[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.505157][ T32] audit: type=1800 audit(1570579834.552:25): pid=11976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.527942][ T32] audit: type=1800 audit(1570579834.582:26): pid=11976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.564544][ T32] audit: type=1800 audit(1570579834.602:27): pid=11976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2019/10/09 00:10:49 fuzzer started 2019/10/09 00:10:53 dialing manager at 10.128.0.26:43589 2019/10/09 00:10:54 syscalls: 2412 2019/10/09 00:10:54 code coverage: enabled 2019/10/09 00:10:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/09 00:10:54 extra coverage: enabled 2019/10/09 00:10:54 setuid sandbox: enabled 2019/10/09 00:10:54 namespace sandbox: enabled 2019/10/09 00:10:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/09 00:10:54 fault injection: enabled 2019/10/09 00:10:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/09 00:10:54 net packet injection: enabled 2019/10/09 00:10:54 net device setup: enabled 2019/10/09 00:10:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 00:14:34 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syzkaller login: [ 320.874254][T12140] IPVS: ftp: loaded support on port[0] = 21 [ 321.022475][T12140] chnl_net:caif_netlink_parms(): no params data found [ 321.080527][T12140] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.087833][T12140] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.096565][T12140] device bridge_slave_0 entered promiscuous mode [ 321.107094][T12140] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.114341][T12140] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.123115][T12140] device bridge_slave_1 entered promiscuous mode [ 321.157605][T12140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.170200][T12140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.203214][T12140] team0: Port device team_slave_0 added [ 321.212439][T12140] team0: Port device team_slave_1 added [ 321.396552][T12140] device hsr_slave_0 entered promiscuous mode [ 321.652682][T12140] device hsr_slave_1 entered promiscuous mode [ 321.892720][T12140] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.899983][T12140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.907805][T12140] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.915074][T12140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.996992][T12140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.017354][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.033124][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.042960][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.058391][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.077528][T12140] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.093879][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.103557][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.113917][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.121193][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.134487][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.144454][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.154276][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.163882][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.210079][T12140] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.220761][T12140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.236347][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.247041][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.257049][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.266716][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.276273][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.286076][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.295691][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.304861][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.314418][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.323617][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.337889][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.346780][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.375284][T12140] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:36 executing program 0: unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L \x00\x00\nz\v', 0xffb}) ioctl$SIOCGETNODEID(r4, 0x89e1, 0x0) [ 322.684608][T12154] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 322.713334][ C0] hrtimer: interrupt took 34842 ns 00:14:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000005c0)="1b", 0x1, 0x4008020, 0x0, 0x0) close(r2) 00:14:37 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0xea03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:14:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:14:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:14:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x80000000, 0x4) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 00:14:38 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) gettid() exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='\xdc\xb0\xffk\x12') 00:14:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x80000000, "dc4fe8a56c669aa50e4888fb87e84efa4e5e704b4ddcc5c448d39658119f06133ebec8f0fa93598c73d598706dbd3c79203cfdcc9a281fdbc16f8a36d78d6c489cde6d233437233d3ed34bb5b9d77229b29df6c76c12253bec901ce855375eaf5a4bdab38372200e43b0ef93d76e2c47ce08650276eb7a4ed18888f084d3c61e"}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000180)={@empty, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth1\x00', r3}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000240)={0x4, @empty, 