc, 0x4, 0x6, 0x80, 0x10, 0x5, [@rand_addr="e4e0c70177f6c468197c678c347e9302", @mcast1, @mcast2, @ipv4, @dev={0xfe, 0x80, [], 0x1c}, @loopback]}, @dstopts={0x5e, 0x1, [], [@jumbo={0xc2, 0x4, 0xd}, @pad1]}, @srh={0xff, 0xa, 0x4, 0x5, 0x1, 0x50, 0xce08, [@remote, @local, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback]}, @fragment={0xe8, 0x0, 0xe1, 0x0, 0x0, 0xb, 0x67}, @dstopts={0x0, 0xe, [], [@calipso={0x7, 0x18, {0x9, 0x4, 0x1, 0x126, [0x4, 0x8]}}, @jumbo={0xc2, 0x4, 0x1}, @pad1, @jumbo={0xc2, 0x4, 0x4678}, @ra={0x5, 0x2, 0x401}, @calipso={0x7, 0x38, {0x800, 0xc, 0x20, 0xfc00, [0x8c, 0x2, 0xffffffff80000001, 0x7d7, 0x2, 0x9]}}, @enc_lim, @enc_lim={0x4, 0x1, 0x80}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0x82}]}, @srh={0xc3, 0xa, 0x4, 0x5, 0x3f, 0x10, 0x40, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x20}, @local, @loopback]}, @hopopts={0x2c, 0x24, [], [@generic={0x6, 0x54, "e24b5bf03b05f964a1568eeb8336a5e62e6e38bc197f64b067ddfb7373b64cef27f503947d39c7fa948a8cd7338acd0c19029682aba00519eebfabe0fb6718f9c3f48ee7e70e1481cc05c74b94de5c46fec7b78e"}, @jumbo={0xc2, 0x4, 0x7}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x7}, @calipso={0x7, 0x30, {0x101, 0xa, 0x1f, 0xfff, [0x6, 0x9, 0x0, 0x3, 0xffffffffffffbada]}}, @generic={0xfb, 0x8b, "be54b82b73490a19d815064b8110239c1e133da56df864aa21d612faef893a362eb428db85d12095ca8b35d5edf44966c4c2307c74b77b9e4d07b163800961616be62d5e452a5e7165a11d97782626abe241e5df452e67450ee009ce866873127b240a5695c8ed39d8444ce9cd15e2a6d36c2be2ebe5b1160ecfd053458f7d2e459ea2169326c9d6a12c4d"}]}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x29], {0x0, 0x6, "c5771e", 0x0, 0x32, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) [ 393.975840][T12523] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 393.986654][T11541] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 393.995599][T11542] usb 4-1: new high-speed USB device number 13 using dummy_hcd 23:48:25 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000000, 0x400000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000000)=0x40000) read$hiddev(r0, &(0x7f0000000240)=""/74, 0x4a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, &(0x7f0000000080)=0x8) 23:48:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0x7530}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@empty, 0x0}, &(0x7f0000000240)=0x14) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000280)={r5, 0x1, 0x6, @dev={[], 0x1d}}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321074b2c6f390242f0b7533f79eaefed8e36857db207dbe2a51107cbfee35d27e15d4fdaa18e0d6364da42b78dde413b500c7a7b85ac95dbdf429e6eabea3d234a64b9af17949510c1ac7fd04201cd370ea2681c30482b2e8ad9aa106b3b478a70714e539298b91db943f5e9f6b3e275d0b8a6048eea3a4af6754f39f77a67760a1ec6e6a1976400a36b93e5335ac295"], 0x3) pause() execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:48:25 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ftruncate(r0, 0x5c) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x7}, 0x28, 0x2) fadvise64(r0, 0x0, 0x40000000, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000001000000ffffffffffffffff0300000000000000", @ANYRES32=r1, @ANYBLOB="000000000300"/28, @ANYRES32=r0, @ANYBLOB="000000000c8000"/28, @ANYRES32=r0, @ANYBLOB="0000000000000400"/17]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x71a1) ioctl$SCSI_IOCTL_DOORUNLOCK(r5, 0x5381) 23:48:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12810000ffffff20d10702389ed40000000309021b000000000904000001efff2f00090702100000000000"], 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 23:48:25 executing program 0: setxattr$security_evm(0x0, &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_xfrm(0x11, 0x3, 0x6) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) [ 394.272289][T11541] usb 3-1: Using ep0 maxpacket: 32 [ 394.277857][T11542] usb 4-1: Using ep0 maxpacket: 8 [ 394.414617][T11541] usb 3-1: config 0 has an invalid interface number: 23 but max is 0 [ 394.422943][T11541] usb 3-1: config 0 has no interface number 0 [ 394.434412][T11542] usb 4-1: config 0 has an invalid interface number: 240 but max is 0 [ 394.442875][T11542] usb 4-1: config 0 has no interface number 0 [ 394.449096][T11542] usb 4-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= c.44 [ 394.459112][T11542] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.514669][T11542] usb 4-1: config 0 descriptor?? [ 394.574594][T11541] usb 3-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=1e.7d [ 394.583932][T11541] usb 3-1: New USB device strings: Mfr=4, Product=5, SerialNumber=0 [ 394.592019][T11541] usb 3-1: Product: syz [ 394.596394][T11541] usb 3-1: Manufacturer: syz [ 394.649150][T11541] usb 3-1: config 0 descriptor?? [ 394.653311][ T5] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 394.708716][T11541] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.23/input/input9 [ 394.784659][T11542] usb 4-1: string descriptor 0 read error: -71 [ 394.791340][T11542] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 394.798946][T11542] uvcvideo: No valid video chain found. [ 394.861673][T11542] usb 4-1: USB disconnect, device number 13 [ 394.916448][T11541] usb 3-1: USB disconnect, device number 11 [ 394.922263][ T5] usb 5-1: device descriptor read/64, error 18 23:48:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000084c05680200000000000109022400010000000009040000090300000009210000000122220009058103000000000072b61d0e151a80c2a0133e0700000000000000e70006c6db1043731b0b3c22cf8c431ca22e07890aa2e2df87f3a70fa0ab95dbe9718f7b7f7913b2cfe0102e8822cebd44116c1b9a10e4d3625c630f3a72f1dda0526cfc2883bbda5b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="d891ef8300000003e35b07002b48e33abdc5d033839399e951f3d8b72fbcdd541cd2fc8b7e68aabe6e1907f1404c8e6b064bc1b5"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 395.312235][ T5] usb 5-1: device descriptor read/64, error 18 [ 395.532377][T11541] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 395.582271][ T5] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 395.712181][T11542] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 395.782242][T11541] usb 4-1: Using ep0 maxpacket: 8 [ 395.852396][ T5] usb 5-1: device descriptor read/64, error 18 [ 395.902420][T11541] usb 4-1: config 0 has an invalid interface number: 240 but max is 0 [ 395.910791][T11541] usb 4-1: config 0 has no interface number 0 [ 395.917056][T11541] usb 4-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= c.44 [ 395.926403][T11541] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.936865][T11541] usb 4-1: config 0 descriptor?? [ 395.986247][T11542] usb 3-1: Using ep0 maxpacket: 32 [ 396.102453][T11542] usb 3-1: config 0 has an invalid interface number: 23 but max is 0 [ 396.110849][T11542] usb 3-1: config 0 has no interface number 0 [ 396.222763][T11541] usb 4-1: string descriptor 0 read error: -71 [ 396.229092][T11541] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 396.236511][T11541] uvcvideo: No valid video chain found. [ 396.245412][T11542] usb 3-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=1e.7d [ 396.255782][T11542] usb 3-1: New USB device strings: Mfr=4, Product=5, SerialNumber=0 [ 396.263664][ T5] usb 5-1: device descriptor read/64, error 18 [ 396.263969][T11542] usb 3-1: Product: syz [ 396.274341][T11542] usb 3-1: Manufacturer: syz [ 396.305495][T11541] usb 4-1: USB disconnect, device number 14 [ 396.343334][T11542] usb 3-1: config 0 descriptor?? [ 396.382612][ T5] usb usb5-port1: attempt power cycle [ 396.387882][T11542] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.23/input/input10 [ 396.536205][T11463] usb 3-1: USB disconnect, device number 12 23:48:27 executing program 3: syz_usb_connect(0x0, 0x6b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x17, 0x28, 0x4b, 0x8, 0xbd3, 0x555, 0xc44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf0, 0x0, 0x0, 0xe, 0x1, 0x0, 0x0, [@usb_cdc={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1676}, [@mdlm={0x15}, @mdlm={0x15}, @country_functional={0x6}]}]}}]}}]}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 23:48:27 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x1089a2dbdb77d06, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 23:48:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f00000000c0)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) 23:48:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffe21) read(r0, &(0x7f0000000040)=""/194, 0xc2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) [ 396.922446][T11462] usb 4-1: new high-speed USB device number 15 using dummy_hcd 23:48:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.112272][ T5] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 397.172599][T11462] usb 4-1: Using ep0 maxpacket: 8 23:48:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000280)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r3 = getpid() sched_setattr(r3, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r5 = getpid() sched_setattr(r5, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r8 = syz_usb_connect$hid(0x0, 0x3, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r1, @ANYRESHEX=r4, @ANYRES16=r1, @ANYRESOCT, @ANYRESHEX, @ANYPTR64, @ANYBLOB="5e4a7d7e46a2744b13d7fdd6d936216c4e4874be7173954fe7b0249ca1832e0e43906f302386a2e72e9a0dc940bcc1582adc06be6fd3fb237d79021ddf1de04a47b1893c52be1a321b2ad3366dd12a15c6e6758d48c198c9a823d7cb8ded50309b68681cf1a8986d934453aa8bc3013440a3a4e32ca5d0221432d3a019dc72d51e3497cbb3e50d37b4b108b6520c1eaf1fdcee8ea34a99eae09ed054c2e53c97357a15864347f0c0f077e290640ad94e1b21d3d0c04951e4340522a9570d24f81f8cc71a6769a078f135e7ce47ee1fa15e7e839ef28b8fa8d9376c24d4a2", @ANYRES32=r5], @ANYRES16, @ANYRES32=r6, @ANYBLOB="210e335536ac9ed605bae1ae687ba4766e40d14cad7a6e18bb2e00", @ANYRES32, @ANYRES16, @ANYRESOCT, @ANYRESOCT=r7, @ANYRES16=r3], @ANYRES32=r0, @ANYRESDEC=r1, @ANYRESOCT, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYPTR, @ANYRES32, @ANYRESHEX], @ANYRESOCT=r2], @ANYRES16=r3, @ANYRES64=0x0], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io(r8, &(0x7f0000000140)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f22fea542b2388faffffffffffffffba605d68bdf1cbd052f37fec"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:48:28 executing program 0: syz_usb_connect(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7d, 0xce, 0xbb, 0x8, 0xfe6, 0x9700, 0x8948, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa3, 0x0, 0x2, 0x5d, 0xb9, 0x16, 0x0, [], [{{0x9, 0x5, 0x7, 0x2}}, {{0x9, 0x5, 0x8c, 0x2}}]}}]}}]}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1200, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x20, 0xe30, 0xf1, 0x8, 0xd360, 0xfc01, 0x1ff, {0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x7, 0x10000, 0x7, 0xefed, 0xffffffff}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r4, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) fstatfs(r5, &(0x7f00000002c0)=""/245) 23:48:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9d, 0x77, 0xc3, 0x40, 0x69a, 0x1, 0x592a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x3b, 0x20}}]}}]}}, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ff0000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000001100)="e40587d23f49cf41cce48e1cb380000000", 0x11, 0x0, 0x0, 0xfffffffffffffea4) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x3, 0x3ff, 0x6}}, 0x28) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/4096) [ 397.304184][T11462] usb 4-1: config 0 has an invalid interface number: 240 but max is 0 [ 397.312534][T11462] usb 4-1: config 0 has no interface number 0 [ 397.318759][T11462] usb 4-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice= c.44 [ 397.328442][T11462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.351721][T11462] usb 4-1: config 0 descriptor?? [ 397.402238][ T5] usb 5-1: device descriptor read/64, error 18 23:48:28 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000340)={{0xf9, 0xa3}, 'port1\x00', 0x2, 0x800, 0x8, 0x200, 0x7, 0x8001, 0xfd1, 0x0, 0x6, 0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0x0, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x81, 0x80, 0x80, 0xd69a, 0x3, 0x6, 0xfffffffd, 0xc9, 0x38, 0x102, 0x9, 0x7f, 0x20, 0x1, 0x6034, 0x8001, 0x1}, [{0x3, 0x3ff, 0x87dc0, 0x7, 0xfffffff7, 0x6, 0x0, 0x3ff}, {0x60000002, 0xfffffffc, 0xfc60, 0x6, 0x100, 0x8, 0x2, 0x7ad00ad6}], "da2aac975003b7105fd7a602553071e673727d3ed01aaf54ab90d5d6e1bdad7c788e5e8a2c6a1b96e01a27e49dc8d7d49937b261c2bf565fdc322f440982664539a237d7383b127b54b9997a2648eed9371f700be5c3c82aba6bd0a9f757fac08ecacaee19ba13020826d76855aa146db5a764d9c28d117c8b84b7efa63fb8675b5c3802fed75370207c3290c76ec78d41731b6cbb7c4803a21d0be55c83aef81082d0bfbead89a8717da546e0d51376142ce10aea2071072e05c74d16"}, 0x135) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r5, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @identifier="9fed725fd67d7681e929ff8cbcce5230"}}) [ 397.562517][T11463] usb 1-1: new full-speed USB device number 16 using dummy_hcd [ 397.632431][T11462] usb 4-1: string descriptor 0 read error: -71 [ 397.638812][T11462] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 397.646022][T11462] uvcvideo: No valid video chain found. [ 397.671777][T11462] usb 4-1: USB disconnect, device number 15 [ 397.672628][T12607] IPVS: ftp: loaded support on port[0] = 21 [ 397.737871][T11541] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 397.934915][T11463] usb 1-1: config 0 has an invalid interface number: 163 but max is 0 [ 397.943533][T11463] usb 1-1: config 0 has no interface number 0 [ 397.949748][T11463] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=89.48 [ 397.959528][T11463] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.020562][T11463] usb 1-1: config 0 descriptor?? 23:48:29 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100003b91b708c814000000010000000119021b000100000000090448000137e2450009058f00228f79a55f"], 0x0) 23:48:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x6, 0x0, 0x1, 0x80000001}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x7ff, r6, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x4cab, r7, 0x0, 0x4}) write(r0, &(0x7f0000000000)="260000001300abf1eb14c1f8000322ff001000e313000000090000680000000006000300124b", 0x26) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r9, 0x800000000008982, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x907000, 0x0) sendmsg$nl_route(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@RTM_GETNSID={0x34, 0x5a, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_FD={0x8, 0x3, r11}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$cgroup_ro(r11, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) [ 398.324358][T12609] IPVS: ftp: loaded support on port[0] = 21 23:48:29 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00H') r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xc9\xcb\x03t\xa7\xd0D\x04\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcfC\x91|\x05\x1aO\xb4\xf0_\xbd>\xf3[\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba}\x0e$\x16\xbcw\xff&DRYp\xb8I\xc3\xa8\xee\x03\x19\xe8\xd9\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbc\xf3\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x0f\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x1000000000000220, 0x800000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080)={0x3, 0x1, 0x7f, 0xcc, 0xff, 0x81, 0x2, 0x3, 0x5, 0x0, 0x1f}, 0xb) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x40) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) [ 398.514977][T11462] usb 4-1: new high-speed USB device number 16 using dummy_hcd 23:48:29 executing program 2: syz_usb_connect(0x0, 0xfffffffffffffdb3, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbf, 0x3, 0xfa, 0x10, 0x93a, 0x2472, 0xf3d4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0xdc, 0x0, 0x0, 0x8f, 0xac, 0xc3}}]}}]}}, 0x0) 23:48:29 executing program 5: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0xffeb, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) [ 398.772305][T11462] usb 4-1: Using ep0 maxpacket: 8 23:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) [ 398.896031][T11462] usb 4-1: config 0 has an invalid descriptor of length 165, skipping remainder of the config [ 398.906622][T11462] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 398.915149][T11541] usb 2-1: New USB device found, idVendor=069a, idProduct=0001, bcdDevice=59.2a [ 398.915804][T11462] usb 4-1: New USB device found, idVendor=14c8, idProduct=0000, bcdDevice= 1.00 [ 398.924756][T11541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.933868][T11462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.951771][ T5] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 398.994612][T11462] usb 4-1: config 0 descriptor?? [ 399.007939][T11541] usb 2-1: config 0 descriptor?? [ 399.116118][T11541] pwc: Askey VC010 type 1 USB webcam detected. 23:48:30 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x19, 0xd9, 0x6f, 0x40, 0x6cd, 0x10f, 0x1e99, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0x30, 0xca, 0x72}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) [ 399.224235][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 399.264084][T11462] usb 4-1: USB disconnect, device number 16 [ 399.363285][T11541] pwc: recv_control_msg error -71 req 06 val 0c00 [ 399.382492][T11541] pwc: send_video_command error -71 [ 399.387920][T11541] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 399.396081][T11541] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 399.418590][ T5] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 399.426797][ T5] usb 3-1: can't read configurations, error -22 [ 399.455491][T11541] usb 2-1: USB disconnect, device number 21 [ 399.672474][ T5] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 399.680867][ T3924] usb 5-1: new high-speed USB device number 18 using dummy_hcd 23:48:30 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='timers\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd2d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbf88}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20048904}, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rds(r4, &(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3cb12d4cd500000bf20400", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800140001000000"], 0x3c}}, 0x0) 23:48:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sync() sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x2ec, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x89, &(0x7f0000000140)="44a5e949c98082b4c6e2adeb772a98b0dab31b974d3c5de3a7997c52029ce503fe5ac4885c94113debd5337f2c386414e32627dedd71c76df3824f88c993ac1207bf0b9bb20c7866f0d1e126967f3d622f12364c0fa38599105ba781335bf8e83835ee3753a2d4bd405d4ae8bc8e3fa0fd1f4922165f7f20ee1a001d37359f9be9835fe575d8f29560"}) [ 399.936934][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 400.063787][ T3924] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 400.072272][ T3924] usb 5-1: config 0 has no interface number 0 [ 400.078438][ T3924] usb 5-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=1e.99 [ 400.088119][ T3924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.097188][T11462] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 400.105347][T11465] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 400.114016][ T3924] usb 5-1: config 0 descriptor?? [ 400.132586][ T5] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 400.140859][ T5] usb 3-1: can't read configurations, error -22 [ 400.149507][ T5] usb usb3-port1: attempt power cycle [ 400.159420][ T3924] keyspan 5-1:0.143: Keyspan 2 port adapter converter detected [ 400.167249][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 87 [ 400.175217][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 7 [ 400.184350][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 81 [ 400.192725][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 82 [ 400.200661][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 1 [ 400.208589][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 2 [ 400.216620][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 85 [ 400.224605][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 5 [ 400.256350][ T3924] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 400.266491][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 83 [ 400.275088][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 84 [ 400.283305][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 3 [ 400.291184][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 4 23:48:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x180, 0x0, 0x0, 