0x609d, 0x1, 'none\x00', 0xa, 0xf0, 0x1a}, 0x2c) r5 = fcntl$dupfd(r2, 0x203, 0xffffffffffffffff) accept$packet(r5, 0x0, &(0x7f0000000280)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x154d5f1491181720) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000003c0)={0x7, 0x8, 0xfa00, {r9, 0x100}}, 0x10) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000400)=0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000440)={0x4, 0x8, 0x8, 0x9, 0xa, 0x7, 0x6, 0x8, 0xffffff00, 0x2, 0x6, 0x3ff8000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000480)=0x0) process_vm_readv(r10, &(0x7f0000001500)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)}], 0x2, &(0x7f0000001700)=[{&(0x7f0000001540)=""/177, 0xb1}, {&(0x7f0000001600)=""/108, 0x6c}, {&(0x7f0000001680)=""/97, 0x61}], 0x3, 0x0) ioctl$CAPI_SET_FLAGS(r8, 0x80044324, &(0x7f0000001740)) r11 = socket(0xb, 0x7, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f0000001780), &(0x7f00000017c0)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r10, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001800)='none\x00', 0xffffffffffffffff}, 0x30) sched_getscheduler(r12) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000001880)=0xe2, 0x4) r13 = syz_open_dev$radio(&(0x7f00000018c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$RDS_GET_MR(r13, 0x114, 0x2, &(0x7f0000001a40)={{&(0x7f0000001900)=""/235, 0xeb}, &(0x7f0000001a00)}, 0x20) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000001a80)={0x18, 0x0, 0x3, {0x10001}}, 0x18) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) setfsgid(r14) r15 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vsock\x00', 0x1, 0x0) bind$inet(r15, &(0x7f0000001b80)={0x2, 0x4e23, @multicast1}, 0x10) [ 324.574403][T12181] IPVS: ftp: loaded support on port[0] = 21 [ 324.721804][T12181] chnl_net:caif_netlink_parms(): no params data found [ 324.781369][T12181] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.788703][T12181] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.797447][T12181] device bridge_slave_0 entered promiscuous mode [ 324.808146][T12181] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.816564][T12181] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.825464][T12181] device bridge_slave_1 entered promiscuous mode [ 324.865067][T12181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.879411][T12181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:14:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe2(&(0x7f0000000000), 0x80000) r1 = dup(r0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000070d00"/20, @ANYRES32=0x0, @ANYBLOB="0100a06eb449564f9697e393000000000000280012000c000100677265746170000018000200080003000000000008000e000000000004001200"], 0x48}}, 0x0) [ 324.936269][T12181] team0: Port device team_slave_0 added [ 324.946104][T12181] team0: Port device team_slave_1 added [ 325.057238][T12181] device hsr_slave_0 entered promiscuous mode [ 325.214170][T12181] device hsr_slave_1 entered promiscuous mode [ 325.462175][T12181] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.471687][T12189] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:14:39 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) clone3(&(0x7f00000002c0)={0x4000400, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000180)=0x0, 0x15, 0x0, &(0x7f00000001c0)=""/101, 0x65, &(0x7f0000000240)}, 0x40) prlimit64(r1, 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4a, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x400) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 325.512854][T12181] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.520087][T12181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.527942][T12181] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.535192][T12181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.646741][T12181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.688780][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.706015][T12146] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.741890][T12146] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.759415][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.779250][T12181] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.793463][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.803002][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.812397][T12143] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.819623][T12143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.834424][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.844066][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.853219][T12146] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.860373][T12146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.907061][T12181] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.918035][T12181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.933245][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.943546][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.953641][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.963705][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.973384][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.983356][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.992996][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.002239][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.011816][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.021182][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.034198][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.043100][T12146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.085348][T12181] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) r7 = semget$private(0x0, 0x3, 0x8) semop(r7, &(0x7f0000000000)=[{0x1, 0x9}, {0x4, 0xfe, 0x1000}, {0x1, 0x1, 0x84eff9a086d3a962}, {0x1, 0x6, 0x6d4c4e11a0d1fb73}, {0x0, 0x9, 0x800}], 0x5) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) io_uring_enter(r8, 0x6, 0x7b1e, 0x2, &(0x7f0000000040)={0xffff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c00000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000feffffff2b00020008001100000000000800120000000000cb00050000000000081012000000000008000b00", @ANYRES32=0x0], 0x5c}}, 0x0) 00:14:40 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)="ef50213cca2de8879b1e124c15b301f9a5aa710602d24ccc6fe4e61f34c119917ddac56f2625957a44d79fc8abe624ed862fd7d0329b7f8055a6e6063a462e5407cafb90cbc90b85c76db310df91df33d6a799262eec2b3271964ad2190b993cd7e5e75411fe316a59eb4c7fe935dd47cd8b98a03bd18fca4b5cdaed6cd8e3e8b4ec763913", 0x85}], 0x1}}], 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x70000) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}, 0x0, 0x3}, [@migrate={0x5c, 0x11, [{@in6=@remote, @in=@local, 0x6}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0xac}}, 0x0) [ 326.329888][T12206] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.348009][T12207] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 00:14:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="1201368b020000082505a1a4400001020301090240000101000000090400000002060000052406000005240000000d240f0100000000000000000000240a00000000090582020000001a00090503020000000000a483ce4c56ab04a1eb5b5f7e946ccb885f6ba01d6d282aea7dac2a7ed5417da1414b3808ce"], &(0x7f0000002640)={0x0, 0x0, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0xfffffffffffffe9f}, 0x3, [{0x0, 0x0}, {0x13a, 0x0}, {0x0, 0x0}]}) [ 326.802314][T12146] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 327.042416][T12146] usb 2-1: Using ep0 maxpacket: 8 [ 327.162313][T12146] usb 2-1: unable to get BOS descriptor set [ 327.243251][T12146] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 327.492349][T12146] usb 2-1: string descriptor 0 read error: -22 [ 327.498861][T12146] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.508196][T12146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.555073][T12146] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 327.756336][T12146] usb 2-1: USB disconnect, device number 2 00:14:42 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1ff, 0x521182) sendmsg$alg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="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", 0xfc}, {&(0x7f0000000180)="111cc9c2ba9b92724f382cc00f0da713e4192851c59c8be0d6b942f005c4da02b8c4508de6f5a93b79e141f60a3d096153deba366ea171b6044806930003aba5a638151e356bfc09dd45e88f8e51280f", 0x50}, {&(0x7f0000000200)="e6d4030822d117416fba9556df12aa228e7105f094a52e4bdbc04f98931ece2459db38c87e835cbd5a6a61bde924867d56389d00b36d14de5145d886b2101efa511d9c60fb42de2c249aedc28d378da1dc3b6e2a619406441afe372fc597025f7202dabd8a650ef221cb98226f6aaff19887720252f160121f2634b71650f4582bf021cd84484efdc48adcc28cf52797ec0158356c7d41381846bd2384a6ae7de37f8d15687f29936b4c6da8b89fc97f1baa49b0d1df9efb45354c28e985e47b", 0xc0}, {&(0x7f00000002c0)="f2a7009f0d41847972f9ac625b1a10a431f7b7cb8304fd3cc8647ee1b741de61d37d6e74d5886ac4864e6ac966535591f058a4213ed0f7465780d26bc43fc1b8ceb00f0d2b07d7f2f125f31235bf51b315a6c4e7629da9052273c6c9c00a44c383cc628ed9cc0708742d4461cc24637a5c78ebd3e071db3c93014bb2875020051c49ab1c684157da72b37535c2c9c7", 0x8f}, {&(0x7f0000000380)="17cdc9f08a6b249601440f762f70582c8aa982c94d4e8fe7f5dbebab9c18bcd95c892b5c9aea0ab55302142b8018f44d9707a404008704324366ce355f9e75d44e59df6ac4ac54ae4d534e325025209b4e300c29e6f94ac6461861647e84027e5f2847286fa280893520e5cabc666f769ed79547e125ddb52b458886cb9fc19cb99d9d45cf5670e0dc1e78885db40b04de98cf9b41a69f2e8cb2", 0x9a}, {&(0x7f0000000440)="3348c79ba2b7ab067342b40ee527652ed0bbdae2a38ac97ebf96689c9b2d7edb532a1ee93bce3a157f05d63e1c64fb5bdd93eb5f06d867618407da371757a700eefefdaea485e30a106ac70cfe973ac6d43060c1f267e17586e1393a60d0bcbc", 0x60}, {&(0x7f00000004c0)="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", 0xfa}, {&(0x7f00000005c0)="b62dd582ffc25e27cd06b3a5fea092758bce1e08ba9c82e885a5ddf097f56d4ae276d5c813f6e688a8531101012e1744ffec678c34a28c4b8d14260e813e97413fdd8114168cbfd251591fe1c3217952e5ca777ecab6b0c34e3aaf4b13067edae059b1857c6c08e57c1d3bd04b6460faf9a7115f245b9859f0fdb4bdb451267cfb166bf1b8aee3fdcb4665ed4d523985310d50687ab5f74381cc7e9478b9cf171e6d7263ca2126d3764130b956a75b9f022d6fb952419710a32a715d3e6e146d77f4fcf038577ca59a3862", 0xcb}], 0x8, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x8800}, 0x4000000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0xd531329987c337b, 0x6, 0x0, 0x0, 0x0, [{0x3, 0x4, 0x5}, {0x9c, 0x3d, 0x8, [], 0x9}, {0xe4, 0x7f, 0x3f, [], 0x1f}, {0x7, 0x40, 0x4, [], 0x1}, {0x32, 0x9, 0x2, [], 0x8}, {0x8, 0x8, 0x40, [], 0x81}, {0x3f, 0x3f, 0x5, [], 0x4}, {0x2a, 0x3, 0xb8, [], 0x7}, {0x9, 0xd3, 0x3, [], 0x6}, {0x53, 0x3, 0x0, [], 0x4}, {0x2f, 0x81, 0x9, [], 0xc0}, {0x1, 0x7, 0x81}, {0x6, 0x9, 0x9}, {0x6, 0x40, 0x2, [], 0x3f}, {0x9, 0x0, 0x8, [], 0xa2}, {0x1, 0x7, 0x5, [], 0x6}, {0x5, 0x1, 0x5, [], 0x80}, {0xf9, 0x86, 0x3, [], 0x57}, {0x3f, 0x20, 0x4, [], 0xdd}, {0x81, 