0xfffffffffffffe63) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x1d0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="2667670f3801e90f21750f01cf82510978ba4000b80030efbaf80c66b8e4b4d18f66efbafc0ced0f8a0d00bab7480000c1880000ebba410066ef", 0x3a}], 0x1, 0x0, 0x0, 0x330) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@v3, 0x18, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") [ 400.299137][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 86 [ 400.307201][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 6 [ 400.345711][ T3924] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 400.360213][T11463] dm9601: probe of 1-1:0.163 failed with error -71 [ 400.384216][T11463] sr9700: probe of 1-1:0.163 failed with error -71 [ 400.417902][ T3924] usb 5-1: USB disconnect, device number 18 [ 400.428355][ T3924] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 400.443136][T11465] usb 4-1: Using ep0 maxpacket: 8 [ 400.449505][T11463] usb 1-1: USB disconnect, device number 16 [ 400.476467][ T3924] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 400.486864][ T3924] keyspan 5-1:0.143: device disconnected [ 400.495665][T11462] usb 2-1: New USB device found, idVendor=069a, idProduct=0001, bcdDevice=59.2a [ 400.505496][T11462] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.524949][T11462] usb 2-1: config 0 descriptor?? [ 400.569135][T11462] pwc: Askey VC010 type 1 USB webcam detected. [ 400.576257][T11465] usb 4-1: config 0 has an invalid descriptor of length 165, skipping remainder of the config [ 400.587276][T11465] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 400.596430][T11465] usb 4-1: New USB device found, idVendor=14c8, idProduct=0000, bcdDevice= 1.00 [ 400.606262][T11465] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.651297][T11465] usb 4-1: config 0 descriptor?? [ 400.772548][T11462] pwc: recv_control_msg error -71 req 06 val 0c00 [ 400.793272][T11462] pwc: send_video_command error -71 [ 400.798708][T11462] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 400.807121][T11462] Philips webcam: probe of 2-1:0.0 failed with error -71 23:48:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) syz_open_dev$mouse(&(0x7f0000000240)='/dev/inpVt\xd1\xfa4\xa2\x91\x1b#\x00', 0xdfa, 0x580) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000000c0)=""/35) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket$inet_smc(0x2b, 0x1, 0x0) write(r4, &(0x7f0000000180)="cb1c6007dce8a8e27e27c54e8abb33f8692feb9b01b136b268af1c616d0059d896d9c956461a3f6c4b15e02b63159f61fa802a133a99bfc86437e5475c4ae72f06c0216c8abcd3e0b15f5f87150a936cbafb243d7a161b018ca9cc5a46c33f7104c0da8088d6982068bb9c48e1cddf238a9f312da60e9dc9f99d613e872684b88012d0265fe784d8df5a58c39458169b1654fc7daf001522c1ee032aa237", 0x9e) socket$pppoe(0x18, 0x1, 0x0) io_setup(0x804, &(0x7f0000000080)=0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000300)={0x9, 0x401, 0x8, 0xff, 0x8, 0x7}) io_cancel(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = mq_open(&(0x7f0000000100)='user\x00', 0x41cdea05401e4d68, 0x220, &(0x7f0000000140)={0x9, 0x6b63a422, 0x7, 0xffffffff, 0xd6b, 0x1, 0x200, 0x2}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) syncfs(r6) ftruncate(0xffffffffffffffff, 0xffff) io_submit(r5, 0x0, &(0x7f0000000600)) 23:48:31 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400000) rt_sigprocmask(0x1, &(0x7f00000001c0)={0x20}, &(0x7f0000000280), 0x8) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000180)={0x10001, &(0x7f0000000100)="ba656342f7810c664eb3b85adc682eda6910c15b0989b28c2236ff4578c0208b5855605b1aeaf967a13746a150d0ae1eb8358fb1c0c462215e4f9ad615a1aae78c62e65ad996a13bcafb9965037034da27016afc"}) [ 400.839326][T11462] usb 2-1: USB disconnect, device number 22 [ 400.896303][T11463] usb 4-1: USB disconnect, device number 17 [ 400.982445][ T5] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 401.152277][ T3924] usb 5-1: new high-speed USB device number 19 using dummy_hcd 23:48:32 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x30, r0, 0x10000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xffffffffffffff8a) 23:48:32 executing program 1: r0 = syz_usb_connect(0x6, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000a5577708109710788fe30000000109022d0001000000000904fe0003df4a150009058f5f000400000009050f0200000000000905811200000000004622e4a68cdf345d35168ea743e1c154bb327acecc5cf2f88996ca71b94ed51db63fd4f9402c6fe1b5363f4b908fa035b2eda55dcbaf2072949b0a8512e58675edb60b6f226f7be2011abc719a74c0ad79a56f8d40cbea8e8bc33735a2aca965e2b7f44164d629059b55b886aaf5130e12064780c188ecc8765cc9ed067d0ab98ec442759aa9a6bee09e9d1cbd300f5de7f8262dd4c3fae39f31a8d26f190ca76c808d1b8256981e1b7dda3f79f7844f51dd621708608ba900"/261], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000000c0)={0x21b, &(0x7f0000001180)={0x60, 0x15, 0x1, "d4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0xa, 0x1, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1, 0x3, [@empty, @local, @empty]}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0xb0bad2e2b3098842, 0x0, 0x0, &(0x7f0000000100)=[@init={0x0, 0x84, 0x0, {0x7, 0x3, 0xfff, 0x5}}], 0x11}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r3, 0x20}, &(0x7f0000000080)=0x8) [ 401.222543][ T5] usb 3-1: Using ep0 maxpacket: 16 23:48:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x3ab) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0xffffff2c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0)=0x402, 0xffffff38) syz_open_dev$vbi(0x0, 0x1, 0x2) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') splice(r2, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x1000000007ff, 0x0) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x0, 0x8, 0x1e}, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xfffffc01}, 0x8) shutdown(r0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, r6, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xee}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x800) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) [ 401.394077][ T5] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 401.402930][ T5] usb 3-1: can't read configurations, error -22 [ 401.533728][ T3924] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 401.542366][ T3924] usb 5-1: config 0 has no interface number 0 [ 401.548729][ T3924] usb 5-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=1e.99 [ 401.558132][ T3924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.562314][T11541] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 401.633112][ T5] usb 3-1: new high-speed USB device number 16 using dummy_hcd 23:48:32 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 23:48:32 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00 \x0e\x00\x00\x00\x01\x00\x02\x00', 0x2509a1, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0x0, 0x8, {0xc7}}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000200)={0x39, "a91ffa3b00cea7c40be66c16f7acc139ce46f86c2e4c9c88234e4ac1f48a8ec3ffda940e9242f729373529a7ff11b4ca68ff836f977aa289a6"}) write$binfmt_elf32(r3, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x4, 0x5, 0x7, 0x8, 0x2, 0x6, 0x7ff, 0x3b0, 0x38, 0x33a, 0x5, 0x3, 0x20, 0x2, 0x5, 0x35, 0x101}, [{0x70000000, 0x8, 0xfffffc01, 0x4, 0x6, 0x5, 0x6, 0x2}, {0x6474e551, 0x8, 0x8, 0x9, 0x3, 0x694, 0x9, 0xb4ab}], "5822896224f96355709b038f61e8e0cb31aebf8de5bb8c2ddd5d523860dc545a401b23f058137801e770fd00b3c4ca606c873e7b311b3e0eeb3b5409acf45781a5bee8cbfa754e372fda1123ac8f9ed012cd3405edd8c7090ce9ba278681b293fe3ad50dcf364bcb2306021d2ebc38c450d017fc98560edf8715aa4685926b16483d2cd59c66468254f2d9562a6e0bb378e6d22d733e0238c78d064f103538c5ba0579f4e42077d0712c3894ba8f51b3c43822dc3c41f4fac9fe60c8e47fbe244759cbd0a3df6ad938ee9958d4e8ce2a7d17fbe4835ac4d0f4dc160634fa6b7205b135b5c701c48838b9033886"}, 0x165) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x5) shmdt(r1) 23:48:32 executing program 3: r0 = syz_usb_connect$hid(0x223dd762947c5aed, 0x0, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000033000000330090861c9b5edf0ef70a3e257eef9f911bdea7c22db7b1ae26c97874bdd6080ec08dd047"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 401.733463][ T3924] usb 5-1: config 0 descriptor?? [ 401.785269][ T3924] keyspan 5-1:0.143: Keyspan 2 port adapter converter detected [ 401.793052][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 87 [ 401.800983][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 7 [ 401.810007][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 81 [ 401.813974][T11541] usb 2-1: Using ep0 maxpacket: 8 [ 401.818012][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 82 [ 401.830885][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 1 [ 401.838990][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 2 [ 401.846925][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 85 [ 401.854933][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 5 [ 401.942553][T11541] usb 2-1: config 0 has an invalid interface number: 254 but max is 0 [ 401.942764][ T3924] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 401.951019][T11541] usb 2-1: config 0 has no interface number 0 [ 401.961015][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 83 [ 401.965395][T11541] usb 2-1: config 0 interface 254 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 401.973357][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 84 [ 401.985016][T11541] usb 2-1: config 0 interface 254 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 401.985099][T11541] usb 2-1: config 0 interface 254 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 401.992961][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 3 [ 402.002858][T11541] usb 2-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice=e3.8f [ 402.012954][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 4 [ 402.020939][T11541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.030626][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 86 [ 402.054433][ T3924] keyspan 5-1:0.143: found no endpoint descriptor for endpoint 6 [ 402.151061][T11541] usb 2-1: config 0 descriptor?? [ 402.195338][T11541] mos7840 2-1:0.254: Moschip 7840/7820 USB Serial Driver converter detected [ 402.246139][ T3924] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 402.273223][ T3924] usb 5-1: USB disconnect, device number 19 [ 402.283325][ T3924] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 402.299628][ T3924] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 402.310943][ T3924] keyspan 5-1:0.143: device disconnected 23:48:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='bond0\x00', 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0xa, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x4fb94aff69337d8d) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x15) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffe79, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000001c0)=0x4005, 0x4) 23:48:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x3d) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000000c0)=0x1000000000010007, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000180)={0x7d78, 0x56555959, 0x1, @discrete={0x69, 0xffffff00}}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x6, 0x2000) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 23:48:33 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x53, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x2, 0x401}) r5 = fcntl$dupfd(r4, 0x0, r3) open$dir(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x9) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000180)=0x5) read$rfkill(r5, &(0x7f0000000080), 0x8) [ 402.424891][T11541] mos7840: probe of ttyUSB2 failed with error -71 [ 402.444857][T11541] usb 2-1: USB disconnect, device number 23 [ 402.453352][T11541] mos7840 2-1:0.254: device disconnected [ 402.486431][T12702] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 402.512785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.519303][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:48:33 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x8000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x7fffffbf, 0x21, 0x3}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r4, 0xffff, 0x4}, 0x8) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000080)={0x4, 0x1}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r6, 0x800000000008982, 0x0) r7 = fcntl$dupfd(r2, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000000000)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r8, 0x29, 0x43, &(0x7f0000b67000), &(0x7f00000000c0)=0xffffffffffffff97) 23:48:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40000, 0x116) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x4001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) linkat(r2, &(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000300)='./file0\x00', 0x2000) r6 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) dup2(r7, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r9, 0xc02c5638, &(0x7f0000000000)={0x3, 0x4, 0xffffffff}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000080)={0x0, @data}) 23:48:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb483d4a0f25cc959d144e3d25a26b1e93acb60dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r6, 0x800000000008982, 0x0) r7 = accept4(r6, &(0x7f00000003c0)=@nl=@unspec, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000140)) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x10b000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r8, 0xc008ae09, &(0x7f0000000540)=""/242) 23:48:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x796c5b2293b344b7, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x1, @rand_addr="f0f0e08b803cdc26f5b1d585ae0bbe63", 0x1}}, 0x1, 0x6, 0x7, 0xcb, 0x84d}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000300)={r2, 0x266, 0x2, 0xa9dd}, &(0x7f0000000340)=0x10) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x800}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x2200c870) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r7, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r7, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r7, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0x1e, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018130000ffb1271a6e7eeef69fa892a9923553f4ca85a21625d4ad8df846f054c7099980037be7b14b11280a001a83b8c25782c9e47580b219e9219dd12aa6d3e0f9589fbe3eeaa2a986de2468b1fc9cef9bc8054b366bb30d1327a7f263f9fa416a5582040c32fb3eb7bf1426b7cb935263bb18a816fa9590e71e23c352b4b27927a74ed8989e81ef80185c61ceb99e6eb3b4f139a5e677a826a086e5187f11b35a3088f9698cd14d10c4800dc430cd10e753e858b6d0858afa43a7f95a8309d1f2e05ccab1fea48c3a0fad46cdb15a74", @ANYRES32=r7, @ANYBLOB="000000000000df2406a2003e95000000000000007a477a2da22b8f671b407c"], &(0x7f0000000440)='syzkaller\x00', 0x6, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80007ff}, 0x10}, 0x70) [ 402.794473][T12721] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.836265][T12722] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 403.182395][ T3924] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 403.422451][ T3924] usb 2-1: Using ep0 maxpacket: 8 [ 403.542464][ T3924] usb 2-1: config 0 has an invalid interface number: 254 but max is 0 [ 403.551147][ T3924] usb 2-1: config 0 has no interface number 0 [ 403.557606][ T3924] usb 2-1: config 0 interface 254 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 403.569008][ T3924] usb 2-1: config 0 interface 254 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 403.579010][ T3924] usb 2-1: config 0 interface 254 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 403.589067][ T3924] usb 2-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice=e3.8f [ 403.598296][ T3924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.607830][ T3924] usb 2-1: config 0 descriptor?? [ 403.655773][ T3924] mos7840 2-1:0.254: Moschip 7840/7820 USB Serial Driver converter detected [ 403.892967][ T3924] mos7840: probe of ttyUSB0 failed with error -71 [ 403.903792][ T3924] usb 2-1: USB disconnect, device number 24 [ 403.911832][ T3924] mos7840 2-1:0.254: device disconnected 23:48:35 executing program 3: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) 23:48:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@call={0x128, 0x100000, 0x6c00}]}, &(0x7f00000000c0)='G@L\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x41000, 0x5, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0xf, 0x1a, 0x1, 0x3, 0xa, 0x4, 0x4, 0x61, 0x1}) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) dup2(r3, r2) 23:48:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2626c071950fd2a53b030000e6d13509bb602e484707a00f8d3e00d600"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x1, 0x0, "fca51d8cfe08ed73916d4644a5a8096c037ca8a206da8b57b46d48eb6b590edc38a369fb637639af3067a35f91ca3c44d4413c130d2bade542b27d79a4bd6ea06536f138e4f41d0973145a86dfec749b"}, 0xd8) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200) r2 = getuid() fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0, 0x800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1c) 23:48:35 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x40) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/192, &(0x7f00000000c0)=0xc0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x0) 23:48:35 executing program 0: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 23:48:35 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x246003, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "55b5d94abe90a137", "1afa650e508db6b57270be6a7a76577ea05cf5ff0e451f00", "eb5afbca", "418b0e23e28dc5d1"}, 0x38) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20202}, 0xc, 0x0}, 0x0) r8 = semget$private(0x0, 0x2000000010a, 0x0) semop(r8, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$GETPID(r8, 0x0, 0xb, 0x0) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000100)=""/2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:48:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000000)=""/32) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0xffffffb0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:48:35 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xd7, 0xfc, 0x7, 0x8, 0x763, 0x1015, 0xd2cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd2, 0x0, 0x3, 0xff, 0x8f, 0x55, 0x0, [], [{{0x9, 0x5, 0x8f}}, {{0x9, 0x5, 0x5}}, {{0x9, 0x5, 0xd}}]}}]}}]}}, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x58, [], 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/88}, &(0x7f00000002c0)=0x78) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) 23:48:35 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x400100) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x9, 0x4) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 23:48:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00'/10, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x10, 0x7, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x215) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x201008}}, 0x50) 23:48:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r5, 0x0, 0x1000000000e6) [ 404.822656][ T3924] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 404.903632][ T5] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 405.072437][ T3924] usb 6-1: Using ep0 maxpacket: 8 [ 405.152638][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 405.192555][ T3924] usb 6-1: config 0 has an invalid interface number: 210 but max is 0 [ 405.201887][ T3924] usb 6-1: config 0 has no interface number 0 [ 405.208519][ T3924] usb 6-1: New USB device found, idVendor=0763, idProduct=1015, bcdDevice=d2.cc [ 405.217811][ T3924] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.243264][ T3924] usb 6-1: config 0 descriptor?? [ 405.303471][ T5] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 405.312618][ T5] usb 5-1: config 0 has no interface number 0 [ 405.319097][ T5] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 405.330404][ T5] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 405.341847][ T5] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 405.351136][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@mpls_newroute={0x0, 0x18, 0x300, 0x70bd2c, 0x25dfdbfe, {0x1c, 0x0, 0x88, 0x40, 0xff, 0x4, 0x35, 0x2, 0x2200}, [@RTA_VIA={0x0, 0x12, {0x11, "615329d5e2cc0b9cc694f345a6a5"}}]}, 0xe}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_OPEN(r4, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x3, {0x0, 0x2}}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 23:48:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x182, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 23:48:36 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffc, 0x141002) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000000c0)="78da33e6b505648b7e0ea106b359ef49434110a904aa34d9cd2ea9436d783dafc4c02d69cf35c3b1a8a06a2a3f1940af533dd0c462fecb1754ee9f6fa0cc5f984d6b3af3c200ba50c32652bc739282f80aeb5abfc5d106f43d314806892e160de1d13801f7e06b2411c28b9d0a71c87601", 0x71) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12090000670bdf20041c15203c3000000001f80212000100000000090462000002060000"], 0x0) [ 405.449321][ T5] usb 5-1: config 0 descriptor?? [ 405.500367][ T5] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input11 [ 405.513770][ T3924] usb 6-1: USB disconnect, device number 8 23:48:36 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setxattr$security_smack_entry(0x0, &(0x7f00000002c0)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000080)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:48:36 executing program 3: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000080)=0x6, 0x4) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000236000/0x2000)=nil, &(0x7f0000621000/0x3000)=nil, 0x2000, 0x0, 0x6}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 405.713125][T11542] usb 5-1: USB disconnect, device number 20 [ 405.732391][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 405.744411][T11542] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 405.772525][T12774] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 23:48:36 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="120100004cd6c410631100012105000000010902240000000000000904fd000236bb23000905850b00be080000290509030000000000719f434837a0d3eead0100000000000000cc4a52bbe4e13822b48dda852f21a4346f0f77496b893b7bf22ea48594c309c0f30c2bbdf9e5510d9413cd54f8fb55384fd04811842a4ecd993c32fe3711f91c054e317151223682949496d18fe1cba05f4c86c4109d4e04c54d60c51f028defa6f0ffedf46723af015f6fe4ea5f"], 0x0) [ 405.872665][T11541] usb 2-1: new high-speed USB device number 25 using dummy_hcd 23:48:37 executing program 0: prctl$PR_MCE_KILL(0x35, 0x0, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x6a) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x533, 0x8600, 0xf2, 0x3, 0x6, 0x7bf, 0x6, r4}, &(0x7f0000000080)=0x20) [ 406.173108][T11541] usb 2-1: device descriptor read/64, error 18 [ 406.180625][T11502] usb 3-1: new high-speed USB device number 17 using dummy_hcd 23:48:37 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xffffffffffffffc7, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}]}}]}}, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000000000000b6feffff", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64=r0], @ANYBLOB="00000200"]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @loopback}, {0x6, @random="1ae66c500c3a"}, 0x8, {0x2, 0x4e22, @multicast2}, 'team_slave_0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) [ 406.312665][T11542] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 406.442501][T11502] usb 3-1: Using ep0 maxpacket: 16 [ 406.554013][T11542] usb 6-1: Using ep0 maxpacket: 8 [ 406.572695][T11502] usb 3-1: config 0 has an invalid interface number: 253 but max is -1 [ 406.572945][ T3924] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 406.581258][T11502] usb 3-1: config 0 has an invalid descriptor of length 41, skipping remainder of the config [ 406.581336][T11502] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 406.581410][T11502] usb 3-1: config 0 has no interface number 0 [ 406.615863][T11502] usb 3-1: config 0 interface 253 altsetting 0 endpoint 0x85 has invalid maxpacket 1536, setting to 1024 [ 406.627320][T11502] usb 3-1: config 0 interface 253 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 406.640570][T11502] usb 3-1: New USB device found, idVendor=1163, idProduct=0100, bcdDevice= 5.21 [ 406.649839][T11502] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.659755][T11541] usb 2-1: device descriptor read/64, error 18 [ 406.666145][T11521] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 406.676782][T11502] usb 3-1: config 0 descriptor?? [ 406.725184][T11502] cypress_m8 3-1:0.253: DeLorme Earthmate USB converter detected [ 406.734450][T11502] earthmate ttyUSB0: required endpoint is missing [ 406.762659][T11542] usb 6-1: config 0 has an invalid interface number: 210 but max is 0 [ 406.771052][T11542] usb 6-1: config 0 has no interface number 0 [ 406.777521][T11542] usb 6-1: New USB device found, idVendor=0763, idProduct=1015, bcdDevice=d2.cc [ 406.786844][T11542] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.808464][T11542] usb 6-1: config 0 descriptor?? [ 406.822229][ T3924] usb 1-1: Using ep0 maxpacket: 8 [ 406.912693][T11521] usb 5-1: Using ep0 maxpacket: 8 [ 406.926223][ T5] usb 3-1: USB disconnect, device number 17 [ 406.933957][ T5] cypress_m8 3-1:0.253: device disconnected [ 406.952417][T11541] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 406.984292][ T3924] usb 1-1: unable to get BOS descriptor or descriptor too short [ 407.057307][T11542] usb 6-1: USB disconnect, device number 9 [ 407.065923][T11521] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 407.074428][T11521] usb 5-1: config 0 has no interface number 0 [ 407.074558][ T3924] usb 1-1: config index 0 descriptor too short (expected 65479, got 27) [ 407.080704][T11521] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 407.080790][T11521] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 407.080889][T11521] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 407.089577][ T3924] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 407.100521][T11521] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.117033][T11521] usb 5-1: config 0 descriptor?? [ 407.209858][T11521] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input12 [ 407.303126][T11541] usb 2-1: device descriptor read/64, error 18 [ 407.372497][ T3924] usb 1-1: string descriptor 0 read error: -22 [ 407.379105][ T3924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 407.388755][ T3924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.407246][ T5] usb 5-1: USB disconnect, device number 21 [ 407.422457][ C1] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 407.422515][ T5] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 23:48:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x5, 0x80000, 0x1f) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000004c0)={0x0, 0x80000000, 0x7, 0x66f}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xcc, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x5}, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e20, 0x3f, @loopback}, @in6={0xa, 0x4e22, 0x5560c7d9, @rand_addr="4443e15e050ae31a9f66cd56a407acd1", 0x2}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @loopback}, 0xfce9}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000140)={r9, 0x36, "61eaddd4db58970f0e31ff4d0c9b61171a994b320993cca2c9906454b63fc3643abee2b0290a802d7bbea6f09b834f8c22f359f94f7c"}, &(0x7f0000000240)=0x3e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000e80)={@mcast1={0x9d}, 0x0, r5}) 23:48:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_PRIORITY={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000000)={0x0, {0x0, 0xf7}}) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:48:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0x66b, 0x4) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r4, 0xc028ae92, &(0x7f0000000140)) dup2(r5, r4) [ 407.668428][T11521] usb 1-1: USB disconnect, device number 17 [ 407.702644][T11541] usb 2-1: device descriptor read/64, error 18 [ 407.712540][T11542] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 407.729198][T12843] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:48:38 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x44, 0x13, 0x1, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, r2, 0x8, 0x411}, [@IFLA_PORT_SELF={0x18, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "44b304a57c47f28eb5d519f5c3033150"}]}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x9}}]}, 0x44}}, 0x0) [ 407.822599][T11541] usb usb2-port1: attempt power cycle 23:48:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x4, 0x300) accept4(r2, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80, 0x3e126ad43e823574) ioperm(0xd59, 0x1, 0x80000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f00000000c0)='nolazytime\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x8000000c}]}) [ 407.952444][T11542] usb 3-1: Using ep0 maxpacket: 16 [ 408.073088][T11542] usb 3-1: config 0 has an invalid interface number: 253 but max is -1 [ 408.081892][T11542] usb 3-1: config 0 has an invalid descriptor of length 41, skipping remainder of the config [ 408.092539][T11542] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 408.101668][T11542] usb 3-1: config 0 has no interface number 0 [ 408.108127][T11542] usb 3-1: config 0 interface 253 altsetting 0 endpoint 0x85 has invalid maxpacket 1536, setting to 1024 23:48:39 executing program 3: r0 = syz_usb_connect(0x0, 0xce, &(0x7f0000000100)=ANY=[@ANYBLOB="f98fcd3d682c52d6107ad213494c2e3d69a40a40450c8c60d952000000010902120001000000000904c200005dbe2b018bd6dcf1e4e5b58b07c0c471a8035864b2677d03f18c49be02ca6f92cf0e37ea34c6c21d7919aacf7ce34505d16ce641cad917f7ab25e486e12c60fe39cbd70ea2cae223e69b2d90898fe07fcdec9aa7c43b5a66489537cf2c"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x2096, &(0x7f0000000380)={{0x12, 0x1, 0x310, 0x28, 0x28, 0xd5, 0xff, 0xb48, 0x3007, 0xa377, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2084, 0x2, 0xfc, 0xfb, 0xa0, 0x80, [{{0x9, 0x4, 0x6d, 0x9, 0xa, 0x72, 0x5d, 0xcb, 0x9, [@generic={0xcf, 0xa, "ad8726960504ccb5eeb19eb20cf097161f97897ae847d29dd7167643e8c7781aa14cb0643e779ee146bac7ec64b1d876e96ffbc6cda72275d1c28d33a9038447dfb64565d8678999948114b0f34fe57300398d0e54231019cf4201d90da778702e404a717fb04947809b2de698b0038b1249d40218d82a1f9012eb1b2304817d075e169a44fb07124f6e310e95fd2b0da76c8bc6165cb58fdebef3a89ac8e5847a236101e98de003178f1b6f3c9d86383ba05d646b6a1802edc7ea7ff2c72904eaaa233c5e99db5406ef67c8c5"}, @usb_cdc={{0x8, 0x24, 0x6, 0x0, 0x0, "11cdf3"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0x6, 0x4, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x6c8ea143007a7821}, @mdlm_detail={0x73, 0x24, 0x13, 0x6, "35286f7e1cadbbeb23c9ef748aed182430f33ef4f4718318cb895cf5d7e2bdeb17de8be0316b65c013456043a45b00bc095bed9947522e684537eb42efd0dc539a4cc1378f22c342d355176b72806347165c5499b05082b33f3b6383d378e924a2815f361e61ce3422f344993fc419"}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x3f, 0xfe, 0x2, 0x9, 0x8}, @mbim_extended={0x8, 0x24, 0x1c, 0x1f, 0x7, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x6, 0x2, 0x1, 0x8}]}], [{{0x9, 0x5, 0xf, 0x10, 0x146, 0xff, 0x5, 0x3, [@generic={0xc2, 0x21, "dae71cc7c7febfa06bfddcaf163a310def471289c7177b60bec8a729c8ede976fc1d38995e7f3695e5552c12132a4c0b52b07f34dfe189a9a7a3232da0cdbb2f8bcabfe0d70c3bc0077343e7895c634da792200a5b3fb15bcd63de94f96f4fca4443c6e1b5a382b1d820c8247e3f96be648e56e9b024f5527872918495d0d7b4e53944b1537930f49d82ea9fb41d38a1f1d9168fc410ff43390ada1f66336b0b396a8782073c342601c0f15f1bd72eb5935a1ba56b3d7177556f82cd029ca69c"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x2d9, 0x0, 0x81, 0x2, [@generic={0xa0, 0x11, "0a8f4e229ac4ef01f23a0597be08f6727ff9ac0514d5bd86ce3406413b6d5b4fc8363b1b0e2e0cf5b1c5f20c670df6c4f30cccc910cce3f0ad52ac9cf58420c990b7a8f10106178d7436e5b7723543b9987d2c2c39d23c2f71fc08e57353cbdf81c67c21c11ff39284d4a06996d2d466977e69bb21d050da6a9a2157b5c79cc483e8389d41716d85638e2f05465c1b3b8708461c83c9901c32981f591ec2"}]}}, {{0x9, 0x5, 0xd1e5678079f7774d, 0x2, 0x247, 0x40, 0x3f, 0x85}}, {{0x9, 0x5, 0x1f, 0x10, 0x1a4, 0x3, 0x6, 0x85, [@generic={0xc7, 0xa, "7ae2ffcd050c54a366beeb0856475b84a6e548c3879ed6d756fe27b5ca05a865edc8eb0c7a0751ebafc3a7a0f17360f2bac1a3d3701f48fa86045677aacc7b6d8b6a8fb49a505d7cee4f37e3f64b9b0bf01eea84230fffce6bd1d1b21c60a28f81e2a3dae29c633b7e01f0fda47c6cb3352f182b28d705138b863cfca93bba5a829341d594ae847dd1b077ab69e3d9a1821582157d6ec68c71d2af995fa906e4e3c5c5ea9b882e4fb254516e3348c5fc1321c901c1e524300cfbb07f6b63399b3e0638b197"}, @generic={0x92, 0x9, "541ff10c38fe0bf541adaf35b5d4f18bf4335ec48605751eb0ddbe8683244281f4f8bffa107710502fc910947567f95535f7d9ee0adae3a412ab8c3d0744a7656ddcaf08d57a2639d8df2bbad6d2ca2473dec963c0da0c498479fef1ae85b4bb10e6aa13a25f3f407bfcd55388566064c901ba08e3ee2ef7ab0aa89b2ede67f3e8f75d3acad71065e9dce8e8440461e4"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x361, 0x7f, 0x80, 0xbf, [@generic={0xa1, 0x4, "3c4ea6946b089eed804c8efb4ecb58a190499ac0438e59902c4d1e0b063547ff7d3462d4b5b1ec1e3dca9a38fa2d5521ab7cde8e23ab63b9c105f9951ccca167ebac2ebdd072fee70d3ca79d0b85fd0df86b74a8ebe02e898b2e8fb3d3910631986e521663f97a96edf48b4bd13aec64c7cc9fa80b12112a58196a96d347be09501469089daef929a466b4ff17368a06af0aef05a64c1dd5fcb8fd59f55414"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x293, 0x8, 0x9, 0x7, [@generic={0xfa, 0x10, "52148d649264f7e97eeee433f4b4a2a2722e132dbdd81dcaa516713e804ea7300db82c5b3a7ee0e769a0078e99708d4443369c4a8341a57f251ab32240cb208f2306381b1d05635e4adba5cf722640a51e3f37840c79ebdc43969e29d490e0817db78f2964814a38a32f1635166b4f0615f016537ba01f6d751a9691909fac6cdc32a01817eff11e25bdf4d2b4f271e82a660c2d586aa17e7c31ba097bdfa8e21f11cebacf0ca1b0a531415892a26a1dec750c005f79b2b976e75a683c161b1e0edc54d70d3e79e36c58b86cee164cc5e97401e89568aa9f65968eb18cbf36258059c53d2a0dfbc4f29aa20349da85d4a9786a004748509c"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x26f, 0x7, 0x3, 0x9, [@generic={0x93, 0x6, "997070fbf84a07df0bc236925243047df59df8562171558096f5befb59ed30ed19068048f541ff541c465e25a0e5bfa1178975c92181f4ed08f32400f39155f5e64e6ba005a898073695bfd750fb412c738611199442667d6d6724032663a05bf12fc333f9bb9db70d692f10babf19456fb2ed7922c132975debb9d1665da5ac35940e039906533305faaea4f99dcd488a"}, @generic={0x1002, 0x6, "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"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x1da, 0x0, 0x7f, 0x7}}, {{0x9, 0x5, 0x26bfe0d959cef101, 0x10, 0x18, 0xfc, 0x9, 0x5, [@generic={0xb9, 0x9, "2ab43b0ac9899c36a3cce73601ffe658005ee0867bf738a5927e36dfe76b510bda8033f5da3a84877174c18b7b288f3bc1368b44e5fe4462e01eba6b42f64d201e866509885cb367098ee520823fa6f3ddebe23bb6aafe8cc23b0b442291931a84a6c38b4a91df8ad8ab6be9f0245e0806f69f8fdaeeb5cbf5ac64da7e204006f442f5538b01ff1119494e53a09fc80acf84590a6f7d9b431dcaa5fa8980ca6207fdc34845eb0d546139450b10754cd3b79e02c18bf584"}, @generic={0xd8, 0x21, "8799367c5f2b9bec37e2d8fa7ce6ace33a8adb8339a8654f49d31d7c19311e040f9cf3488248342874bd8b72b8d27d1c9e68d3d95b2c7eff57006db3ad587680eb325e5e28da0cfdff39b942bd619387d089148aefff42ade7c1122721d932123ed43a3c056a8cee5f789a53fb668806cdd78f20ffdfb65fca38e4d9f5a4ee416861f36e25fbcda7c0299207633ed19f8cbb90c9e0eda95345e9f3c5931c62e190c23ff9ff80d9dc83ff4335b49556e3e072efc8d5ced7a63d064cc71e79f4a2067f3c85492e3c50472361458a4bc9ac3d9feee8ed58"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x178, 0x2, 0x3f, 0x5, [@generic={0xaa, 0x0, "75fbeff356cdc2f5b6db465c998e0530a1b9a31461a44caec961de78352b56db32216ee913498c328fdbe8e08f498883adda7b39ba8604c843470b1444591c991a8a2433a73ed0ed839e18d0b6cfe14d5f727cd7c7daf2fd72476562f188fddc7645bba741fb2dba81f55ac4c0c9ad1edb413db48bb1ae81a2b280c055503baa0c3fdd72313dc8585fe31c0f702c3a393c4a283889f1107a3fdc6809eaf77e532d9ca856b770ccd3"}, @generic={0xdc, 0x6, "fb951b493991201f807a781281167e7a159b01a7efbaf222bdb0095c2daf7b0d5299a283dec8b5c8c92e2d81b327411bb0cc4216cc5c2653f276b56c1beb3693fd101db8a3b4e5c3311729f2d6afcdcddfeee28240ab9d55d65ca0c92aa1ea5d0c999a59f7fa4d6d51cfa591125245f3dfafc2faa908a4999f3acb61ef927e7aa97bd2ea79b997a296a20d762cfd59ee820c2da5dd40b7494d0e2f5560767e9f28a990d6f8eb4641927878226b1e2352f20a35fa150d443a1d995e7e473beb05e48959804682c435d51fd03f2ee13ce2df3ce051d9a8d433f6b6"}]}}]}}, {{0x9, 0x4, 0xe9, 0x1, 0xe, 0x2, 0x2, 0xff, 0x9a, [], [{{0x9, 0x5, 0x8b, 0x2, 0x144, 0x76, 0x7f, 0x81}}, {{0x9, 0x5, 0xd, 0xc, 0x34a, 0x4, 0x1, 0x9}}, {{0x9, 0x5, 0xa, 0x8, 0x21, 0x0, 0x40, 0x81, [@generic={0x46, 0x24, "0bf3acf21ae5816336d2c2f430737323ae03ded0766808d7013ca0d93480979b8e20ecb47397cf3ea85cff9a97f091f259eead0a9d6f0c57bb2ba9e559aef9208aecfa09"}, @generic={0x70, 0x9da21e3295714cc8, "8cc95938aef795529926152399832dc6ad3bf76ebfd5bbfa2454f4acae495cb95af3047e77d7b37291c63806f743938f0ef7c5b108b0ce786abf90b9b8190b60ad9c773ec2df6b97686224984c5c868416f81d93ee30f1ec5d7139062c95fd3588e58c32eba0cd2ac0092a25a25c"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x287, 0x2, 0x7, 0x6, [@generic={0xbf, 0x22, "473352e5911f44c14cc2adfb681294d6e2b01ba1ffdfd7a1c483d2f62ac2874229f8b0b8e154e40ce9ab60cbaa2b3f9a022e5fbc1d75c27094fa1d64ddc17de75231242c0a318d4b83baa17a841a688ffd4ac6c80fd314f68e489c81bf295cc0ebe208a7c50a9941306d1d7573ce5ecb1de010497cc3aad6bd791321f373003ac46325fa02d8987fb0a6bfaf7d917e7b33ff0b9dffd12701ed0303b7a758520052fa2dd0df676a32ec3a420af070fc2b31a499d22835ae2766edccbe5e"}, @generic={0xa8, 0x5, "942255e936900bb46f4547ccc5a97196b55a4f153f507c6f0041a2416fa57eeab033dbb82fa49284a5e9df72636d1cb0009ffd5cb3296c93474405ba0319069264ca75f5e5653baffec15a0b573c09b21fae9c689be0736a31c3a97cf0cd36597da1a20456a46a87635c2cc9a1f50f0717e8f0f6e49dd90726c89e0ebf8c3bc894a8912bea7498bf335d4059da54a534009f4316bc35fb7c8569eb9e6bc2e19cb5b919449be9"}]}}, {{0x9, 0x5, 0x6, 0x4, 0x35f, 0x6, 0x5, 0x2, [@generic={0xa5, 0x1, "73ade71129d8d24f008888a7fb4f56c6fe13cf8d2c89b444bfd02cac60b741f0429244531c7ee905da3f44f56db3d5caab24522f85cd3124474ca55efe13fb04e68c0332599e2974ef104bb4a5389d0cf508bd18306b7154736934fd2ab95dfbfd357424f6c264a56c7f67aa8ac83978ed69281f2461ce17681c44e324ac52a5b2577a58c872d061dd5709fd880b8545710474cff8e2119bfad9d5e69f002ff832617d"}]}}, {{0x9, 0x5, 0x9, 0x18, 0x234, 0x1, 0x7, 0x7d}}, {{0x9, 0x5, 0x5, 0x10, 0x1e1, 0x7, 0x0, 0x4}}, {{0x9, 0x5, 0x7, 0x0, 0x2ac, 0x7, 0x2e, 0x5, [@generic={0x8d, 0xb, "75858da762cff6a5d1141b5a651ed2bb2a022b15b7e5c348d9979cff9eaad3076dad6b891301db259aec1927172a35475cba693c12a0e78c359cab497708e1c160c751721335c849b2fd343137a92595cffa3136b61940f5135a1802937342776deba4820b5e4ef76245035d2c9692a7c2719bfac564aa9203fa475a0ff67e55e80242ba06154fac0321ec"}, @generic={0xbf, 0x0, "6dcd53510b1a750a85523226db4a5545e7e1a27168d8e067b055d404fa08a0056ff6c384ed32e133b61f21926c65922adb8a69c79bd9631a2e9367b7694d791f93d52e4072c596de5ae5f0adfc704bd462273896319c85e0e1821f92b18132f64351f7a075a58a7efb48177d0c9fcf73d140d971474076d9b2b10be4cae62334b9eae7bbaa4b4b0515ba9d7cdb08b6a68895015650862a764c5619e245bdd275fefc0f95c807a46c8f3540613516156cde56ee1e5148773a921b260760"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x2ab, 0x7, 0x7, 0x1f}}, {{0x9, 0x5, 0xd, 0x8, 0x275, 0x8, 0x1f, 0x20, [@generic={0xa4, 0x9, "53df5cc0165fb7cae22309f50ad9485ac833a675f7a7a58f0f4880fe44dca0a6dcfcd62a14fb418461b32acda86fb1ee16510694843789aeb049b7d72d2f1b1f16312c8cfef4450f724b022b191a9f44e6958ec16b81ea86d257ebd4921f6bf8ae9ba7da2d4e83a0324b40da55dcbb66f75b0aa2310152a3a33314d8ded899cfcf0a3ecb7335f4223a7b3708ed057047d685825a5a1a2e5544381a35a2d6d0a4d7e9"}, @generic={0xb5, 0x7, "9cc73fd5d0bf103feb0493165d4257a1c18da742dea259626680b44bfb9793d687fdec0d090c2cb4c475353b2653f35cb068e1016dc0fe06a61f4082761b59b01d8f56b5e74e748b7f64a6db16984e3292066c3712acfdbd986dd23f815f18a3eb0558297386365450138ef7c0844c9add5440ac241a3d6e224ba9086bea1dfdfbed0209a32b970921ff3456aa8ee846d34e25930d1944f1119960a47bb5df96b38b71dd437fc822371e1655b88cb4732fb9cf"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x3fb, 0x9, 0x20, 0xff, [@generic={0x43, 0xe, "9c5a0e0d362d7736deb5df674a08179ea1199b416e39076c29b8cb8f136c6278dcaae019367645649bbee74caa946ae2261593cd80b426e2cf3b1831c02fc57db6"}]}}, {{0x9, 0x5, 0xf, 0x959f13ba2a951d97, 0x1cc, 0x5, 0x8, 0x0, [@generic={0x4d, 0xd, "b05618f80f99e63c4cae649e705c5a5663f575f82b88f847e26189e8963f6eb05636902f271b0f2ff232896527dc3d615029c0ae0618f05aae5940ca9dd3755794bee289e5ec975e806685"}, @generic={0x17, 0xb, "057ad912defcbeda927dc9c92fcae6d2a77ff73575"}]}}, {{0x9, 0x5, 0x3873cd7ced1a1a43, 0x425dc4ee31e3e092, 0x3d8, 0x7f, 0x1, 0x1}}, {{0x9, 0x5, 0x0, 0x3, 0x208, 0x9, 0x20, 0x7}}]}}]}}]}}, &(0x7f0000002580)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x1f, 0x5, 0x4, 0x8, 0x40}, 0x1c, &(0x7f0000000240)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "ed0e078c66b45200f8ee122eed45108a"}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1009}}, {0x4, &(0x7f0000002440)=@lang_id={0x4, 0x3, 0x3801}}, {0x28, &(0x7f0000002480)=@string={0x28, 0x3, "5cf0411c8b26f72993ee70f245b23bfcafc55bf5ac768490dab8e987d5a4487bdd0afa066463"}}, {0x4, &(0x7f00000024c0)=@lang_id={0x4, 0x3, 0x44f}}, {0x62, &(0x7f0000002500)=@string={0x62, 