0xbc, 0x2, [], 0x5}, {0x0, 0x7, 0xfe, [], 0xff}, {0x2, 0x20, 0xff, [], 0x5}, {0x6, 0x20, 0xb4}, {0x7, 0x7, 0x81, [], 0x81}]}}) r3 = syz_open_dev$vcsn(&(0x7f0000000900)='/dev/vcs#\x00', 0x4c, 0x400280) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000b00)={0x40, 0x7, 0x101, 0x2, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000b80)={'ifb0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000bc0)=""/133, &(0x7f0000000c80)=0x85) r4 = creat(&(0x7f0000000cc0)='./file0\x00', 0x4) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000d00)=0x5) r5 = syz_open_dev$midi(&(0x7f0000000d40)='/dev/midi#\x00', 0x2, 0x24000) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000d80)={0x81, {0x1, 0xffd2, 0x9123, 0x80000000, 0x5, 0x6364d5b0}}) sendto(r3, &(0x7f0000000dc0)="31e5b36fa58767581aded854b959f7afa85df808aa0a39df8bb84d5a01e29e2e173c09d01f6306fd64d89ddc2ea7b80cf2bd24bcf188add97c02cf30cd189c35f9a0a64f4311a7a88a688d7b88f9edf4b225e09200e2b292d0f54cf30ca8a2c538340801bc474a025f5712974b71a4eb3e12479da1aa11e79aeb134a1f749a6afd1c2dafdcc59751f57545670028f257b030549422fb4660bfb8", 0x9a, 0x4000094, &(0x7f0000000e80)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x80) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7ae5) r6 = socket$pptp(0x18, 0x1, 0x2) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='pids.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000f40)=r7, 0x4) r8 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000f80)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x800) getpeername(r8, &(0x7f0000000fc0), &(0x7f0000001040)=0x80) r9 = syz_open_dev$vcsa(&(0x7f0000001080)='/dev/vcsa#\x00', 0x3, 0x2240) sendmsg$nl_generic(r9, &(0x7f0000001240)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x9b766c1c3d8fa3a8}, 0xc, &(0x7f0000001200)={&(0x7f0000001100)={0xdc, 0x26, 0x800, 0x70bd26, 0x25dfdbfd, {0x5}, [@generic="598cfda8dc4d577d50b67ef40d863a61efd5c26fabcb06ac0d07ae1a72288f0c9f20221d9bd908813da93ff8ff72a8cd578dc3b2d1883903f05c8efe26f33e76997b6de7426dbd78ea980c50c76ca64fac19a659f3e205674af69ba2f13fb7d5", @generic="f5a904d87a2fd8791008178cbc961cb9327dc4912792be61abc4e3741cfeb8f5753bdbb3f73582163834670db59e58e814f27bcb2f", @typed={0x4, 0x53}, @typed={0x4, 0x70}, @typed={0x14, 0x81, @ipv6=@empty}, @typed={0x14, 0x86, @ipv6=@local}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001280)='/dev/autofs\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r10, 0x40505331, &(0x7f00000012c0)={{0x1, 0x7f}, {0x1, 0x2}, 0x7, 0x2, 0x17}) socket$inet6_dccp(0xa, 0x6, 0x0) socket$tipc(0x1e, 0x2, 0x0) r11 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r11, 0x891b, &(0x7f0000001340)={'ip6erspan0\x00', {0x2, 0x4e21, @broadcast}}) socket$can_bcm(0x1d, 0x2, 0x2) [ 328.418132][T12218] IPVS: ftp: loaded support on port[0] = 21 [ 328.560419][T12146] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 328.582602][T12218] chnl_net:caif_netlink_parms(): no params data found 00:14:42 executing program 0: r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40dc1311561540000000010902440001000000000904420004e0020100090584033e3300000009050f0000000000000905070000000000000905000000000000000e21346a0dbf077d354a2f720000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xffffffffffffff05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 328.654377][T12218] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.661686][T12218] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.670614][T12218] device bridge_slave_0 entered promiscuous mode [ 328.687052][T12218] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.694401][T12218] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.703174][T12218] device bridge_slave_1 entered promiscuous mode [ 328.758642][T12218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.775154][T12218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:14:42 executing program 1: r0 = socket$inet6(0x10, 0xa, 0x8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0012000a00280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) [ 328.822344][T12146] usb 2-1: Using ep0 maxpacket: 8 [ 328.841496][T12218] team0: Port device team_slave_0 added [ 328.852985][T12218] team0: Port device team_slave_1 added [ 328.882467][T12146] usb 2-1: device descriptor read/all, error -71 [ 328.947602][T12218] device hsr_slave_0 entered promiscuous mode 00:14:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280)=0x7d, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @ib_path={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x9, 0x0, 0x0, 0x0, @ib={0x1b, 0xfa7, 0x4, {"954179640ed4327b2cb06f3f9207a3b8"}, 0x101, 0x8, 0x1}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) r4 = syz_open_dev$sg(&(0x7f00000003c0)='/dzv/sg#\x00', 0x3c, 0x400000) ioctl$SG_IO(r4, 0x2285, 0x0) r5 = dup(0xffffffffffffffff) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000400)="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", 0xfc}, {&(0x7f0000000080)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a279b075fccf2dc11245d78755899c014d9d6aacdde734cf044165383987aed16a1cc1813e54f232e4a5c2de2aa64486b5bb1b0504e445d7ad3fc08ba8449ba0b8f079cf30202b29fc79ef78e449205234161135c1f8dd578692ebe2adec3", 0x87}], 0x1ec) [ 329.004527][T12218] device hsr_slave_1 entered promiscuous mode 00:14:43 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="b72040158fef0000000109021200010200000009046a0000ff000000000000b10000000000fccf72dae9848005338b3c00458a9d3e1d26b63bc1"], 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x408282, 0x0) [ 