0x3, "57cfdfee898f0cb45f76d02153bac4cc1f3e472fc0032facb2f88ce230d2960153ae734c19933e1561c598d6f23db5003a23bb0deff5fa591c4c2bbdd1e8c3053310390b6e7e73b61e676b5f1f26d4afb3863fe3970b87d8fb7d8e919972c093"}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2ced, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x001\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x7fdd2060a919fc4, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f00000001c0)=0x5) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000080)) [ 408.119689][T11542] usb 3-1: config 0 interface 253 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 408.134147][T11542] usb 3-1: New USB device found, idVendor=1163, idProduct=0100, bcdDevice= 5.21 [ 408.143377][T11542] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.283593][T12843] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 408.310514][T11542] usb 3-1: config 0 descriptor?? [ 408.355798][T11542] cypress_m8 3-1:0.253: DeLorme Earthmate USB converter detected [ 408.365106][T11542] earthmate ttyUSB0: required endpoint is missing [ 408.452350][T11521] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 408.542406][T11541] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 408.555604][T11542] usb 3-1: USB disconnect, device number 18 [ 408.562862][ T5] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 408.563524][T11542] cypress_m8 3-1:0.253: device disconnected 23:48:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @multicast2}, 0x41, 0x0, 0x0, 0x0, 0xff12, &(0x7f00000000c0)='team_slave_1\x00', 0x40, 0x10001, 0x200}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) fcntl$setflags(r2, 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000200)={0x10000014}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = geteuid() getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r16) setresuid(0x0, r14, r16) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='fuseblk\x00', 0x800000, &(0x7f0000000340)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x400}}], [{@uid_gt={'uid>', r16}}, {@subj_type={'subj_type'}}]}}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r9, 0x81785501, &(0x7f00000001c0)=""/7) 23:48:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) close(r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) r4 = accept(r3, &(0x7f0000000000)=@generic, &(0x7f00000000c0)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004c00)={0x24, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2e}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 23:48:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="00d47a25"], 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x24) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100)=0x93947935485a4370, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r6, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000440)={r5, 0x71, "8f7090661bd1af8b2d206e3a0e8c44757a13ca6f76ed5a49d40c2903918ba8f97d76c416b2f3c9e07842bad066fbf6f69bf445b4e7490b703a999dfcf197b2a6f043ee5f78265e28d60d1b464697949151c9cf2b66010901cec2b704551c4109a44091d837c60d184ba570b7dc5f7aed79"}, &(0x7f00000004c0)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7}, &(0x7f0000000540)=0x8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r9, 0x4018aebd, &(0x7f0000000580)={0x1, r12, 0x1}) r13 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r13, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setitimer(0x4bff7e6a649db555, &(0x7f0000000080)={{}, {0x0, 0x2710}}, &(0x7f00000001c0)) r14 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r14, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 408.700945][T12870] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 408.711680][T11521] usb 1-1: Using ep0 maxpacket: 8 [ 408.733542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 408.739770][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 408.832594][ T5] usb 4-1: device descriptor read/64, error 18 [ 408.838034][T12877] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:48:40 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) accept4(r1, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80, 0x80800) listen(r0, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x5c}}, 0x10) [ 408.899436][T11521] usb 1-1: unable to get BOS descriptor or descriptor too short [ 408.996346][T11521] usb 1-1: config index 0 descriptor too short (expected 65479, got 27) [ 409.005249][T11521] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:48:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet(0x2, 0xa, 0xf8) bind$inet(r1, &(0x7f0000000000)={0x2, 0x800000004e21, @loopback}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r5, 0x800000000008982, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in6=@dev}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x1, 0x200, 0x401]}, 0xa) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@broadcast=[0xff, 0xe0], @broadcast, [{[], {0x8100, 0x4, 0x0, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0xfffd, 0x4e21, 0x8}}}}}, 0x0) [ 409.204938][T12885] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 409.242687][ T5] usb 4-1: device descriptor read/64, error 18 23:48:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) inotify_init1(0x80800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xffffffffffffffd2, 0x20000000, &(0x7f0000000100)={0xa, 0x4a20, 0xac4, @loopback, 0x800}, 0x3d) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x20e, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r4}) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x2, 'queue1\x00', 0x9}) 23:48:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$l2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0xfffc, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0xa9, 0x0) 23:48:40 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'tunl0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000180)={0x1, 0x7f, 0xf3, 0x80, 0x8, 0x0, 0x5, 0x6, 0xff, 0xff, 0x4}, 0xb) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x1a7}}, 0x1ff, 0x7fff}, &(0x7f0000000140)=0x90) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_names\x00') sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x2, 0x3, 0x3, 0x2}}, 0x80, 0x0, 0x0, 0x0, 0x301}, 0x40) prctl$PR_CAPBSET_DROP(0x18, 0x4) [ 409.344209][T11521] usb 1-1: string descriptor 0 read error: -71 [ 409.350711][T11521] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 409.360788][T11521] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.412678][T11521] usb 1-1: can't set config #1, error -71 [ 409.423732][T11521] usb 1-1: USB disconnect, device number 18 23:48:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) write$P9_RREAD(r1, &(0x7f00000002c0)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x4e, {[@main=@item_4={0x3, 0x0, 0xa, "e9dab04b"}, @global=@item_012={0x0, 0x1, 0x1}]}}, 0x0}, 0x0) 23:48:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x10}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x9000000, 0x0, 0x8000000055}, 0x98) [ 409.523010][ T5] usb 4-1: new high-speed USB device number 19 using dummy_hcd 23:48:40 executing program 0: r0 = socket$inet(0xa, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) fcntl$getown(r0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) socket$netlink(0x10, 0x3, 0x13) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3ac) sendfile(r1, r2, 0x0, 0x20000102000007) userfaultfd(0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000080)={0x5, 0x1f, 0x80, 0x4a, 0x19, 0x34, 0x7d, 0xcc, 0x3, 0x8, 0x7, 0xdbc}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RCLUNK(r5, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) [ 409.802410][ T5] usb 4-1: device descriptor read/64, error 18 [ 410.069784][T11542] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 410.276510][ T5] usb 4-1: device descriptor read/64, error 18 [ 410.312398][T11542] usb 5-1: Using ep0 maxpacket: 8 [ 410.402610][ T5] usb usb4-port1: attempt power cycle [ 410.434472][T11542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.445673][T11542] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 410.458738][T11542] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 410.467961][T11542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.478405][T11542] usb 5-1: config 0 descriptor?? [ 410.955156][T11542] cp2112 0003:10C4:EA90.0008: unbalanced collection at end of report description [ 410.965284][T11542] cp2112 0003:10C4:EA90.0008: parse failed [ 410.971387][T11542] cp2112: probe of 0003:10C4:EA90.0008 failed with error -22 [ 411.122234][ T5] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 411.156510][ T3924] usb 5-1: USB disconnect, device number 22 [ 411.392289][ T5] usb 4-1: device descriptor read/64, error 18 [ 411.782316][ T5] usb 4-1: device descriptor read/64, error 18 [ 411.922318][ T3924] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 412.052970][ T5] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 412.162191][ T3924] usb 5-1: Using ep0 maxpacket: 8 [ 412.282405][ T3924] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.293585][ T3924] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 412.306810][ T3924] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 412.316483][ T3924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.325538][ T5] usb 4-1: device descriptor read/64, error 18 [ 412.333050][ T3924] usb 5-1: config 0 descriptor?? 23:48:43 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000004c0)={0x0, @pix_mp={0x3, 0x0, 0x0, 0x5, 0xd9139d96c6184345, [{0xfffffffc, 0x7}, {0x2, 0x7f}, {0xfffffffb, 0x1}, {0x8, 0xff}, {0x8, 0x5}, {0x7, 0x200}, {0x81, 0x5}, {0x81, 0x2}], 0x20, 0x0, 0x80dc130d90d60316, 0x0, 0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000010200000a) userfaultfd(0x0) r3 = syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1c02) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000053c0), 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000053c0)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000023c0)=[{&(0x7f00000000c0)=')', 0x1}], 0x1, &(0x7f0000000040)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev}}], 0x38}], 0x1, 0x0) 23:48:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="00d47a25"], 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x24) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100)=0x93947935485a4370, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r6, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000440)={r5, 0x71, "8f7090661bd1af8b2d206e3a0e8c44757a13ca6f76ed5a49d40c2903918ba8f97d76c416b2f3c9e07842bad066fbf6f69bf445b4e7490b703a999dfcf197b2a6f043ee5f78265e28d60d1b464697949151c9cf2b66010901cec2b704551c4109a44091d837c60d184ba570b7dc5f7aed79"}, &(0x7f00000004c0)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7}, &(0x7f0000000540)=0x8) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r9, 0x4018aebd, &(0x7f0000000580)={0x1, r12, 0x1}) r13 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r13, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setitimer(0x4bff7e6a649db555, &(0x7f0000000080)={{}, {0x0, 0x2710}}, &(0x7f00000001c0)) r14 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r14, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 23:48:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket(0x100000000011, 0x2, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x0, &(0x7f0000000080)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:48:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r0, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_usb_connect(0x0, 0x24, &(0x7f0000003b40)={{0x12, 0x1, 0x0, 0x49, 0xdb, 0x2e, 0x8, 0xc45, 0x1010, 0x6d5d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xcb, 0x0, 0x0, 0x62, 0xf0, 0x4}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)=0xffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r11 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) getsockopt$inet_tcp_int(r11, 0x6, 0xa, &(0x7f0000002440), &(0x7f0000002480)=0x4) setuid(r10) setresuid(0x0, r8, r10) r12 = getegid() setfsgid(r12) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r15, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x80000008}, {0x1}, {0xd, 0x6}]}) ioctl$KVM_SET_CPUID2(r15, 0x4008ae90, &(0x7f00000024c0)={0x4, 0x0, [{0x0, 0x1, 0x1, 0xfffffffe, 0x2, 0x85, 0x200}, {0xd, 0x9de, 0x3, 0x0, 0xfffffffe, 0x4, 0xc6}, {0xb, 0x754, 0x1, 0x5b4, 0x9, 0xbac, 0xb69}, {0xc0000000, 0x4, 0x4, 0x80000001, 0x7, 0xffffffff, 0x8}]}) sendmsg$netlink(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r7, r10, r12}}}], 0x20, 0x40000}, 0x40000) [ 412.625019][T12937] debugfs: File '12922' in directory 'proc' already present! [ 412.648259][ T3924] cp2112 0003:10C4:EA90.0009: unbalanced collection at end of report description [ 412.658516][ T3924] cp2112 0003:10C4:EA90.0009: parse failed [ 412.664751][ T3924] cp2112: probe of 0003:10C4:EA90.0009 failed with error -22 23:48:43 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r3, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x40) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r5, 0x800000000008982, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r6, 0x800000000008982, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r7, 0x800000000008982, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x5, 0x7, 0x0, 0x6, 0x24870, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x8, @perf_bp={&(0x7f0000000040)}, 0x14000, 0xfffffffffffffe36, 0xfffffff9, 0x3, 0x5, 0xffff0000, 0xd0ad}, r0, 0x4, r0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) dup3(r1, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'br\x00\x00\x00\xf4\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x4e21, @multicast2}}) unshare(0x40000000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000140)=""/124) [ 412.798379][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.806662][T12933] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.903756][T11463] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 413.022419][T12933] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 413.048733][T12942] IPVS: ftp: loaded support on port[0] = 21 23:48:44 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000017e79608376701001d9c000000010902240001000000000904400002a57fd20009050f1f00e9ffdfff090583030000000000480ad880be291d3089ae9d837d56f16fe6cf"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syncfs(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000eb53ffffff840000000200000000cedb05e8000c0200000000000000", @ANYRES32=r7], 0x20}], 0x1, 0x4004001) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r7, 0x9}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) [ 413.183014][T11463] usb 1-1: Using ep0 maxpacket: 8 [ 413.302157][ T3924] usb 5-1: USB disconnect, device number 23 [ 413.315017][T11463] usb 1-1: config 0 has an invalid interface number: 203 but max is 0 [ 413.323396][T11463] usb 1-1: config 0 has no interface number 0 [ 413.329584][T11463] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 413.338761][T11463] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140)=0x40, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40800, 0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xffffffff, 0x3) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0xd72) [ 413.505496][T11463] usb 1-1: config 0 descriptor?? [ 413.560545][T11463] yurex 1-1:0.203: Could not find endpoints 23:48:44 executing program 5: ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000080)={0xffff8001, 0xfffffff7, 0x3, 0x0, 0xb6}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 413.773156][T12960] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 413.793265][ T3924] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 413.819820][T12960] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 23:48:44 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") listen(r0, 0x3) syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00180600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60ff0f92c098847acffa010000000000002e93ca"], 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) bind$rxrpc(r2, &(0x7f0000000100)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x3, @rand_addr="44bb31cb5a7806679fcc107df4c103e3", 0x4}}, 0x24) [ 413.873520][T12955] IPVS: ftp: loaded support on port[0] = 21 23:48:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000000)={0x2, 0xffffffff, 0x9, 0xffffffc1, 0x2, 0x9}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="002706000000f9278c63c312"], 0x0}, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)}) 23:48:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x6}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x208, 0xa5) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x4, @mcast1}}, 0x0, 0x0, 0x0, "9fc72b543b28dd4728c3988b7adea76fa59f716c731782304d2a8b2baf8c1724fb01b86d7c1d88f3c7322926d8f0fcdb51b5df3ba8b696320eb85ae1bd8e6af048c54f27e0dad819d7cb50aaa2bc300f"}, 0xd8) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) clock_nanosleep(0x4, 0xfffffffffffffffc, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x26, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000ffffbffe) [ 413.971737][T11463] usb 1-1: USB disconnect, device number 19 23:48:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x10001}) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xdd6, 0x400000) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000140)={0xb, 0x0, &(0x7f0000ffc000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000240)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x80000008}, {0x1}, {0xd, 0x6}]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000180)) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) ioctl$DRM_IOCTL_AUTH_MAGIC(r7, 0x40046411, &(0x7f00000000c0)=0x3ff) 23:48:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000003c0)={{0x6, 0x4, 0x7af, 0x5, 'syz0\x00', 0x2}, 0x0, [0x3f4e, 0x8001, 0x9, 0x5, 0x7, 0xffffffffffffff60, 0x3, 0x4, 0x3, 0x4, 0x7, 0x4, 0x7, 0x1ff, 0x81, 0x6, 0x0, 0xffffffff00000001, 0x50000, 0x8, 0xa80a, 0x8, 0x7fffffff, 0x1, 0x7, 0x5, 0x0, 0x0, 0x4, 0x4, 0x7f, 0xdc53, 0x20, 0xcc, 0x3, 0x0, 0x5, 0x101, 0x4, 0x9, 0xb1, 0xbcda, 0x34e, 0xffff, 0x100000000, 0x4, 0x800, 0x5, 0x2, 0x6, 0x81, 0xbeba, 0x81, 0x0, 0x800, 0x0, 0x48, 0x0, 0xfb98, 0x7fffffff, 0x0, 0x5, 0x0, 0x8126, 0x80000000, 0xcebc5f9, 0x7, 0x0, 0x64, 0xba, 0xb3, 0x9, 0x1, 0x4, 0x6, 0x7, 0x8, 0x2, 0x800, 0x9, 0x80, 0x0, 0x0, 0x5, 0xfff, 0x7, 0x0, 0x1ff, 0x3, 0x4, 0x2, 0x7f, 0x7fff, 0x9, 0x1, 0x7, 0x3a, 0x800, 0x200, 0xb2ae, 0x1, 0x100000001, 0x400, 0x7f, 0xe9a, 0x6, 0x6, 0xfffffffffffffffd, 0x5, 0x0, 0x470, 0x6, 0x3, 0x101, 0x6, 0x1000, 0x3, 0x3, 0x5, 0x0, 0x18fe, 0x44, 0x10001, 0x2, 0x6, 0x8, 0x4, 0xc212], {r3, r4+30000000}}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000280)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) [ 414.144479][ T3924] usb 5-1: Using ep0 maxpacket: 8 [ 414.284529][ T3924] usb 5-1: config 0 has an invalid interface number: 64 but max is 0 [ 414.292935][ T3924] usb 5-1: config 0 has no interface number 0 [ 414.299213][ T3924] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 414.310685][ T3924] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 414.322065][ T3924] usb 5-1: New USB device found, idVendor=6737, idProduct=0001, bcdDevice=9c.1d [ 414.331244][ T3924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.367838][ T3924] usb 5-1: config 0 descriptor?? [ 414.392834][T11541] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 414.415905][ T3924] cypress_m8 5-1:0.64: HID->COM RS232 Adapter converter detected [ 414.454338][ T3924] usb 5-1: HID->COM RS232 Adapter converter now attached to ttyUSB0 23:48:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="eb571b781c1a0ddd52f8d35961b09c6da7eb75ed82b3000000accb273702d19b97e98102b04b6fd085b883272f31fe808233d48e452db1c4652013f19defa9c6780600000043ed42ad9d09007d64b9d12dadea8d36c53998000000000000e0e48d72d75600000000000000000000000000000000cceb40667d5baf0afe407c608ef552566e323b4e708dbd83f71b0fcf"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 414.644116][ T3924] usb 5-1: USB disconnect, device number 24 [ 414.669080][ T3924] cyphidcom ttyUSB0: HID->COM RS232 Adapter converter now disconnected from ttyUSB0 [ 414.680322][ T3924] cypress_m8 5-1:0.64: device disconnected 23:48:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000100)=ANY=[@ANYBLOB="e413b2bb010000", @ANYRES16=r1, @ANYBLOB="210100000000000000000f0000001c0007000c00040000000000000000000c000300000000000020d400"], 0x30}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000040)={0x7, 0x2, 0x7ff, 'queue1\x00', 0x7}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000140)) [ 414.752562][T11541] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.764265][T11541] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 414.777459][T11541] usb 2-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 414.786674][T11541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.885695][T11541] usb 2-1: config 0 descriptor?? 23:48:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x10000000}, 0x130) dup3(r0, r1, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 23:48:46 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x201, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f0000000180)=""/105, 0x69) r2 = getpid() prctl$PR_SET_KEEPCAPS(0x8, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) dup3(r0, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 415.292697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 415.298755][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 415.423077][T11541] usbhid 2-1:0.0: can't add hid device: -71 [ 415.429447][T11541] usbhid: probe of 2-1:0.0 failed with error -71 [ 415.439974][T11541] usb 2-1: USB disconnect, device number 28 [ 415.442575][ T3924] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 415.692418][ T3924] usb 5-1: Using ep0 maxpacket: 8 [ 415.812728][ T3924] usb 5-1: config 0 has an invalid interface number: 64 but max is 0 [ 415.821359][ T3924] usb 5-1: config 0 has no interface number 0 [ 415.827796][ T3924] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 415.839061][ T3924] usb 5-1: config 0 interface 64 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 415.850231][ T3924] usb 5-1: New USB device found, idVendor=6737, idProduct=0001, bcdDevice=9c.1d [ 415.859555][ T3924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.869195][ T3924] usb 5-1: config 0 descriptor?? [ 415.915580][ T3924] cypress_m8 5-1:0.64: HID->COM RS232 Adapter converter detected [ 415.926505][ T3924] usb 5-1: HID->COM RS232 Adapter converter now attached to ttyUSB0 [ 416.119388][ T3924] usb 5-1: USB disconnect, device number 25 [ 416.129116][ T3924] cyphidcom ttyUSB0: HID->COM RS232 Adapter converter now disconnected from ttyUSB0 [ 416.132372][T11541] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 416.139797][ T3924] cypress_m8 5-1:0.64: device disconnected 23:48:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2000000000000000840000000200000000000c02000000000000000012b3ceafdc409636edaeafd70a5645ee304e62be625877edf9efbe2a90c20600f9111892b2322024d333863e648ad34055708106527b9ff4dbfca5c7265c7e0e7ab3d478053f7f0fe74ffd760cefe502525aaf689fb15c5950f7fa25551eb2bce2b8e8bafdf5cde5af4b5370f920462bcc0d3863ee272eb17107fdd9dbd38c60f6b207e3a34779cf4f239056c80f0a3d86da6863", @ANYRES32=r8], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x98, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0xffffff4d}, @in6={0xa, 0x4e21, 0xa9d8, @remote, 0x4f}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @remote}, 0x8}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r9, 0x1, 0x9, 0x6, 0x3, 0x20}, &(0x7f0000000180)=0x14) socket$inet6(0x10, 0x3, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r10, 0x800000000008982, 0x0) sendmsg(r10, &(0x7f0000000240)={0x0, 0x630, &(0x7f0000000200), 0x1b3, 0x0, 0x10b}, 0x0) 23:48:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r5, 0x800000000008982, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'team_slave_0\x00', &(0x7f00000008c0)=@ethtool_coalesce={0xf, 0x0, 0x80000001, 0x400, 0x5baca353, 0xfffffffd, 0x101, 0x100, 0xffff, 0x73, 0x2, 0x22, 0x9, 0x9, 0x9, 0x4, 0xe58a, 0x3ff, 0x1c4, 0x3, 0x800, 0x625a0ca3, 0x8}}) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x1, 0x0, 0x10, 0x400, 0x9}, 0x20) r6 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r6, &(0x7f0000000240)={&(0x7f0000000340)=@l2={0x1f, 0x3, {0x7f, 0x9, 0x4, 0x6, 0x9}, 0x3, 0xae}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)="1e74df6fc2c49e8bc585d8c8db86d33def839b5e27b34a4df211dc0457314fed7db12e324d332ffc53e0533141acc8457b2523fe6875c202a1ccc3e9b0558bf0cd622fada8a117ce32ab130cb9ff50297b7fa8", 0x53}, {&(0x7f0000002440)="2e43538c79f096cda16e46bddd2858b608a4cbb5c16d8c61f81e03d1e20d3601525c4212a8e1f98efceec69ae4f00cc0da1f1ccd4a1d243316e9b5f1856ea01328a0b29ef753f0eb52fb105839f7f9d89ba1954fab3cc0cefdc38214c271ecbd1e511cd6ba1bd3539b996561fcea7afe7b54a0288629df275dde2df799c6ffb5080db4e4c56106a6aad47bcf39f7c4673cc725daae89f1f1ba4d80067857f565795a02c10975d1bd5b8fcb34e4d41d4effe24dbecdaa61154565545ec62917841689d68034cdfdc791d195713ff1390fc52fbcf9378a429978e5b5b5d0bec7e8c35986a00ba94faf0dfcb638ddf20c71158ecc6c0c401220f2646d83729a8f8bcafd3531f75eb556356e3c5682fca4930ef5cafba26ce0b9776a4b325203a344599fe139feb760eba3d79bc9695815f3eed58c7adb7f1a926bebeaa1bf3c37d730c0e1b324d12c3ed81a6eb4f97bdcf9cd60692034fc3fffc4d541a3630f4ac5eefed95843089767050248df3ebc07abdfbd024852fd8a8682fe7e929b5bc6a2fcaac107d5b5a57783f4a417b25b9adbc6d1daa91b30721de7f88aa8c0debcb32d798170b3e4335b0626fc2fa7360dfb08fe208e1525fabac4ff3ef056f55360d6e216ca0b13b510c0ce028dedd87282221a4603fc0282e9a9fcdeca43200659662bce098c67ecdb67b4ca30fc40a86e566a7ff582f68d59ab84381306fb1fd4278dcf337416e5fd7311d84df3345e2e1790830ef9d3e4889325f2d7b5aaafefe00107a6fff99d30a7f41c7a659f37d240ac80346a406329301ffdbec7d2cdd8f590a14f638bd5a682384d1a4e68de4fa6636cf5bfddd07c67549a16d947e40a3d20ede310cacae06e0a921eccbbc5526abab39ac5cf6a8f8608d32aec74be5a0722cfab2a4c8c867449996382a71ca1c118770b25f9e9bc6139e52986526fc27b7870d1fd0b1cc518f850c49fb9b65754c3c82cac74b3301f883bbfa194f42b4d24d5daa9e878965329603adad0f4ceb5770b9df4ea3a13eeedc69c54ed8e7a8fd7ff0b6503a92dbe25cc17c1088843218b067d927e58a628e7ba4288f1a522c8592c886b53b3e9e876b81de824491eb7754c9cded52c2a62c86f9f770ab975b7ed10b7dbf79b765a299632c9eeba741f9dfb3f31419316165daaed382c88fa2bc74d8cdebaef7125e657dab1d343e366c2fcae8f76abc70aefbcbfb4def3a94ddb946354743306eaa3aa1d137ddaf3ff081c8f4ff184414aba3de52270ff1ff14bf3b25226ba0d6722d13d820267ac2f939caa2b45def7715fea59a0ba7f4c62a3cb9bdd5237c2d7cfeedfa5624c3d23e599a4ce3c0be09a5a9bb3d3ea7ea5552d1b0b3543dcb8336767797ba83fd3e9506d28d8336efb95d2bcfb95a172f079777fe0539a62bd07930578f8eec8544c6a801a3cd720902548ce8df57dbbb6bda2fbba62c6da5ecd2517627995ecae21e9e841ad660d78e927660f123c852001cd3f57af94e6ecf965555d78e98ddb90fef10dba5ee0457338f3d952d04820a0eea688a61d1dfacbe08da62de19adf64abbdcf826b139af65efa5ed6d0a86a7035f570c474731fd8e33daff4130d0b3ad0ea8e3738fdc62bdd7b5fc7c26dbbf407ae1c88ed212b366734a284594240cc72805df2b650ea2d64e1990f4fda5d3cd0e3003600eb6030be7939c17e0a25afce998b78aece9f1672e6c727896c8a5e10c8a96e981c7aeb2d79686f983ce96008c8e1db9fd362c0069154ee390247f6b9fc987464bae3442e353fa3b1433409f083a5d93c56c3f7edbd8bcb67b144ccbc3c7d26599d3988750d6d46acd50f7986cea72e15f7f9e708e4b8f66dc13ad3f7c4922925fc60a1496241df070a3a980c6b3442eaa7d5dabf02a94b06631db28f0a5611648b9e6a4050b4e1da1469aba76b3906ffc446e286231698d3036338903328223555fc11af7be28320ee5fdfbdd2d346f19fd6e74882b4baad88c4f94b88c585d2af58efc10f454e81378d58f046df5e1b033788e0546dcf0c546e0719fe5e17e12775d1853f926d5232401f387f7276e1c8f64fec7e2e17b52857014432edffacb4b943c18ff945027c6c927a9f189bf2d9673428129bd96fb82e3454bb1a0895ac3a859243135756e632db936427dd525c2b432f88d5fa22fea5d8d58b60f711ff2e92e5cc62ee17a5d42965600aba313938932429e057c5522a3d959204eb0acd2a604f8260613541aa8b401f9cc6982091325d45f8e352f883b118ecbecea4a8af68e038fa98135baf8833a9472e31f4b0e738cd46329d90d10ba761ce00e05e926bf9e89cac8581254c20d2e08e2fad3e2378be8e1e0941ef2d1f1482672cdd993c3da5fa9d488918c3ea59422366172291e39b611597a2d87cff78edfd7b16ce181687814e6aebb91ac4e880ca2b7c1dd4cbe4156315bda37615a944e7ea00a0d98c9c724225c06227ebd36926fd73df96bf2156bbb2bd717440962805bc1e0fce68cb97f51cb084a0b5b2add05880da9f662c536331b42203be949a28c8b28ceabc6849540447ae737260040ec6b015a078acf4ec5ba203e4f10fcea2d7ab24650d8d997994aeb23306776da3be6d8e31f2a3709a647c376487d89301807c64c0689ce8aa2687017434bdc6fb24689f9c256c03614957286cc4b1cfa0cb6a7d26f4a614f207ad0a58da4f8fe3f7da459a50b2de096dbf541c11b3fc068a8f4f8886ba9d952944d9fc9853576c0f02b7583ee7f00101653ba7cd416aa7ae058262e1977d3c29004d7fe8397eecc1c1f8543b2c1f5552cd244a4dec0bb61f278dcc4fae673651759d6048e8f03587c0e8e95c415720cae9baadafb0583cd55563a1a6046fd8f3401661ba20f44409f4a6f023d59aa4498bb79e9f14c98ff8cd515fdef999a69672d35b82300a7bf0be027969eb80fe7c5b49f3a56060b0c37ff3d62f72f1f668c8347d840aabc17c3ee04d78a8660931c3e306ee207f0350f8f3207506fbc6809657cbc8afb5e65dacbf94483d960ba9cc60d60095b5d8fa53fb8469885a1b061d818eccce6b01d903fda250d5fed94432eaa0eade3a9ab0223a941db113144a184a953bae7994261cc2adcd7e9ef08dadf5f2e95721fc15be6a9791387f045cb1ed6f5114709b9b5fecbb2f27c91acdfa0cf5e1b6395f4b542df23dd7d8a4d7771a451c2e7b3a645e4b068adecd717741a2bc75ca501c1220fd258e57df9fa9e3ada406f2d4bf54f8e7463d0819067acbbc16d9a81d705ad80dbc77a524048f03a57c871fdff50b16a21d43f45caf633ae8e904c618f57c91988f16dc2da5bfdf8334c60f875d24a316b2f8862ea4b4da3c7514ad1067df8c0d49190f9e82b9b66499b89cf1d7832a985a4cc8692c7aa399165f62d77e99ea977cfc91929b53573fd23704a47b8810f374315e74b6bd0a02729e9b7142adfe690b30e94e9288f765f0175881f8083f532d388d4c7891827cd26dcfaff9118bdc2b4ab629c4778f212ab0af524664b55b9003949ac85c841db22021b43c051985e162441ad1c7d753e6447099313990ef7ea41be145632b932bf8183405cab3e6d2c02873f7b5503d3a10cd375f1eca793b0c7f58e005e58b7ae6709983c4d75ac8deba444207c84ba44f5895df32532d48e896fa76d2b44df26992d6fe1d99e3f1ccab2bae24019a30d1f5fb9fb6647af5d06dfcf88f798d33e51f4c5db38745bdb7675f21e4cb3bf79509f21a5c867c301fb3b3e80d715403ad822beaa5d4897753e56f009e4efe1b466adec73c9b6300687c900ef69c4ae53297b567fb7ce723e62254dd7ef288877d495ced818d4ce1b397f280566cfe5411975bd2f1fb5fc9333354cc0ee94e448123b50da5d11f2468e1c2d290d86622c065884d996039c5185eb0a1e6dd13ea808c238e3f03bcd6b7601d5f03b2783dc57f0b4a5374250c30b82f2c5eaec1cfda71ad5a228d61b4515e1901a4ab43279131c94d1e89620a738c83b592f354dc8f560c35e2b1938af0a8d4123d13bd2c5a89b8e03360456a20c13ad1edecf96920e4cc3a5d689f6ecf991ca2f0c6bd0ffb21120ebfb38a094caf0ca6db3c1e9325b9dea0559acd82c5d06ed9eda1e1159fb27a4df26942f3d643b843ebb3eddb238c78360048f2cd6cb095d33a873703e15e605a59d52b7adc952250ed79d010f5b9f4d90b122fdfaa14c709b7ba679c348db13c7a8fd665f0521aac36ba05b6f0036fdefc8a55ac929d5fcf70a7ffaea758a14ff73c4d1cb6fa7c1529d0aa9d2764e1115d8dd46a248d146eabe850b185f2cfd08da90eedbf05f3a65668a3909647781389a7a25d9a7c30c1afda802e9f896abee6feb8ab6b7a239191c6d6f3d6e4782e02791a669f0d54e03aafa575fe4392124f6893f5ce0b799cea91fa029df4baf27122deea8601079dfd8118f28154ea97ee433b60974390d1f32e01cedc338031d838ee9788a590128c67b70404bf3da277b063ab3c0a1376a13845316e3492aca020b22b8ad0b98af738a5576ef98b95cfe439be78975fb9d4d4b709f8ddfe16bfd3cafbe7d98db1ca7bacb62f4116a86150cfe6460935abd4f3b1fca626a70ec2f6c0f619a33a281d8bbeb3391ced15b38601a892019dfe1e6ec346198520deea5b3db598460972b274b6dd34ddccdc8d44b1ba8d786a92603370cdfae2df505eda8ac284b286491354bdb527f1196a0ee970d591ee493faafd1f0152549710900522218c2d4cb469f8e896585f31128e3c3f33c450ae3bbd4d99250121d2d2160c3e4a56ec6a7c4e62cec081a83f0e67962f0ea2b62d654cbe50f2632faf0c244ff88cbfb045357c36559300a6809fba3b4362230c5a2205e143465b11f520530a3a5353111c518a5f65a0ba2614c50de68ad2edc4a2a776f1a1c63b3a33e8fe6f52095895394f8092e4b32a0aebbdc94adc17abf48069eee80ed26f0ee16c422ed294b7b5e2234db60850af20739a7805ea9639d1e725db0b67e140b152ed5da6546d5927d4d8855571a5a579e079b315d51a4bbb97f7ec8285ab9729b6d7efbd235bcf5481224dc7d0a55bab1f5ae035407b159e5fbd04190baeb897d016f464950372f1beb9e7a9acc65af3a38f4ddd21d81c08437684139610fb39708ea063a663c0d9be5a230dfe1f18d0f2607b25f9fe504993c1e5f2f26507fabcc8b509f4c98bd377dc40ccedef7cceee950addfa6306e341d6fc52292c7778d58218d4a1e36f78ec94d2aa56428aed234588e600095eccad06e285620294751985e8ecd011d3f462a0298fe3231b26d2212c39d0ea4de9672c7e8160c1e6ab3bc4f6b8e165bc3c060cd0a5ed1392adb0591ca5da0e9eca2c845b92e7778542cd14bb2a317467f35cde5e8062d5dacb4622d29764cd05b8e0a8ad3d5f6a83a390a04c7e11bdf3d96c61729938b5ecadd11828bea36a6505005615ffc476cb03b9e250a02b591f4fc67c48c2cc44caa5ac839df60d270410efdc27aaefc54c7ad18eeb8a93ba1f257bf5eb3bf1caedc716fed2511e34dc2b6c1e8d94dbf901f821503a06e87db1d693a616a2a71a562164cbb126de85b8d41321da5fcd3f4414df7e9b2dfe87905397abcfe5e9828ba98b63be580866331eb3a9e26cd057635cc03a51c73156f5c949fc69b145e3abd383801c18fa73c70159ae5e7a824753ca33f77124c5909a921ee363d3156068674af6ff391a0471165f0bee14eb482588cd046456f92e1fbb1bb6e4c032a29e9908dafa45fc1e39099ad3d000479e100eb4459224a1bd623e08603a92f0", 0x1000}, {&(0x7f0000000540)="6059ea2995bdb174425a49816ca8c3c61a1446fa535b2048284d0c1d5074963f9e31e83b36642b0675a188afa40cf61d930929f164664ed8e875329950943f2df385a4c1a4df75b61d687770e688f4a49f05bbf6aded885e4db9e65d3936a5205201857a81fd1c109398bf21515f", 0x6e}, {&(0x7f0000000040)="582f47295176768dfacb86262732e8a32c5cbc061a90d3ca1cbf65f5e4bbfc372bc765bcc83ff178d7b7e08ce82855bd3c5f4bc681a0888a", 0x38}], 0x4, &(0x7f00000005c0)=[{0x3b5, 0x118, 0x8, "473edd997aaf06c454a7e44c6aff1641603ed46b87cc73dc691b368c008cd93de963cba01c8a7c5eab32b60200000049cd55ea655f58facdc1fe3b46c3c717b71ff0c6ca57d0139baac362b42462c4e230e17e630eeea6c96b86e29b54d736b0335712cc8ec2f9b88113ff3795ff55732836ba2109f2254ccd84dff394d5b66454595c19b09e"}, {0x98, 0x1, 0x12a, "96b29104d338cfcd4004b67e98b8e2188f01b025d336c6bcc7c45f6013f288b462b9aad305395f02a3a1b0d4a04de28ddc5b8c661b055daad54f3d6e2e626653b5a4ba4b73a204778eb6ef7726400bc8b557b030e2acd2fa0a7de59998f4ab0f066b92da8de049a6f74247c97857332fa0d195766c6f42334e5f6895995a5a5fb7"}, {0x28, 0x119, 0x100, "1f0b873800200e8b3664a1a8bcd3064fa930078d9e869cba"}, {0xb0, 0x1bc, 0x4, "9a373c08c13e1ed16c4a083de5fb772df8daa10544f3a981c5adcf5af7fbbc3e80a632902cd1006859c36f27eb80ba8723778c8db34f29ad4102b1451295326fbe3e4e9f5938e9a8f25bb5d46989958d8d82d28a424c21a8288fbc28a31b78429829b86a9973300cfb3c62116e59e8a250da02c218ba805b1ad5c180091f6a45d790eaded81500a6c384158cff985c399867d4c7b3a3bc074adb85"}, {0x70, 0x0, 0x9, "cfeddd5d7440253e3824864bd8b5002bd222f74165f563a4c87fae324a2b72c445e589ebcbeec222f52793a79b639589b90c10e7542a3d2070be97b6221bb872ee83ece928469df604ca886d90680e789b46412107bf6e2b6fc410"}], 0x278}, 0x8010) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0xa) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$KDDELIO(r7, 0x4b35, 0x5) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 23:48:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f00000000c0)=0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) fcntl$notify(r2, 0x402, 0x80000020) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="a674867a8ffc0ecb8a7c3bc472c0af38f6ed35dc9812e35d", 0x18}], 0x112) userfaultfd(0xc0000) 23:48:47 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b40)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @rand_addr="e10c8ffd9d48c5ddcbac3b70d4ec45c6"}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000002c0)="fd", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x20, 0xc0, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x38}], 0x1, 0x4000040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @local}, 0x4, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000240)='bcsh0\x00', 0x80000001, 0x4, 0xe}) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f00000003c0)={0x20, 0x2, 0x53, 0x400, 0x100000000}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000000c0)={{0x7, 0x0, 0x6, 0x79, 'syz0\x00', 0x91}, 0x0, 0x0, 0x7fffffff, r6, 0x3, 0x5, 'syz0\x00', &(0x7f0000000080)=['{\x00', '\x00', '\\wlan1#[proc+ppp0\x00'], 0x15, [], [0x9, 0x80, 0x1, 0xff]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x40000, 0x0) [ 416.254257][T13033] input: syz1 as /devices/virtual/input/input13 [ 416.512506][T11541] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 416.523895][T11541] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 416.537041][T11541] usb 2-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 416.546434][T11541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.588389][T11541] usb 2-1: config 0 descriptor?? 23:48:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x3) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r4, r5, 0x0, 0x1005) ioctl(r2, 0x800000000008982, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x9, 0x6}, {0x6, 0x21cbeccd}]}, 0x14, 0x1) socket$tipc(0x1e, 0x8000000005, 0x0) r6 = socket$tipc(0x1e, 0x8000000005, 0x0) shutdown(r6, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$key(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="020c07060d00000035bd7000fcdbdf8b7c000100000004d30201544e01000000010014001f00000008001800810832009852420000000020c119f1cdd19743d578dc96c050828751800d497e59ad1f7240eeb10e261357dbacd742226c301a2b26db71dfa7fd98177d6a000000f6ff00ac0a193492c566f3ef5d55962347f903de34982d3056ec20b5c4a4a117d6c50d7f0249e93a6f1e8c9f9232a5d4dbfcba06c4a15d3ab4c9fee5ad3d0f12a8a46ddb5b7fbc04e7c5cf48a844e4a95e96a3e78fec31e2e436671fd7ad9a6332c796ea6aa302d53a685dae584c12971921d1a85d7dc125158e30204ac65d6f4b9bb8ad495d67e89750aa13e1a3fc7db9588a8b6deae2a03467058e7f3c3d8853714909c688d68c795b67aae2c31a9957062031caf945a56520c10868faba1f629637f020ed42f0c07bdea142c0"], 0x68}}, 0x40) r11 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 23:48:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200200048b899e0007bd8cdd32068313a8f85edc88baee20efd01000000000000002a6fafbe63f0d705197e"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{&(0x7f00000025c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002640)=""/97, 0x61}, {&(0x7f00000026c0)=""/26, 0x1a}, {&(0x7f0000002700)=""/240, 0xf0}, {&(0x7f0000002800)=""/35, 0x23}], 0x4, &(0x7f0000002880)=""/171, 0xab}, 0x6}, {{&(0x7f0000002940)=@ipx, 0x80, &(0x7f0000002c00)=[{&(0x7f00000029c0)=""/58, 0x3a}, {&(0x7f0000002a00)=""/225, 0xe1}, {&(0x7f0000002b00)}, {&(0x7f0000002b40)=""/150, 0x96}], 0x4, &(0x7f0000002c40)}}, {{&(0x7f0000002c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/195, 0xc3}, {&(0x7f0000003e00)=""/109, 0x6d}, {&(0x7f0000003e80)=""/61, 0x3d}, {&(0x7f0000003ec0)=""/15, 0xf}, {&(0x7f0000003f00)=""/18, 0x12}, {&(0x7f0000003f40)=""/112, 0x70}, {&(0x7f0000003fc0)=""/220, 0xdc}], 0x8, &(0x7f0000004140)=""/126, 0x7e}, 0x4}, {{&(0x7f00000041c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004480)=[{&(0x7f0000004240)=""/93, 0x5d}, {&(0x7f00000042c0)=""/199, 0xc7}, {&(0x7f00000043c0)=""/153, 0x99}], 0x3, &(0x7f00000044c0)=""/16, 0x10}, 0x40}], 0x4, 0x0, &(0x7f0000004600)={0x0, 0x1c9c380}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000004880)={&(0x7f0000000040)={0xa, 0x4e21, 0x200, @ipv4={[], [], @multicast1}, 0xff}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000400)="9d73e6073440afe9411008fca2c4fc0ecb5b6b1aa50cc6f5c53491535e96e25394cc0cf97c864c5eccbaa73dfa7f90ac5bf05ee5c4414471957e7b3509e086835a9ae422d3d340aef164de940e9ac80e19f9265f7d5a59c506ab8396882c37f335e8e89c79a3ae5c10d87586be3df4edce1e9bf473496b53a0ce523c6a75d1444e07689ec6d4dd76a7d22585efb0e9292474d9", 0x93}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x1000}], 0x3, &(0x7f0000004640)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000380000000000000029000000390000000c04020800000000fe88000000000000000000000000010100000000000000000000ffffac1e0101"], 0x208}, 0x20000080) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@local, 0x6, 0x2, 0xff, 0x3, 0x0, 0xecde}, &(0x7f00000002c0)=0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000000340)={0xfffffffffffffffd}, 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x8) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000300)) 23:48:48 executing program 4: getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setresuid(0x0, r0, r2) r3 = getegid() setfsgid(r3) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000040)={0xa0, 0x19, 0x2, {0x200, {0x0, 0x1, 0x4}, 0x1, r0, r3, 0x1, 0x8c, 0x8, 0x9, 0x6d, 0x5, 0x9, 0x1, 0x10000, 0x40, 0x80, 0x7, 0xfffffffffffffff9, 0x0, 0x7d04efb6}}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bff42010b1134200d9fd0000000109021b0001000000000904ad0001ac8f0400090503000000000000"], 0x0) 23:48:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000100)={0x2, "a446"}, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="147e84d2adcc440000001300fb763c5608ff4000000001"], 0x1}, 0x1, 0x68, 0x0, 0xc0}, 0x0) r2 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) userfaultfd(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r6, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) fstatfs(r6, &(0x7f0000000180)=""/55) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000140)) 23:48:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x5, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, "f3abdcd9c301b4501bc15a54dac993ed797d78"}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400203) r12 = openat$cgroup_type(r5, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r13, 0x800000000008982, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r15, 0x800000000008982, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r16, 