329.045661][T12218] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.063544][T12143] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 329.089487][T12218] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.096772][T12218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.104553][T12218] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.111771][T12218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.230790][T12218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.254121][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.268494][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.281634][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.297245][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.318301][T12218] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.338721][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.348180][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.355403][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.415491][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.424805][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.432068][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.442867][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.453072][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.464513][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.482925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.501430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.515819][T12218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.535888][T12143] usb 1-1: config 0 has an invalid interface number: 66 but max is 0 [ 329.544171][T12143] usb 1-1: config 0 has no interface number 0 [ 329.550383][T12143] usb 1-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 329.557657][T12218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.561525][T12143] usb 1-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 329.569709][T12146] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 329.578819][T12143] usb 1-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 329.578863][T12143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.643567][T12143] usb 1-1: config 0 descriptor?? [ 329.684862][T12143] hwa-hc 1-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 329.694347][T12143] usb 1-1: BUG? WUSB host has no security descriptors [ 329.733592][T12143] hwa-hc 1-1:0.66: Wireless USB HWA host controller [ 329.753964][T12143] hwa-hc 1-1:0.66: new USB bus registered, assigned bus number 41 00:14:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000001c0)={{0x2, 0x0, @reserved="bffaca81c18d306764b5f1fb56a7d48f93e29ea1d538e9fc344e6a04e51e23e4"}, 0xcb, [], "66aa6d9dbdece3c74e59e17d0ef24dff8aa72d832ba3a4ad8702d719d9478df5767c666deac1aea9c29ea33107cd7c9c382b9190db8e5ba1a90c6ef42e3bdc3c03a64fe5b36acd576353165d1070bf11fd661708af2da5596eb26cbc737e689bd74a247a9eddca0d8865a443686817f2054cb325fd6a6461ec1454856f67abd914f23c458261b20aa6eb793ab5e6d010189e828d63a007c691cee336684f77bbff2900c133f11855806565ea7f01798954a206799befc3f63d83c05a854c70b23a794d7a2e5f66d2500ed8"}) set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}, 0xffffffffe1de7c66, &(0x7f00000000c0)}, 0x18) [ 329.872934][T12146] usb 2-1: device descriptor read/64, error 18 00:14:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1df, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000900000000000000b0a0000000007c7ad81bd4cb6d149aca5d711ccbc048bb48b761eb91ca731e283d2ea4ecb9be53ab98afdb9d9dcb33ba2623f93774209676b325a665ea3357761a2c67e3d855b59f28871f8f028299174288dcdb71a89ab5ed3e5b367ad773a6106cbdb70453c479", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800160004000000"], 0x30}}, 0x0) [ 330.036699][T12251] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:14:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socket$tipc(0x1e, 0x5, 0x0) lseek(r3, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000100)=r0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x200, 0x7, 0x1, 0x8be6, 0xa, 0x4, 0x7f, 0x8, 0x2}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x180000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0xffff) 00:14:44 executing program 2: shmget(0x3, 0x4000, 0x54001a20, &(0x7f0000ffc000/0x4000)=nil) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0xd) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) [ 330.262202][T12146] usb 2-1: device descriptor read/64, error 18 [ 330.342647][T12259] IPVS: ftp: loaded support on port[0] = 21 [ 330.407174][T12146] usb usb2-port1: attempt power cycle [ 330.447908][T12259] IPVS: ftp: loaded support on port[0] = 21 [ 331.122370][T12146] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 331.392665][T12146] usb 2-1: device descriptor read/64, error 18 00:14:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r1, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x6, 0xc7, 0x6, 0x69}, {0x6, 0x88, 0xf1, 0x3}, {0x3, 0x80, 0x4, 0x6}, {0x9, 0x2, 0x0, 0x8}, {0x80, 0x81, 0x3f, 0x2}, {0x8, 0x0, 0x2, 0x10001}]}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000606090368fe07002b00000000430a0014000200450001070300001419001a00120002000e00010009000300"/57, 0x39}], 0x1) signalfd(r1, &(0x7f0000000100)={0x80000001}, 0x8) [ 331.752662][T12143] hwa-hc 1-1:0.66: error waiting for HC to reset: -71 [ 331.759773][T12143] hwa-hc 1-1:0.66: can't setup: -71 [ 331.765265][T12143] hwa-hc 1-1:0.66: USB bus 41 deregistered [ 331.782860][T12146] usb 2-1: device descriptor read/64, error 18 [ 331.823975][T12143] hwa-hc 1-1:0.66: Cannot add HCD: -71 [ 