0x800000000008982, 0x0) ppoll(&(0x7f00000001c0)=[{r12, 0x40}, {r2}, {r13}, {r14, 0x10}, {r15, 0x4683}, {0xffffffffffffffff, 0x4}, {r1, 0x1000}, {r16, 0x6110}], 0x8, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x5}, 0x8) 23:48:48 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='/dev/vcsa#\x00'}, 0x10) r3 = pidfd_open(0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)={0x0, 0x1ff, 0x5, 0x0, 0x0, [{r0}, {r0, 0x0, 0xdc}, {0xffffffffffffffff, 0x0, 0x8}, {r2, 0x0, 0x2}, {r3}]}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) r4 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000004400)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="847f8a34e0e3", 0x6}, {&(0x7f0000000240)="b14467eebb7735613943f031e404fe48e398f290f46f980fc32a63faa853f6ea7a5718e38049ac70172702df6decdab0920cc38ca71fe2718b3b06cf228c4e89dc4e6dc0c4", 0x45}], 0x2}}, {{&(0x7f0000000480)=@isdn={0x22, 0xd2, 0x8e, 0xfa, 0x40}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000500)="f270ad28c230d20e406a41c7f00055bfa362ecfd7eac869c65fe7bd907b5973fb787", 0x22}, {&(0x7f0000000540)="7d3f8666b900b49a9730fe82e8d17c09b28fac2475beb1b7b47fd43e6a0b8f95ecd56755319977846731493ea14003e4bd814a653c79407fadae1ce6e93566775151b17b5b62ffd6a52a607596f4ee39a3", 0x51}, {&(0x7f00000005c0)="3327361b5433ce6080d4986b8be911f4fe7063fb3c8b1e2bd8f604a9b552d3b1cef0b48ad45cb64c9422f0f1e0aa4f92cf7398d4eb5011282ff86bce2cdb528e037f45a19a0a413ba15df462a00eb54fa55c5b", 0x53}, {&(0x7f0000000640)="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", 0xfd}, {&(0x7f0000000740)}, {&(0x7f0000000780)="2fea9718113b3c034aaaf310ba6c55e6778b976f2d9f2d9ab3f514126224bb5ab28fb9a9491a9f771decf7ae69b2bda9581920bdd97ca1c26f42032dbaefe0558b41ad75022fefde6f7423cd91f9ef13433ba46dc44f426ff3f54b790daa", 0x5e}, {&(0x7f0000000800)="a1d50718bd8820e2a8afa1fe858cf8f95fb755c16dc79b9b186b729291706b8ca00729fae0d2ccf49921d06a69f782603e55f4575e60cef056200ba896677691916d90d29e20bb1b40d49fe5c1b43935ed871e02f78ac01744f7a6e116f83544fa56e68579770156e2d5db46b05096d1cea928d0d6e8901bce2b063f9b748afbc9ece9e242bdfe62559b3c828ed24ca8be7b2546a37f81e2c9a918fd70f1439d4304742770ea3d4063a92f", 0xab}, {&(0x7f00000008c0)="aff79b758029063aad6646e67f2ee6454bea2140ea43de6e1d4f3dca71c8aeb9dd4ba37064f8dbea130ff2d848bf92e1b6142645fb0f6880200810dd0e6ef6903d49ede1bc2a52d54b3920f4202ac577b6187f88bacfeb67a1052451ea", 0x5d}, {&(0x7f0000000940)="45f81248aaf54c73855c19dc002563ed7433b23aeb14ebea79ab593b4b8fbdbab770aeac4c9e8138", 0x28}, {&(0x7f0000000980)="7ea9a856aa53b8e128f4a5ba8ec9714a815a168f3b39290d5ba13ca41308a5cb2766f5588bef16b91b45f5bf4bf370a3e9e61dcfc92f697f6660ec1e97dd7f322a4c621be8ccbaf417c81e5dff4eb0d1b71e0bc92f864b0500250b2284f61d6afca569aeef6f56863b0cf606062ae158ac3d286038e2e7", 0x77}], 0xa, &(0x7f0000000ac0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x6ae}}], 0x30}}, {{&(0x7f0000000b00)=@ipx={0x4, 0x1, 0x3, "52b91d6bc800", 0xbb}, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}, {{&(0x7f0000000c00)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x4, 0x0, 0x4, {0xa, 0x4e22, 0xa57e, @rand_addr="dad5b1bb91c495c3917254c846b2e30d", 0x20000000}}}, 0x80, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x30}}, {{&(0x7f0000000d00)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'lapb0\x00'}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d80)="bcc38f04adb1e7dafe15735fc4c5f6b1556c25eb8250844fcd0fdcb3bc5ae70cdc157c778d3a55d071a96140bfeb8b76a00394b6599d490b10e86e277f2bf0a5d1dd5fb47240c117b995d2c32bdd9f36f109e1671ee7245ddda53d0481c71e6ed9fe8e5320957cdd3ddaa2d3ee6c6bf835771bcc66adef651772d5cd20b1c6519c427bdec502d9f4663c9c6029c7639aa71a26012d2b98be84457e3c0899a0a6c0178d459651de2f1b588bd39d63b42c1f345a3149f94c5b9d6130f93213", 0xbe}, {&(0x7f0000000f40)="ac5f96d2cb9710829a3193c819d557608b0062c84e837d4615b46cafa8d3844b9d87d89499216cd24f7f7de8d6b56a9abdf5eccbae5c33dadb4e0050da99c9ceb370d51b4f836c17171ed8ab8830a610a7786c2df3a9fa22a80abfd24a220f8d559189d9f684368ab823c89d3605404727a5393244ab037cbd48e379235b03f54aabea61ad562a33048d28b6489d3a272bf4eef0ab69cf725ad177d734826a5e58fe39f20efddd78229afc507437c258c01c5d1d50fffc449dc6c16acbec9e2282da36b53267e37cdf9132cc6f629809ba4d440e4b4ddef48c47bee41f", 0xdd}], 0x2}}, {{&(0x7f0000000e80)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x3, 0x40, "50013b4a714edf67965f949951a4b684f7a220fdd774fd45eaca9f06fa940d25b2fbd3e6df53c956a3b5de9ecc2b8cbfd2131f41951980b006d13502a5f0b0", 0x2e}, 0x80, &(0x7f0000003180)=[{&(0x7f0000001040)="cdd3b55670d0c6f97d41f0820a90335bcd711b5ec51f4adec4b6e9a307c85ab5b36da08364bd76d7d30775961f84d7a69f20d975f7f3b4c73d", 0x39}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="3989ab5320b6727cecf1ea689364b5ba3b8517afe8b494c3724128aed3511efee98fffb30a537dea0bd6ffab9f80150a07190ab2034a32802a6d629de8b0aabe9a01ef4ab1999cf6513acd15e7e6ea1c9c85d770d9b013bcf719e34331ec111d3ce7fd5b00a95803c28ff21b612979986ac883735418bde9da3ad698c87bc48cda873162e96640947c8948e50762b1eb1fa635a0b4f9503178390a67a1ff77862edd057f33a8779e4967f2e6e34861c6e6022b37c1dc2e63b206b6074ea211a5845bf819a9550b45d0a6aec8eaab55c099f0cc5df67fc37827d4b847b6af98cb8a4cee9ec76bc3", 0xe7}], 0x4, &(0x7f00000031c0)=[@txtime={{0x18, 0x1, 0x3d, 0x40}}], 0x18}}, {{&(0x7f0000003200)=@pppoe={0x18, 0x0, {0x3, @remote, 'rose0\x00'}}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000003280)="cd53078758121221", 0x8}, {&(0x7f00000032c0)="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", 0x1000}, {&(0x7f00000042c0)="812eaa6e4169f9c76c3e8c409806cb79692219abccd272703fc51da1e0c3c1351c5ac762946e1f4f6071fe0a13c358b0a3b3fb5649c1fecdc3dcde23c6e04676f5437cbd2ab0ffd20aedfa7a3ef1d2b4ca6e98bde4325dad85c65a516d76296582bbab7523c5f3c463ab9d07e5cb388c54a20ad8b08519fe3a0a6e542a51d33a925ae1666b84f972d365f4d679713a0578a1717a3ed36e0d6a85b88099c05efeaec9c6e7c8755d238a5dc0fbb929878385050b9621c4d2bc63e815b95362b11c9a6bc6f735837aad14dc4225a5f83252995a139773829c7f16566170bd9687ec45273714fb176ddad41ff54dc507b2adf6", 0xf1}], 0x3}}], 0x7, 0x981) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01ffff00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r5, 0x0, 0x102000002) [ 417.129497][T11541] usbhid 2-1:0.0: can't add hid device: -71 [ 417.136329][T11541] usbhid: probe of 2-1:0.0 failed with error -71 [ 417.203602][T11541] usb 2-1: USB disconnect, device number 29 23:48:48 executing program 5: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x96, 0xf3, 0x6c, 0x8, 0x7fa, 0x847, 0xf494, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x0, 0x1, 0x10, 0xab, 0x67, 0x0, [], [{{0x9, 0x5, 0x1, 0x12}}]}}]}}]}}, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x8, 0x2, 0xff, 0xae4}) prctl$PR_SET_FPEXC(0xc, 0x80) 23:48:48 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0x7}, {0x6}}}}}}]}}, &(0x7f0000000880)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR, @ANYBLOB='J\x00\x00\x00', @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="04"]]) [ 417.485030][ T3924] usb 5-1: new high-speed USB device number 26 using dummy_hcd 23:48:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='veth1_to_team\x00') sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) setresuid(0x0, r2, r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) chown(&(0x7f0000000200)='./file0\x00', r4, r5) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x20, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @local=@item_4={0x3, 0x2, 0x0, "8699b190"}, @global=@item_012={0x2, 0x1, 0x7, "5292"}, @local, @global=@item_4={0x3, 0x1, 0x0, "88fbd3e0"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "a4bd7faa"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4, 0x0) ioctl$USBDEVFS_RESETEP(r6, 0x80045503, &(0x7f0000000040)={0x6, 0x1}) [ 417.732397][ T5] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 417.740587][T11463] usb 6-1: new low-speed USB device number 10 using dummy_hcd [ 417.748572][ T3924] usb 5-1: Using ep0 maxpacket: 16 [ 417.842312][T11541] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 417.873102][ T3924] usb 5-1: config 0 has an invalid interface number: 173 but max is 0 [ 417.881646][ T3924] usb 5-1: config 0 has no interface number 0 [ 417.888572][ T3924] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=fd.d9 [ 417.897808][ T3924] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.908081][ T3924] usb 5-1: config 0 descriptor?? [ 417.964589][ T3924] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 417.977190][ T5] usb 4-1: Using ep0 maxpacket: 32 23:48:49 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f00000002020104fd4354c007f37ffff20501000800020004000300ffdf00", 0x1f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000140), 0x2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x80000008}, {0x1}, {0xd, 0x6}]}) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{}]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) [ 418.102772][T11541] usb 2-1: Using ep0 maxpacket: 8 [ 418.102829][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 418.102911][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 418.127814][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 418.142289][T11463] usb 6-1: config 0 has an invalid interface number: 142 but max is 0 [ 418.150660][T11463] usb 6-1: config 0 has no interface number 0 [ 418.157288][T11463] usb 6-1: config 0 interface 142 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 418.167513][T11463] usb 6-1: New USB device found, idVendor=07fa, idProduct=0847, bcdDevice=f4.94 [ 418.176883][T11463] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.186570][T11542] usb 5-1: USB disconnect, device number 26 [ 418.187346][ T202] usb 5-1: Failed to submit usb control message: -71 [ 418.199782][ T202] usb 5-1: unable to send the bmi data to the device: -71 [ 418.207169][ T202] usb 5-1: unable to get target info from device [ 418.213664][ T202] usb 5-1: could not get target info (-71) [ 418.219527][ T202] usb 5-1: could not probe fw (-71) [ 418.232766][T11541] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.243463][T11541] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 23:48:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000140)={0x6, 0x7f, 0xfff, 0x4, 0x6a}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='./file0\x00', r8, &(0x7f0000000100)='./file0\x00') ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000080)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000440)=""/4096) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0, 0xfffffffffffffe4e}], 0x1, 0x68, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 418.252667][T11541] usb 2-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 418.263762][T11541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.281380][T13092] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.291075][T13092] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 418.317299][T11463] usb 6-1: config 0 descriptor?? [ 418.331495][T11541] usb 2-1: config 0 descriptor?? [ 418.358884][T13092] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.369845][T11463] HFC-S_USB: probe of 6-1:0.142 failed with error -5 [ 418.370053][T13092] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:48:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @local}}}, 0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x72e}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xd4, "6f3c085788569794100b462214063f1ba715c0f3deda8ec7127e141d0004e3d62fa23fa2d233dd4483e2fda1bf1b6530786e9d2ff8dac4780da5e8863ae1af2ab16478ea2d6d593c68d7b9e419269318141ee16e782d18e8fa131fbe18897abd56d4fa3a058d5deddaa708a38fad812b36decf90bc10f8829d6d535db863508b2d090ea935b7b02559346889a0dc7c9ef57c9dcdf86cd4d8d57ee6bed08ea1ad629fe610298dc1f936bd8e7cc735c6b0d38f775c5869fe8cb637ff1d1bd9e1b663917bb0eb57f003090ba02749534193ce0ac0db"}, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={r3, 0x8, 0x2, 0x5, 0x4, 0x7, 0x81, 0x8, {r7, @in={{0x2, 0x4e22, @multicast2}}, 0xb16c, 0x3, 0x1, 0x40, 0x77283a16}}, &(0x7f0000000380)=0xb0) [ 418.422731][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 418.432752][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.442607][ T5] usb 4-1: Product: syz [ 418.446915][ T5] usb 4-1: Manufacturer: syz [ 418.451637][ T5] usb 4-1: SerialNumber: syz [ 418.568546][T11463] usb 6-1: USB disconnect, device number 10 [ 418.579217][ T5] cdc_ncm 4-1:1.0: bind() failure 23:48:49 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000000101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0xc, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 23:48:49 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x185200, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) setsockopt$inet_opts(r1, 0x0, 0xf, &(0x7f0000000240)="ca7e8a4675a402ccfee0ca45cc79ac1be7a8b94e1a5475e5", 0x18) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x5}}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@dev, @dev}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x10, 0x4) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x49) 23:48:49 executing program 2: unshare(0x4000000) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) close(r3) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x5c584) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 418.778610][ T5] usb 4-1: USB disconnect, device number 22 [ 419.002509][T11542] usb 5-1: new high-speed USB device number 27 using dummy_hcd 23:48:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0xfcd1004f1d2a9c96) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x51, r3}) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) [ 419.252523][T11542] usb 5-1: Using ep0 maxpacket: 16 23:48:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x28b, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff0cfffefd956fa283b7549c911e00000000000000683540150024002e0034c8c249ae5f9e820f44acdf66672825c4110bee46", 0x39}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="bfea6e52dca6430e4eefb2ee59285952c22ce474c7084f986488f949ee8038b3ec97a7317752d4f740b01144fa287a54017cbee00b3bb4657e3d774c1012a5a95f2c655b509c0c4058b15a42edcac6bd4da10a1761ea422258842890eb7dbdad5d867e134472ff55a9aad901f35c96b59a3c4b5128a353"}, {&(0x7f0000000240)="2c0c637976556458bf4789e34f4f931130d0c86d2d37d6b8995056440a2fb78440393c392744762191e68775856e0f9af6938182c8d4a7ac698e6e5eda3728a5c034198c200916b4ee1656c65b9e291b6e6f3469f018d92ef28b2f841ced96b7a6542370f318562fb027d92cc0fa111d72f9bef16b2f7e2e0c9ae73d44c7fd7362e95a37c4204427802a2ac24dd2030f0a27e1c494b12d9c1e5b6cd091603048afe187831cd07942cdae863180d495bbf96a18f8"}, {&(0x7f0000000300)="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"}, {&(0x7f0000000400)="a4a060208196e65e97ebda3907077facfcedb4db4843e5bb29f63b8536166717cd86303d0c42280b158b0e19043466ec99f5043704a808905fe6971b9176cd4bd27173186d0a0060c4dab19ce57ad9280844c37dacc310f144b9b70fae5627029caefa5c8b6384cd8fa4"}, {&(0x7f0000000480)="2de101e9061044b0fac392e79babe1c54289d61fcf6aab375729e27358cccc2f6446f8e77cc07c126c6ae66fa6a748319f41929580d3a626a4586cf5e63e4f82bb66e929b87018a145d87a46eece9dc2258a2ddb"}, {&(0x7f0000000500)="b3120cafe5f79f12f0537e063e47aeec25c18d67b9710d28c6941ef555d548554cdb3150fcfce661fe63ecb9b64f215832d804f86deceff18b7dbd77d329299e95d2736fd2fe5e3baf6dbbe6c1d45087faae57e070b55ed3f7f973af2a2bf94ec38588adb89d5825e06eda885bf5075a67ce90fa0f249535fac9c8171a35135fa4d53a68c1a89678a314939dc4143f229e9f8bd5f57fd31cb4dd2b54237163d180444569d8ca00317b67dc754b78acc0c1dcf8dbd3d2e5d702c907ec96ce2e1109320aba7614d4fa55be52ce65c3756c5cffb67b9ac64fc56da480f31434"}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x1f9, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") [ 419.323443][T11542] usb 5-1: device descriptor read/all, error -71 [ 419.380699][ T5] usb 6-1: new low-speed USB device number 11 using dummy_hcd 23:48:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1b96, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000760000003800bedc2a54431e640a789bdd"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x800000000008982, 0x0) r2 = signalfd4(r1, &(0x7f0000000000)={0xffffffffffffff22}, 0x8, 0x0) fsync(r2) [ 419.582392][T11521] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 419.742719][ T5] usb 6-1: config 0 has an invalid interface number: 142 but max is 0 [ 419.751310][ T5] usb 6-1: config 0 has no interface number 0 [ 419.757685][ T5] usb 6-1: config 0 interface 142 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 419.768042][ T5] usb 6-1: New USB device found, idVendor=07fa, idProduct=0847, bcdDevice=f4.94 [ 419.777647][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.787438][ T5] usb 6-1: config 0 descriptor?? [ 419.832425][T11521] usb 4-1: Using ep0 maxpacket: 32 [ 419.837879][ T5] HFC-S_USB: probe of 6-1:0.142 failed with error -5 [ 419.962595][T11521] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 419.973129][T11521] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 419.982278][T11521] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 419.995644][T11542] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 420.041750][ T5] usb 6-1: USB disconnect, device number 11 [ 420.152575][T11521] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 420.162222][T11521] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.170259][T11521] usb 4-1: Product: syz [ 420.175252][T11521] usb 4-1: Manufacturer: syz [ 420.179920][T11521] usb 4-1: SerialNumber: syz [ 420.224630][T11521] cdc_ncm 4-1:1.0: bind() failure [ 420.242320][T11542] usb 5-1: Using ep0 maxpacket: 8 [ 420.362507][T11542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.374276][T11542] usb 5-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 420.383870][T11542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.395356][T11542] usb 5-1: config 0 descriptor?? [ 420.424626][ T5] usb 4-1: USB disconnect, device number 23 23:48:51 executing program 5: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x74f7304) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000000)=0xa554) 23:48:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x0, 0x0, 0xfd}, 0x10}, 0x70) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100, 0x12400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r4, 0x0, 0x7fff, r0}) r5 = fcntl$getown(r3, 0x9) ptrace$getregs(0xe, r5, 0x8, &(0x7f0000000340)=""/177) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000440)=0x4) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r9, 0x200, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 23:48:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:48:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r1, r3, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) socket$kcm(0x10, 0x2, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r7 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX=r7], 0xd) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xc3a, 0x6, 0xd, 0x0, "98f3edabef128a68c1d15f7dce60df773fae74199b7a4ef86617d742fbb4e64be54ed28e3e1c7dcd0a8be7f0fc7e1be267ece2e069ba53fe02fe90100bc83387", "da633e09f2c9f6801e11608e8fd1cf8c5fb21802ec185a336c73bd2134faf786", [0x1, 0x9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 23:48:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000030000000800010062706600180002000800040000000000040006000800090004000000"], 0x44}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000004900)=0xfffffffffffffff9) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 420.643663][T11541] usb 2-1: string descriptor 0 read error: -71 [ 420.674526][T11541] usb 2-1: USB disconnect, device number 30 23:48:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) getpgrp(0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0207800a2a0000002bbd7000ffdbdf2505001a00e0000005000000000000000000000000fe80001d0000000000000000000000100800240002001300e800000025bd700007350000040000000000000000b5e5f2a2617e18232fe9230032b18b39c55389c8a719105be9d09b3f000000000000002fbc0ddfa9ed8ddc61149fce3cb773b3e6c15aff228ba4896c00c1c68bafcfa06e7f3bb504450f0673dc0bbad1b643402eda8c37599755ceeedfe61ccbc445d8f13285877545610a050abd72d652564da3df420f5edcf2f659a4184809544595ee00"/223], 0x49}}, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 420.734819][T13152] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 420.743238][T13152] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 420.759617][T13160] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 420.768317][T13160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 23:48:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000280)={0x7, 0xfa}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000001c0)="00ec2400000000", 0x7, 0xfffffffffffffffd) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r4, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r5 = getpid() sched_setattr(r5, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r9, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r9, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r9, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYPTR, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES64=r5, @ANYRES16=r5, @ANYRESHEX=r6, @ANYRESHEX=r0, @ANYRES32=0x0], @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESOCT=0x0, @ANYRESOCT, @ANYBLOB="8153a6cb8e2360965dbdec1628975276ef8d1e4793c06c8c706c86dcdfdfbe9759d37c6b686d3e94e77a84aa8247e2a7df38279baf5b7bcfaf6343e407955e24aeda01ee8829906ef2e9f06e96e3d1265e25", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESOCT=r8, @ANYRES32, @ANYRES32=r9, @ANYRESDEC]], @ANYRESHEX=r4, @ANYRESHEX=0x0, @ANYRES16, @ANYRES32], 0x0) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r10, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffa9, 0x0) [ 420.886194][T13160] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 420.895455][T13160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.905445][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.912601][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x4 [ 420.919675][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.926851][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.934162][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.941526][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.948703][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.955943][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.963296][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.970362][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.977567][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.984714][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.992283][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 420.999471][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 421.006714][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 421.013934][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 421.021147][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 421.029414][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 421.036667][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 [ 421.043921][T11542] ntrig 0003:1B96:0005.000A: unknown main item tag 0x0 23:48:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x42, 0x8, 0xa4, "5f99c3f7984c8ecf80e7fd30675f3f2d", "6ce1d5df7e5f99d3d27b45ec57db426c11daa9aad7106f12cc8d861aa3be21b502d14e66094f41d97e96d0e9e8"}, 0x42, 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff4a, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946f01000020200a0009000300001d85687f0000000400ff7e27ffffdd140a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1, 0x0, 0xffffff86}, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x200) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x4) [ 421.087471][T13177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 421.167402][T13152] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 421.176105][T13152] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 23:48:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x101) r4 = dup2(r1, r1) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000300)=0xfffffffeffffffff, 0x189) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000000)={0x5, 0x0, [0xff00, 0x360, 0x4, 0x1, 0xfff9], 0x6}) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r7 = dup(r5) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r8, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r8, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r8, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) getsockopt$inet6_tcp_buf(r8, 0x6, 0x1c, &(0x7f0000000180)=""/138, &(0x7f0000000040)=0x8a) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r4, r9, 0x0, 0x4000000001000009) 23:48:52 executing program 5: unshare(0x600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x8000, 0x6f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a00)={r0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000009c0)=@ccm_128={{0x78d}, "29de4e0079ab6718", "cdc0517761940f430c4c357293f98d58", "ca89a67d", "fb000000005c0400"}, 0x6bd) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/0\x00yF\x01tz\x9b\x88\xb3\a\x04\xd7a0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$cec(&(0x7f00000008c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_DEV_CREATE(r7, 0x5501) connect$rds(r4, &(0x7f0000000840)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r8 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$EVIOCRMFF(r11, 0x40044581, &(0x7f0000000200)=0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r8, 0xc1105511, &(0x7f0000000700)={{0x9, 0x4, 0x6, 0x3e07, 'syz1\x00', 0x4}, 0x1, 0x30, 0xf8, r12, 0x6, 0x2, 'syz1\x00', &(0x7f00000003c0)=['fd/0\x00yF\x01tz\x9b\x88\xb3\a\x04\xd7a0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r13, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r14, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x1, {0xa, 0x4e22, 0xdf, @loopback, 0x4}, r14}}, 0x38) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r8, 0x80045626, &(0x7f0000000900)) ioctl$VHOST_GET_FEATURES(r17, 0x8008af00, &(0x7f0000000880)) [ 421.280506][T13162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:48:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) [ 421.367662][T11542] ntrig 0003:1B96:0005.000A: hidraw0: USB HID v0.00 Device [HID 1b96:0005] on usb-dummy_hcd.4-1/input0 [ 421.501443][T11542] usb 5-1: USB disconnect, device number 28 [ 421.992494][T11542] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 422.232581][T11542] usb 5-1: Using ep0 maxpacket: 8 [ 422.352611][T11542] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 422.364002][T11542] usb 5-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 422.373544][T11542] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.383714][T11542] usb 5-1: config 0 descriptor?? 23:48:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2404, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 23:48:53 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1, 0x0, 0x29e}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci={0x1f, 0x0}, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000280)=""/191, 0xfffffffffffffe90}}], 0x23c, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000007c0)={'team0\x00', r1}) bind$packet(r3, &(0x7f0000000800)={0x11, 0xf7, r4, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) 23:48:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x80000, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r6, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x40) clock_gettime(0x3, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f0000000040)=0x4, 0x1) sendmsg$can_bcm(r5, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="030000000000000008b1ba0500000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r7, @ANYRES64=r8/1000+30000, @ANYBLOB="0000008001000000000000200a02000058b05ea4dccb3f89322193d536b351103a82859b0e50ed7c9be467c16e896bd2a7c48af6749942277a7446448bdbfed2bf2bb0f76e0258455dd307683f001ca2"], 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x24048020) syz_emit_ethernet(0x62, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081002f0008004c0000500067000000009078ac1414bbac1e0000831b7a10000007e0000001ac1414aa0000000000000000ac1e000101000000000000000000000000000000008d7217da97b400000000e9ffffff00000000000000003b9ffaa19c16b8980dfca21aa82971aaa14c6031c54ebebcfe7975776102"], 0x0) 23:48:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 23:48:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r3, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r11 = fcntl$dupfd(r8, 0x406, r9) ioctl$RTC_WKALM_RD(r11, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) r12 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r13 = dup3(r2, r12, 0x80000) setsockopt$inet_sctp_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000100)={&(0x7f0000000000), 0x230, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=r5], 0x28c}}, 0x0) sendmsg$key(r13, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) 23:48:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000012c0)={0xa, 0x4e20}, 0x1c) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000200)={0x9, 0x3, 0xffffffff}) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x401, 0x7cb6fd0cf373f86c) ioctl$TCGETX(r3, 0x5432, &(0x7f00000000c0)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) recvfrom$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@hci, 0x718000) [ 422.735265][T11542] usbhid 5-1:0.0: can't add hid device: -71 [ 422.741505][T11542] usbhid: probe of 5-1:0.0 failed with error -71 [ 422.787140][T13215] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 422.838649][T11542] usb 5-1: USB disconnect, device number 29 [ 422.894605][T13211] bridge0: port 3(gretap0) entered blocking state [ 422.901909][T13211] bridge0: port 3(gretap0) entered disabled state [ 422.924163][T13211] device gretap0 entered promiscuous mode [ 422.936404][T13211] bridge0: port 3(gretap0) entered blocking state [ 422.944221][T13211] bridge0: port 3(gretap0) entered forwarding state 23:48:54 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000080), 0x1) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000001c0)={0x101, 0x101, 0x3, 0x5, 0x401}) sendmmsg$alg(r3, &(0x7f0000000140), 0x0, 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x370, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a194235}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff5830}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x419}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x93d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4800000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff407}]}]}, 0x370}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x234000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r8, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x1, 0x5, 0x100, &(0x7f0000ffb000/0x2000)=nil, 0x6}) 23:48:54 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f0000000180)="d7067bd119f0ffe1", 0x8, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r2, 0x66, 0xc9}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'xcbc-aes-neon\x00'}}, &(0x7f0000000140)="1245adfcf1b6d8d0fe6dab7009cd3ef5bc4b408e9e08a0b422bd9c4ee28d2eb2ea4e476a940f37e7cda26053c957d1adfc3030951aa512f8b1c6e7864bac8262c0cd2ec8bf16fe1fb9bfc0576b0bdd481cd27d7e5e83b15e2f2e87317660926d407f526fa80b", &(0x7f0000000280)="e4b9ff757fc649a33689d737d79b90eebfde523e4e11cc93c2a1f7c97afc65be83a9eef19269fd9e9ba42892a5652804c64eb6431d1c2dedb94143b09d95593a6419aa8a47910972ec4b285c9c75ccc6c09db3fbdbdac655d778d67b4f0b1f724db52375a02d6c744c299660cb7fba11ec63fd7ed1f44842cfd9ecfefbce771149bfca7a52958c28ed2460549acc7693aca78f0bb38b2d2729e49873df2088ccefac14ca23056264560f9ebeec62794cf5af6f5114b6945d005be8e6694ef433bf60de6e09d22bc779") r3 = getpgrp(0xffffffffffffffff) sched_getscheduler(r3) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f0000000180)="d7067bd119f0ffe1", 0x8, r4) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='posix_acl_access#-[!\x00', r4) 23:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 23:48:54 executing program 4: r0 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x0, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}}, 0x40814) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) 23:48:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="08000500020000000800140033060000080010004e200000080002000000000014000700fe8000000000000000000000000000aa08000100", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000080)=""/254, 0xfe}], 0x2, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/72, 0x48}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0) [ 423.504689][T13242] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 423.513229][T13242] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 423.521550][T13242] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 423.529940][T13242] netlink: 'syz-executor.2': attribute type 24 has an invalid length. [ 423.538217][T13242] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 423.546537][T13242] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 423.555021][T13242] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 23:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) 23:48:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="b13aea3f853d467a6b6befc3d7233c1f181176c88c14afd8dd65d9e220590106ed04e381308b017bb5942034134f2a0ef5844fbbe50389b86e69cc4056179908f74c205995626fdd44631df8a824c4fb10be6ede4634612b8aeadc528a67cfbb3b4a420635324b09d8aed911ad02850fb3e8ef27291c556ba654759a89881ed4bbfea9120dda12d115215a37c0cdb65fd6147fc8"}, {&(0x7f0000000040)="7d91ef6e92a486", 0xfffffffffffffe9a}, {&(0x7f0000000340)="69f361deba9a5959cc270de6d248a39ea3502bc3961fec3f9a87eaa8253224060b5a11fc072c3bce3e2210e08d1d3a9f55d21e0cbaf030cd9a88e7583b4b501f9319f741d3d12a4f530fb2149ca77c7d1a0b2987e5b4714bd877f99ea7c44f1b5fd9d3da36b9fd96343c8d524027b1305d9bd0f92e635e6c5a734d2793b9571d8be767a3ad562f759cd6e73b2102571c48c06436884434264f497ba0fbf4dbbfbc33a3b76f0701ea8c896d3f822622eda8c16a5f16369eb0d4a61631073f2957cdf56d4ccf8b7f25a216bbc90dd001a775975c51dcfa6cad"}], 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80808}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2d9ac80f7ad844c9756a612d5ea3bde120360000", @ANYRES16=r2, @ANYBLOB="04002cbd7000ffdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10000100}, 0x0) [ 423.833766][T13242] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 423.842252][T13242] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 423.850404][T13242] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 23:48:54 executing program 0: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0xbd, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000140)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r8, 0x401070ca, &(0x7f00000002c0)={0x0, 0xf59d}) 23:48:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) 23:48:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r3 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x40, 0x0) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x9, 0x4, 0x8000}, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r9, 0x4008af23, &(0x7f0000000080)={0x1, 0xffff0000}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4018aebd, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000040)={0x800, 0x2, 0x0, 0x1, 0x7d, 0x40}) 23:48:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xa0200, 0x0) memfd_create(&(0x7f00000001c0)='/dev/zero\x00', 0x1) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000180)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000240)={'irlan0\x00', 0x1}) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_connect(0x3, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2f, 0x42, 0x17, 0x10, 0x769, 0x11f3, 0xd847, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5e, 0x0, 0x3, 0x7c, 0xb8, 0x1e, 0xf0, [], [{{0x9, 0x5, 0x3, 0x1f, 0x0, 0x0, 0x0, 0xff}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e}}]}}]}}]}}, 0x0) set_robust_list(&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0xffffffff8bbaf78c}, 0x18) 23:48:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev\xdd\xca\x10^&\xea`.\x00', 0x800, 0x0) ioctl$TCSETS(r0, 0x5111, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000000)={0x5, @local}) 23:48:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = socket$isdn_base(0x22, 0x3, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet(r1, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000ec0)="a6", 0x1}], 0x1}}], 0x1, 0x0) 23:48:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f00000000c0)=0x1c, 0x80c00) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000340)={0xa, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0xfffffffffffffd25, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x20c, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x4004001) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r5, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e23, @multicast2}}, 0xec8, 0x20, 0x1b8, 0x4, 0x80}, &(0x7f0000000280)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x428, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="020f"]]) 23:48:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r6, 0xffffffffffffffff, 0x0, 0x1) 23:48:55 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1, 0x0, &(0x7f00007d0000)=0xfffffffffffffeb3) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000040)) 23:48:55 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffffffff, @mcast1, 0x9253}, {0xa, 0x4e24, 0x7ff, @ipv4={[], [], @multicast2}, 0x7}, r4, 0x2}}, 0x48) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x48000, 0x120) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r8}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r8, 0x0, 0x2, 0x4}}, 0x20) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) ioctl$UFFDIO_ZEROPAGE(r9, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r10, 0xeb, "ed6121", "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"}}, 0x110) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 23:48:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r6, 0xffffffffffffffff, 0x0, 0x1) [ 424.472743][T11541] usb 3-1: new high-speed USB device number 19 using dummy_hcd 23:48:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r6, 0xffffffffffffffff, 0x0, 0x1) [ 424.632326][T11542] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 424.697086][T13303] IPVS: ftp: loaded support on port[0] = 21 [ 424.712231][T11541] usb 3-1: Using ep0 maxpacket: 16 23:48:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(0xffffffffffffffff, r6, 0x0, 0x1) [ 424.834558][T11541] usb 3-1: config 0 has an invalid interface number: 94 but max is 0 [ 424.843013][T11541] usb 3-1: config 0 has no interface number 0 [ 424.849588][T11541] usb 3-1: config 0 interface 94 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 424.861090][T11541] usb 3-1: config 0 interface 94 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 424.871018][T11541] usb 3-1: config 0 interface 94 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 424.881535][T11541] usb 3-1: New USB device found, idVendor=0769, idProduct=11f3, bcdDevice=d8.47 [ 424.891501][T11541] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:48:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000140)={{0x5e, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x8, 'none\x00', 0xa, 0x7, 0x49}, {@remote, 0x4e24, 0x0, 0x34f, 0x0, 0x2}}, 0x44) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x1b0b4022493342, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r5, 0x800000000008982, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0), 0x10) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000040)={0x2d, 0x6, 0x0, {0x0, 0x5, 0x4, 0x0, 'bdev'}}, 0x2d) [ 424.943957][T11542] usb 5-1: Using ep0 maxpacket: 8 [ 425.025184][T11542] usb 5-1: unable to get BOS descriptor or descriptor too short [ 425.112499][T11542] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:48:56 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4f, 0x17, 0x8e, 0x8, 0x1618, 0x9113, 0x19d3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x1, 0xbe, 0x65, 0x78, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x800000000008982, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) dup(r2) sendmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x1, 0x4, 0x4}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)="a206f9256f7dda6cbb87a612bbe99830996330c3ffea3eea888032a8e134", 0x1e}], 0x1, &(0x7f00000004c0)=[{0xb0, 0x10e, 0x9e, "405b2baaf8819ef3b39760a7f4198a094aaf1b8b0e93644c0cf64249a33e45a808bc2d569fff6cde7e8c41023f0f6b246bb7614850b37b77d3a8e6716381cf4aee10c991c3fbe99ca7269906fd1ab44522e0c4d7c0e5bfb45ef1f78cf043097e2118ab9f1bed7a092755b850369c10f1486989e57440a3f34006ba57d11273ea79d0078f3fd139e9d61a3053d04ae2feaa8c2dac8d9f48853a1d98a93b"}, {0xc0, 0x0, 0x48f, "a5fa6427fd9e4e180c5c1767e3a20c548741350f089597cc465ead5ddac96c372011de9a0f88f21a95e1cb858c884c0c996b33412ab80c08684ab2fb76d6f39935b00de4f749fe59a1c9a0e342f6ffd5538302f3f51f8e2b58791ecae0e9fefc65be330d5e1221053f8aeda806ade79efd83bee2b72107dee87b1cfa9d19da40304c9229c0c6fafac40a34cf3d8371db246b31af9bd49e72798a1343c5eea788c2944a8f4a5fd16bcc4cf9"}, {0xb8, 0x104, 0x3, "b77aa78abebc92765037d14b0ff631ade9dd2d86d8f949159450fa6545613027324bc0e4a180fbf2e0295fe3add356fe51f49ae6c00ef7f09e0946d712d8435f356844bb965ec52d1a341341482fec89a5604f2498ce9459a9fe674096038f6ad479924bb52f98afe6fff8157db8fe305645a88771b492094f9782aca7aad19c72444a1ae68d4dd30bfe099ba66ac889a63664bc43f1c4ae4de4be6ecaeeadc94f26f67f6e"}, {0xd0, 0x3a, 0x0, "a86e4c3d958e30ba583b55af28666ff7d3790caad9b04a3b0b51e9c2e431940ee356da2680ef75426a1af446fbb8f3a4e5a95f2b94283bf8ce27c25b64a59ed990cf3df4f90b59d60436fe8fe227415d2c8bbbfd16c4cd976f065d379a9f8f3c8df0679632995220df8247791bef4e3cd9b5a60b8326d86628942092fca554cd5593eaac093455fc73c68910d1472ea2a0ec61bd2ca9bbf89398c5a34dd52c8d8981162c1b7b7b1e798b0c2ca0318b396babbe0bef3f85499d80feb7b77632"}, {0x100, 0x115, 0xffffffff, "ecba4fe78f2ce9a9274c37c643ee7be069c8d57cf18dcf46fe72f7a785d5d20e2996b3d6d1fc48a0ea93f8ca33677647f88ab9d3f1ec4c1867325397d6401c1ff6dcf7b3bb88553f3b939b43ec0a83c57376c007007f80c693a18ca535d7c4575d832d1873bec7f05e427133eaec185db42af7099deaeee30300f5340b7deecdfd16df669894f81ffb966e17d539c00333634d16349f6f4d90fb88036cd34557a45bba5981475d95ce50124f93ef39b9c378c6ad190e03d4b06a16b7f515ea996f44fe2d55f0a2f40663361d781aea1a4f4ba41cd7790272582d0925250ebe6a8c6f19ff5ad2450329a0ead70ef16eb1"}], 0x3f8}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000008c0)="2349d844e4e8899addee7b64fc19a75a46cc7321a4f8bbe8b3b550d067223d8e7ddd430d0d46bd348c852741dbaebf50c3378ab908556cb2", 0x38}, {&(0x7f0000000900)="6adee3c35aa2a8f00e2bc75e8c1075ae3920bc635cc0c5aab3e8832f85261c170c59", 0x22}, {&(0x7f0000000940)="de9ae8c20550d5f65a1b481f1d6bd89df2c511ae8819f209e2c261f92998e1fd64fd541b8663f89939fd1c23f4e5b7673a14da826e52ae1e1f42837cc15e254003455c90249ed12e7415b35ccabd0e08197cf86aabd33f78252f19898d4f67659d38bb4f3f8891fd0a2effbe31b951feb762ff449351b0c43dacf4d3ea9c07e6bfe0e9ff6e90f37c51e8aa3172e5790404be706ef1d7bd95151ca1260fa93be8c2ad9a5b393df8ed74b62b79478ad33ceec9545b6bbc4fb12ffd80770a51e7fded30787d56f9f42eaf3dc5221896c5de7ade9b6fb7c93f51cc51287417073c48d2d963a6358374e63efd34", 0xeb}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)='R6', 0x2}, {&(0x7f0000001a80)="50675174dd2e860d42d4d8575edf131574bcac53c130b3575edd20510ea0194a", 0x20}], 0x6, &(0x7f0000001b40)=[{0xc8, 0x113, 0x6, "682e14d6598abdfed27b73eb1d11ca242049750ab21858e80a920aeddbfb725f5fbfbed4ce91ef9ed026c7d0df5ae96667d1279646ae4b80a48de20ceee055179182694cb3360ae51e74a1dcc69682ebaddfa9e8e383c3b0b96f26d9ae016c28f99650133103752ad791e8f33fd296041c02e986aa31d81464761ccf40a710d10524b86e099ef142d5f1bcac7072c6f8e9ed6095af3819340bb4fe80d7ebdcc61159f12f690ef206380f4f249e749b59e113fc679cbe"}, {0xd0, 0x10e, 0x8001, "8f03417875fca0531bcf116ac803127e897f0ef36106393d79ae3235566811a5f62538671e3a6fdc96679e7c12135f7b2ca0a8ac7fcfc26928647a95a58ffdd61ed3aeab39c0aa6c833627057a21045aa41a0a89caa85f03b24a390d79253643cad8cdebdf20329302280fef13bbae2f5c5ac0b5f2d4e3307f8f4835aa188d4946426f5711fc53011c051ac7c8f2810801bc57ca55f8cb9ada7db91a325686e43dc2380f06e460af115f8be4e6bfbf82f83c6dc7e5d537288fd3a38a151c"}, {0xd8, 0xb4c9be7b8570ef95, 0x0, "c085f4f739c55b03fac718719e80406510f34dd513a629ec4464f23da036f8866e08ddba6dfa4ad0d0af24a685e53b89eedd9d69a0d515130490134a5466c270adbae8e00fdf288c3ed7853434cf82c69441f655bf0cdd0da478a127088a4d85ede173fdce4bc3bf64c5e76509edae3bedbb42c9eeb363e0818f135d0523dd29104beaf10e28e54f7cfba3e9fb3e19df114dfacc6489caacf6c2b9d5798224b59c6ff6b44686ab1c4cab1a652d7468db806ecf27d122eb09ae82e5a62c410da0e1"}, {0x20, 0x11, 0x5, "fb00e285611b317e312096df5b4714"}, {0x68, 0x114, 0x2, "a0fceff0db90f811766b9ded5afd44457f7d57c7cd5c66b6fbfef96e2d8cf07cee0cf93537c75a527f9dd871a1159c867aa2110f3905ac36e6405c06fc93dffab4bc8f0d700715abacc60fa688da31d751bd"}, {0x98, 0x107, 0x80000000, "e1b96c8a5bc045dca577c171350218be8cee04c84d322b30195a26f07cf3395b39df431fa18c46bdacaddb060a2571c9a88457c07a2dcd57cc207458114daf891523ddeb1b009f002547160dba656a425d7db09d2c27c7f1f7433d170e2a49da510d4bee09d89f58c8f312f33056ebf3d808593cace3836be58941c4dc065792812fa3fe"}], 0x390}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f00)="0f54a6883686e6d299810a481b888db9678319ad669652828bc5b0e9e511bc292b2689bf0507a975966bd5bcdcbab12aa47994addc6eb9f275dbd8187cbf3149e67b8e41a3d7a57dc5354e688d49c3ad539ca2f23869081e8f7c5f69d98ffd78d0c1bd16212ee966def27fc71c77eb765bbe259b8b6e9af05a4af97b42b81c1024c7407c0571a1c71c5c13d79af3ce60434432f6870db5c5b360cb48f943a1b8db66568ce687304c", 0xa8}], 0x1, &(0x7f0000002000)=[{0x98, 0x110, 0xffff, "157ea1904bddf2fd5106b0e2ff2a4df3b5f8f3fe1f91b24b79aed87e681f52236d5cd92a6afe4d262b13bfdda26c3f30101928fbad50407fd17d60791e385ef1a7531dfb11a96bd1ee76efffc9c2995c70e206df4423c88a57cced7eb7d32178f5fb7fd08644be7189f881622bfa6163b60c5571a7ac9ee635ab4fdb262ffbbceffc4187"}, {0x28, 0x116, 0xc11, "61e5869a62665d8bf31b7098799b08b460a49d369c"}], 0xc0}}], 0x3, 0x200008c4) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x45e, 0xdb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x54, 0x1, 0x3, 0x1, 0x3, 0xf8, {0x9, 0x21, 0x5, 0x81, 0x1, {0x22, 0xd61}}, {{{0x9, 0x5, 0x81, 0x3, 0x136, 0x6, 0x9, 0x5}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000140)={0xa, 0x6, 0xf47f2995595617a1, 0x3f, 0x1, 0xe1, 0x45831f9f4b495190, 0x1f}, 0x55, &(0x7f00000001c0)={0x5, 0xf, 0x55, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0xfa, 0x1, 0x0, 0xf08, 0x5, [0xc000]}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x9, 0x1}, @generic={0x39, 0x10, 0x0, "b7f797b15ff2ae2fd88653c1beaf4a9616ea0d5ae73af4249ea0b510047c8ba77c71f59fcfb70034ac916a34abacfda749846f4520d4"}]}, 0x3, [{0xc, &(0x7f0000000240)=@string={0xc, 0x3, "080b4a2d9a691a773956"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc07}}, {0xaa, &(0x7f00000002c0)=@string={0xaa, 0x3, "2200377893a0fdec73d36f06c3638ccf7b3641175562b40458e57e86277ff79cc9329f4b48bebb78b6236ade5fd46aaac69be8e0d4b5735e08b79924e88c391a1068f281f021286049781fef916a8c0b90254a0a6ff3da3ce6c1fa2762c631b67da14d8ed37f3b9e27f29b6753f615e435245185a0a65d1c70e0d406ac7ceeb4fa9bd5709b442cde1f5a9db0b8a7f5540025df3e9af9905c58fc2458c748be80d4cbda1f5847e946"}}]}) getsockname$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) [ 425.192829][T11541] usb 3-1: config 0 descriptor?? [ 425.286995][T13324] IPVS: ftp: loaded support on port[0] = 21 [ 425.294332][T11542] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.305387][T11542] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.314095][T11542] usb 5-1: Product: syz [ 425.318562][T11542] usb 5-1: Manufacturer: syz [ 425.323352][T11542] usb 5-1: SerialNumber: syz [ 425.373705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 425.380096][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 425.427022][T11542] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 425.532636][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.538931][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 425.622897][T11521] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 425.636729][ T5] usb 5-1: USB disconnect, device number 30 [ 425.692799][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.699045][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 425.862548][T11521] usb 1-1: Using ep0 maxpacket: 8 [ 425.982517][T11521] usb 1-1: config 0 has an invalid interface number: 235 but max is 0 [ 425.991096][T11521] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 426.001466][T11521] usb 1-1: config 0 has no interface number 0 [ 426.007781][T11521] usb 1-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=19.d3 [ 426.017445][T11521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.028378][T11521] usb 1-1: config 0 descriptor?? [ 426.102011][T11521] rsi_91x: rsi_probe: Initialized os intf ops [ 426.282588][T11521] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 426.292660][T11521] rsi_91x: rsi_probe: Failed in probe...Exiting [ 426.299135][T11521] RSI-USB WLAN: probe of 1-1:0.235 failed with error -71 [ 426.311372][T11521] usb 1-1: USB disconnect, device number 20 [ 426.432648][ T5] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 427.052668][T11521] usb 1-1: new high-speed USB device number 21 using dummy_hcd 23:48:58 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x172f, 0x38, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@int=0x6, 0x4) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x80000008}, {0x1}, {0xd, 0x6}]}) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)={0x6, 0xfffffff8, [{0x4c3, 0x0, 0x9}, {0x401, 0x0, 0x800}, {0x6, 0x0, 0x10000}, {0xd3fa, 0x0, 0x6}, {0x10000, 0x0, 0x800}, {0x7, 0x0, 0x7}]}) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) 23:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(0xffffffffffffffff, r6, 0x0, 0x1) 23:48:58 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000000)={0x1, 0x0, [{}]}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}}) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 23:48:58 executing program 1: r0 = syz_usb_connect(0x5, 0x0, &(0x7f0000000080)=ANY=[], 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f00000001c0)={0x9, 0xc21}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x10000) r6 = getpid() sched_setattr(r6, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000180)='net/ip_mr_cache\x00') perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x9, 0x0, 0x7, 0xff, 0x0, 0x3ff, 0x52800, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000080), 0x15}, 0x8, 0xffffffff, 0x675, 0x0, 0x7, 0x9cf, 0x100}, r5, 0xf, r7, 0x9) 23:48:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0xfffd, @empty}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0xfffffeff, 0x4) [ 427.122493][ T5] usb 5-1: device not accepting address 31, error -71 [ 427.193095][T11541] usb 3-1: string descriptor 0 read error: -71 [ 427.302767][T11521] usb 1-1: Using ep0 maxpacket: 8 23:48:58 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r2, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x800000000008982, 0x0) ioctl(r3, 0x5, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x800000000008982, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x7ff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x2b, @rand_addr=0x1, 0x4e21, 0x3, 'lblc\x00', 0x4, 0xff, 0x7}, {@loopback, 0x4e24, 0x4, 0x9, 0x3, 0x101}}, 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r7, 0x810c5701, &(0x7f0000000440)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) close(r0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0400001b", @ANYRES16, @ANYBLOB="01ffff0000000000000001"], 0x3}, 0x1, 0x6c}, 0x0) pipe(&(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e0000001e00", 0x6}], 0x1}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$nl_generic(0x10, 0x3, 0x10) 23:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080008}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x98, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe5}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x273fca860f65d60d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0x404c0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(0xffffffffffffffff, r6, 0x0, 0x1) [ 427.453061][T11521] usb 1-1: config 0 has an invalid interface number: 235 but max is 0 [ 427.461934][T11521] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 427.472294][T11521] usb 1-1: config 0 has no interface number 0 [ 427.478590][T11521] usb 1-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=19.d3 [ 427.487851][T11521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.496847][T11502] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 427.505919][T11521] usb 1-1: config 0 descriptor?? [ 427.543967][T13357] IPVS: set_ctl: invalid protocol: 43 0.0.0.1:20001 [ 427.606512][T11521] rsi_91x: rsi_probe: Initialized os intf ops 23:48:58 executing program 4: r0 = gettid() mbind(&(0x7f000030d000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000140), 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/C;\xf5\x87\x00', 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x4) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = getpid() sched_setattr(r11, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r12 = openat$cgroup_subtree(r4, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) kcmp(r11, r0, 0x2, r9, r12) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x10000400200) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, 0x0, 0x0, 0x0) 23:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) 23:48:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x7fffc) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x62001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x20018894) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r6, 0x800000000008982, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3800000010000507000000000000010000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRESDEC], 0x4}}, 0x0) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={r9, @multicast1, @multicast1}, 0xc) r10 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r10, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 427.776265][T11521] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 427.805908][T11521] rsi_91x: rsi_probe: Failed in probe...Exiting [ 427.812786][T11521] RSI-USB WLAN: probe of 1-1:0.235 failed with error -71 23:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r5, r6, 0x0, 0x1) [ 427.871599][T11521] usb 1-1: USB disconnect, device number 21 [ 427.894371][T11502] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.905835][T11502] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 427.918844][T11502] usb 4-1: New USB device found, idVendor=172f, idProduct=0038, bcdDevice= 0.40 [ 427.928154][T11502] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.033184][T11502] usb 4-1: config 0 descriptor?? [ 428.055243][T11541] ieee80211 phy15: rt2x00usb_vendor_request: Error - Vendor Request 0x09 failed for offset 0x0000 with error -19 [ 428.067750][T11541] ieee80211 phy15: rt2x00_set_chip: Info - Chipset detected - rt: 2570, rf: 0000, rev: 8771 [ 428.079106][T11541] ===================================================== [ 428.086218][T11541] BUG: KMSAN: uninit-value in rt2x00lib_probe_dev+0xba9/0x3260 [ 428.094142][T11541] CPU: 1 PID: 11541 Comm: kworker/1:4 Not tainted 5.3.0-rc7+ #0 [ 428.101797][T11541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.111862][T11541] Workqueue: usb_hub_wq hub_event [ 428.116878][T11541] Call Trace: [ 428.120256][T11541] dump_stack+0x191/0x1f0 [ 428.124592][T11541] kmsan_report+0x13a/0x2b0 [ 428.129090][T11541] __msan_warning+0x73/0xe0 [ 428.133590][T11541] rt2500usb_probe_hw+0xb5e/0x22a0 [ 428.138699][T11541] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 428.144076][T11541] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 428.149561][T11541] rt2x00lib_probe_dev+0xba9/0x3260 [ 428.154753][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.160639][T11541] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 428.166787][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.172876][T11541] rt2x00usb_probe+0x7ae/0xf60 [ 428.177677][T11541] ? mutex_unlock+0x38/0x90 [ 428.182209][T11541] rt2500usb_probe+0x50/0x60 [ 428.186811][T11541] ? rt2800_brightness_set+0xf20/0xf20 [ 428.192265][T11541] usb_probe_interface+0xd19/0x1310 [ 428.198080][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.204147][T11541] ? usb_register_driver+0x7d0/0x7d0 [ 428.209426][T11541] really_probe+0x1373/0x1dc0 [ 428.214113][T11541] driver_probe_device+0x1ba/0x510 [ 428.219400][T11541] __device_attach_driver+0x5b8/0x790 [ 428.224872][T11541] bus_for_each_drv+0x28e/0x3b0 [ 428.230943][T11541] ? deferred_probe_work_func+0x400/0x400 [ 428.237275][T11541] __device_attach+0x489/0x750 [ 428.242047][T11541] device_initial_probe+0x4a/0x60 [ 428.247078][T11541] bus_probe_device+0x131/0x390 [ 428.252012][T11541] device_add+0x25b5/0x2df0 [ 428.256533][T11541] usb_set_configuration+0x309f/0x3710 [ 428.262018][T11541] generic_probe+0xe7/0x280 [ 428.266516][T11541] ? usb_choose_configuration+0xae0/0xae0 [ 428.272226][T11541] usb_probe_device+0x146/0x200 [ 428.277070][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.283128][T11541] ? usb_register_device_driver+0x470/0x470 [ 428.289219][T11541] really_probe+0x1373/0x1dc0 [ 428.293908][T11541] driver_probe_device+0x1ba/0x510 [ 428.299023][T11541] __device_attach_driver+0x5b8/0x790 [ 428.304513][T11541] bus_for_each_drv+0x28e/0x3b0 [ 428.309372][T11541] ? deferred_probe_work_func+0x400/0x400 [ 428.315097][T11541] __device_attach+0x489/0x750 [ 428.319871][T11541] device_initial_probe+0x4a/0x60 [ 428.325088][T11541] bus_probe_device+0x131/0x390 [ 428.330040][T11541] device_add+0x25b5/0x2df0 [ 428.334558][T11541] usb_new_device+0x23e5/0x2fb0 [ 428.339414][T11541] hub_event+0x581d/0x72f0 [ 428.344037][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.349947][T11541] ? led_work+0x720/0x720 [ 428.354274][T11541] ? led_work+0x720/0x720 [ 428.358600][T11541] process_one_work+0x1572/0x1ef0 [ 428.363822][T11541] worker_thread+0x111b/0x2460 [ 428.368858][T11541] kthread+0x4b5/0x4f0 [ 428.373116][T11541] ? process_one_work+0x1ef0/0x1ef0 [ 428.378427][T11541] ? kthread_blkcg+0xf0/0xf0 [ 428.383250][T11541] ret_from_fork+0x35/0x40 [ 428.389323][T11541] [ 428.392620][T11541] Local variable description: ----reg.i.i@rt2500usb_probe_hw [ 428.400076][T11541] Variable was created at: [ 428.404593][T11541] rt2500usb_probe_hw+0x774/0x22a0 [ 428.409712][T11541] rt2x00lib_probe_dev+0xba9/0x3260 [ 428.414891][T11541] ===================================================== [ 428.421891][T11541] Disabling lock debugging due to kernel taint [ 428.428035][T11541] Kernel panic - not syncing: panic_on_warn set ... [ 428.434652][T11541] CPU: 1 PID: 11541 Comm: kworker/1:4 Tainted: G B 5.3.0-rc7+ #0 [ 428.443653][T11541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.453812][T11541] Workqueue: usb_hub_wq hub_event [ 428.458832][T11541] Call Trace: [ 428.462123][T11541] dump_stack+0x191/0x1f0 [ 428.466453][T11541] panic+0x3c9/0xc1e [ 428.470361][T11541] kmsan_report+0x2a2/0x2b0 [ 428.474864][T11541] __msan_warning+0x73/0xe0 [ 428.479363][T11541] rt2500usb_probe_hw+0xb5e/0x22a0 [ 428.484472][T11541] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 428.489837][T11541] ? rt2500usb_queue_init+0x1e0/0x1e0 [ 428.495319][T11541] rt2x00lib_probe_dev+0xba9/0x3260 [ 428.500525][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.506523][T11541] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 428.512677][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.518694][T11541] rt2x00usb_probe+0x7ae/0xf60 [ 428.525171][T11541] ? mutex_unlock+0x38/0x90 [ 428.530209][T11541] rt2500usb_probe+0x50/0x60 [ 428.535156][T11541] ? rt2800_brightness_set+0xf20/0xf20 [ 428.541568][T11541] usb_probe_interface+0xd19/0x1310 [ 428.546770][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.552748][T11541] ? usb_register_driver+0x7d0/0x7d0 [ 428.558027][T11541] really_probe+0x1373/0x1dc0 [ 428.562708][T11541] driver_probe_device+0x1ba/0x510 [ 428.567916][T11541] __device_attach_driver+0x5b8/0x790 [ 428.573301][T11541] bus_for_each_drv+0x28e/0x3b0 [ 428.578166][T11541] ? deferred_probe_work_func+0x400/0x400 [ 428.583970][T11541] __device_attach+0x489/0x750 [ 428.588745][T11541] device_initial_probe+0x4a/0x60 [ 428.593778][T11541] bus_probe_device+0x131/0x390 [ 428.598702][T11541] device_add+0x25b5/0x2df0 [ 428.603308][T11541] usb_set_configuration+0x309f/0x3710 [ 428.608796][T11541] generic_probe+0xe7/0x280 [ 428.613420][T11541] ? usb_choose_configuration+0xae0/0xae0 [ 428.619247][T11541] usb_probe_device+0x146/0x200 [ 428.624097][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.630002][T11541] ? usb_register_device_driver+0x470/0x470 [ 428.635985][T11541] really_probe+0x1373/0x1dc0 [ 428.640674][T11541] driver_probe_device+0x1ba/0x510 [ 428.646045][T11541] __device_attach_driver+0x5b8/0x790 [ 428.651886][T11541] bus_for_each_drv+0x28e/0x3b0 [ 428.656730][T11541] ? deferred_probe_work_func+0x400/0x400 [ 428.662453][T11541] __device_attach+0x489/0x750 [ 428.667274][T11541] device_initial_probe+0x4a/0x60 [ 428.672395][T11541] bus_probe_device+0x131/0x390 [ 428.677251][T11541] device_add+0x25b5/0x2df0 [ 428.681866][T11541] usb_new_device+0x23e5/0x2fb0 [ 428.686845][T11541] hub_event+0x581d/0x72f0 [ 428.691736][T11541] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 428.698241][T11541] ? led_work+0x720/0x720 [ 428.702972][T11541] ? led_work+0x720/0x720 [ 428.707298][T11541] process_one_work+0x1572/0x1ef0 [ 428.712797][T11541] worker_thread+0x111b/0x2460 [ 428.717609][T11541] kthread+0x4b5/0x4f0 [ 428.721677][T11541] ? process_one_work+0x1ef0/0x1ef0 [ 428.727149][T11541] ? kthread_blkcg+0xf0/0xf0 [ 428.732002][T11541] ret_from_fork+0x35/0x40 [ 428.738536][T11541] Kernel Offset: disabled [ 428.743066][T11541] Rebooting in 86400 seconds..