331.833547][T12143] hwa-hc: probe of 1-1:0.66 failed with error -71 [ 331.857046][T12264] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 331.865491][T12264] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.886535][T12143] usb 1-1: USB disconnect, device number 2 [ 331.909323][T12265] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 331.917928][T12265] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 00:14:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r8) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) [ 332.052396][T12146] usb 2-1: new high-speed USB device number 6 using dummy_hcd 00:14:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = dup(r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={r4, 0x0, 0x100, 0x6, 0xda}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r7 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r7, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000001c0)={r6, 0x0, 0x100, 0x6, 0xda}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x300, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000940)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0x4d) sync_file_range(r2, 0x7, 0x1, 0x7) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r12, &(0x7f0000000140), 0x332, 0x0) fcntl$getown(r12, 0x9) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r3, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), &(0x7f0000000280)=0x2) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r14 = getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r13, 0xc0481273, &(0x7f0000000040)={[], 0x2, 0x9, 0x200, 0x1, 0x9}) ioctl$BLKTRACESTART(r13, 0x1274, 0x0) r15 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, 0x0, 0x0) sendmsg(r15, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r16 = dup(r15) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r18 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e26, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r18}, {0x6, 0x183, 0x3, 0x7f, 0x41553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in6=@remote, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r16, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r18, r14, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) ioctl$BLKTRACESTOP(r13, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r13, 0x1276, 0x0) 00:14:46 executing program 2: shmget(0x3, 0x4000, 0x54001a20, &(0x7f0000ffc000/0x4000)=nil) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0xd) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 00:14:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005940)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000014c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x7a80, 0x4) [ 332.296909][T12277] IPVS: ftp: loaded support on port[0] = 21 [ 332.446184][T12281] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 00:14:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='\x00\x00\x00\x00\x00y,\x00', 0x101000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$inet(r6, &(0x7f0000000000), &(0x7f0000000080)=0x10) lseek(r5, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0xcb) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000002c0), 0x0, 0x40) connect$bt_rfcomm(r7, &(0x7f0000000140)={0x1f, {0x7, 0x3, 0x81, 0x5, 0x2, 0x6}, 0xff}, 0xa) socket$isdn(0x22, 0x3, 0x25) 00:14:46 executing program 2: syz_usb_connect(0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000162d13034661867cd11b0000000109021b000500977f0000000904640001d3070d3755d6f6f1c005850300"], 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xd5403, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x4, 0x4) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 332.571488][T12281] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 00:14:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = dup(r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={r4, 0x0, 0x100, 0x6, 0xda}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r7 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r7, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000001c0)={r6, 0x0, 0x100, 0x6, 0xda}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x300, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000940)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0x4d) sync_file_range(r2, 0x7, 0x1, 0x7) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r12, &(0x7f0000000140), 0x332, 0x0) fcntl$getown(r12, 0x9) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r3, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), &(0x7f0000000280)=0x2) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r14 = getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r13, 0xc0481273, &(0x7f0000000040)={[], 0x2, 0x9, 0x200, 0x1, 0x9}) ioctl$BLKTRACESTART(r13, 0x1274, 0x0) r15 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, 0x0, 0x0) sendmsg(r15, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r16 = dup(r15) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r18 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e26, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r18}, {0x6, 0x183, 0x3, 0x7f, 0x41553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in6=@remote, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r16, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r18, r14, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) ioctl$BLKTRACESTOP(r13, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r13, 0x1276, 0x0) 00:14:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = dup(r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r5 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000001c0)={r4, 0x0, 0x100, 0x6, 0xda}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r7 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r7, 0x29, 0x48, &(0x7f0000000080)=0x3f, 0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f00000001c0)={r6, 0x0, 0x100, 0x6, 0xda}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x300, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000940)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0x4d) sync_file_range(r2, 0x7, 0x1, 0x7) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r12, &(0x7f0000000140), 0x332, 0x0) fcntl$getown(r12, 0x9) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r3, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), &(0x7f0000000280)=0x2) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r14 = getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r13, 0xc0481273, &(0x7f0000000040)={[], 0x2, 0x9, 0x200, 0x1, 0x9}) ioctl$BLKTRACESTART(r13, 0x1274, 0x0) r15 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, 0x0, 0x0) sendmsg(r15, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r16 = dup(r15) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r18 = geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@rand_addr="20bbcbd1865253e3e58aa219d6ca6440", 0x4e24, 0x2400000000000000, 0x4e26, 0x0, 0x2, 0xa0, 0x0, 0x67, 0x0, r18}, {0x6, 0x183, 0x3, 0x7f, 0x41553a0b, 0x9, 0x1, 0x4}, {0x20, 0x80000001, 0x2000000000000, 0x9}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d3, 0xff}, 0xa, @in6=@remote, 0x3504, 0x0, 0x3, 0xfffffffffffffffc, 0x1ff, 0x5, 0x6}}, 0xe8) write$P9_RGETATTR(r16, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r18, r14, 0x9309, 0x6, 0x9, 0x20, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) ioctl$BLKTRACESTOP(r13, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r13, 0x1276, 0x0) [ 332.952998][T12299] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 332.993019][T12143] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 333.040783][T12300] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 00:14:47 executing program 1: syz_usb_connect(0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) 00:14:47 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x58, 0xa8, 0x73, 0x10, 0xeb1, 0x7007, 0x204, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb7, 0x0, 0x0, 0x1f, 0xad, 0xa}}]}}]}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x19, "950b564817d212d804a011a2fa86f70a2c3d362a0cccd735dc"}, &(0x7f0000000080)=0x21) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x3ff}, &(0x7f0000000100)=0x8) [ 333.262776][T12143] usb 3-1: device descriptor read/64, error 18 00:14:47 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x3, 0x3, 0x5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[0x1, 0x100, 0x40, 0x2]}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000140)={0x9, "5b5f6e80aba2e1e319e38cfc24d55cb80b9e79e5b6bc2b59cebd1b29e2c2efdb", 0x2, 0x3, 0x2, 0x18c000c, 0x8}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x5, 0x0, 0x7c, 0x4, 0x7f, 0x4, 0x1, 0x1, 0x4, 0x40, 0x6, 0xaa, 0xfff}, {0x10000, 0x2, 0x7f, 0x1, 0x5, 0xff, 0x4, 0x3f, 0x3f, 0x9, 0x1, 0xb2, 0x10001}, {0x5, 0x3f, 0x4, 0x1f, 0x4, 0x5, 0x3, 0x6, 0xb4, 0x5, 0x3, 0x1f, 0x4}], 0x1}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000240)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0xe8400, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) splice(r2, &(0x7f00000002c0), r3, &(0x7f0000000300), 0x9, 0xd) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0xfe6, 0x80800) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x10004, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000003c0)=0x10000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000440)={0x9, 0xfffffbff, 0x200}) socket$rds(0x15, 0x5, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x8, 0xa269d2d5f597340) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000004c0)) r7 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x0, 0x2) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000000540)) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000006c0)={&(0x7f0000ffc000/0x1000)=nil, 0x9, 0x2, 0x536bcdb4d908cc0c, &(0x7f0000ffc000/0x1000)=nil, 0x6}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x2000, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0xc03, 0x0, 0xd, 0x10, "3d75cd8d9443bb01687d4776e2231f9b644a32f3fda864186849b3bf5a0570b539e48b7aa5f06f8929e376f5216c81f3f5c7d77967afbfeec19ffabf403210bd", "3642d76b19d4becaa823633a4982f09294c42e2d0db2cf3d373a50aef84d980d", [0x0, 0x2]}) r9 = syz_open_pts(0xffffffffffffffff, 0x210500) ioctl$VT_WAITACTIVE(r9, 0x5607) write$P9_RREAD(r7, &(0x7f0000000800)={0xf4, 0x75, 0x1, {0xe9, "cb48cdfd5313033b0d2d44076eaf391662e27c2fd4a2adaaf5196ebce112626627a6bdf93309f7fd8912b893b54f5702816925b64d5cd2bab24f1f835c2599d09c5cb1f49b56327421e6ef396b9bf7069337034b8dea9777b0fe26dfde1b04429b70720642db7b4e5c39b7e22e2700686694ab0629bc62db29406d661961c8b3f157173f445c7a181d36d4608ea6c599cd5dbdcd7a4e68eb3d4e3b43a565ef1e443ba56970712dbe550c789daf3654671681152ad92b32768125cc6e4c74af81a09f454f5cdb407b0717a805f9ee00cb948e1d04e8bb8a20a4547a9dd7d8c40f293e6f284e8b07e5b6"}}, 0xf4) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x6102, 0x0) ioctl$VIDIOC_G_OUTPUT(r10, 0x8004562e, &(0x7f0000000940)) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(r11, 0x4c02, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0xf, 0x1, "7e1f07d421aca0cadbf218f20a4bebdedc91b8bdb4bff5a9e7d035cab935570822bdf1e4472e8abf93ff8cc9b28daa139098b5119b8dc821ee734426d28f8a77", "eda1e1d72351c36034b7c481e570efc967f9f9d682b34afd0f8ded7de3e197c3", [0x8, 0x7fff]}) [ 333.622219][T12146] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 333.662302][T12143] usb 3-1: device descriptor read/64, error 18 [ 333.820353][T12309] IPVS: ftp: loaded support on port[0] = 21 [ 333.885604][T12146] usb 1-1: Using ep0 maxpacket: 16 [ 333.942542][T12143] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 333.986258][T12309] chnl_net:caif_netlink_parms(): no params data found [ 334.017362][T12146] usb 1-1: config 0 has an invalid interface number: 183 but max is 0 [ 334.026200][T12146] usb 1-1: config 0 has no interface number 0 [ 334.032491][T12146] usb 1-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.04 [ 334.041591][T12146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.086300][T12146] usb 1-1: config 0 descriptor?? [ 334.101254][T12309] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.108811][T12309] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.117699][T12309] device bridge_slave_0 entered promiscuous mode [ 334.151450][T12146] go7007 1-1:0.183: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 334.161471][T12146] WIS Matrix Reloaded or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 334.172120][T12146] go7007: probe of 1-1:0.183 failed with error -12 [ 334.194249][T12309] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.201526][T12309] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.210480][T12309] device bridge_slave_1 entered promiscuous mode [ 334.243521][T12143] usb 3-1: device descriptor read/64, error 18 [ 334.253250][T12309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.266596][T12309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.300826][T12309] team0: Port device team_slave_0 added [ 334.330724][ T4892] usb 1-1: USB disconnect, device number 3 [ 334.346503][T12309] team0: Port device team_slave_1 added 00:14:48 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc\x02\x00\x00\x00f\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x4000) close(r0) [ 334.467543][T12309] device hsr_slave_0 entered promiscuous mode [ 334.504341][T12309] device hsr_slave_1 entered promiscuous mode [ 334.564237][T12309] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.647404][T12309] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.654707][T12309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.662577][T12309] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.662995][T12143] usb 3-1: device descriptor read/64, error 18 [ 334.669818][T12309] bridge0: port 1(bridge_slave_0) entered forwarding state 00:14:48 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc\x02\x00\x00\x00f\x00', 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x4000) close(r0) [ 334.792315][T12143] usb usb3-port1: attempt power cycle [ 334.806668][T12309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.859208][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.873291][T12145] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.883852][T12145] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.898545][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.921053][T12309] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.944575][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.953758][T12145] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.960984][T12145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.050163][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.059361][T12239] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.066668][T12239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.078223][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.088627][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.098434][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.107697][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.119826][T12239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.138763][T12309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:14:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x16) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0xc0802) recvmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000080)=@caif=@dbg, 0x1f5, &(0x7f0000000400), 0x4}, 0x100) [ 335.193596][T12145] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 335.204145][T12309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.463168][T12145] usb 1-1: Using ep0 maxpacket: 16 [ 335.533191][T12143] usb 3-1: new high-speed USB device number 4 using dummy_hcd 00:14:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000003b00)={'syz0\x00', {0x4, 0x200, 0x100, 0x4}, 0x1a, [0x9, 0x2, 0xfffffaf1, 0x8001, 0x1, 0x3, 0x7, 0x1, 0xff, 0x1, 0x2c0, 0x6, 0x6e7, 0x2, 0x200, 0x0, 0x3, 0x1, 0x800, 0x90cc, 0x7, 0x4, 0x6, 0x3, 0xffffffff, 0x8, 0x4f, 0x400, 0x7, 0x9, 0x73c, 0x1, 0x81, 0xd61, 0x0, 0x0, 0xba53, 0x0, 0x7f, 0x0, 0x0, 0xd1da, 0xffffffff, 0x61df, 0x3f, 0x60000, 0x74ba, 0x6, 0x9, 0x4, 0x3, 0x2, 0x8, 0xa6b, 0x9, 0x2, 0x1000, 0x5, 0x3, 0x8, 0x5, 0xa6c0, 0xfffeffff, 0x2], [0xba79, 0x0, 0x0, 0xcf, 0xff, 0x1, 0x6, 0x1ff, 0x0, 0x8, 0x3, 0x27, 0x9, 0x9, 0x73d, 0x3, 0x800, 0x9, 0x3, 0x0, 0x8, 0xa1, 0x1ff, 0x8, 0x0, 0x8, 0x10001, 0x20, 0x9f, 0x6, 0x3, 0x8, 0xff, 0x101, 0x80, 0x16, 0x80, 0x4, 0x8, 0x1, 0x8, 0x7fff, 0x8, 0x5, 0xffffff81, 0x1, 0x20, 0xff9, 0x550, 0x0, 0x4d5, 0x0, 0x200, 0x1, 0xffffffff, 0x7, 0x4f2679b3, 0x0, 0x7, 0x0, 0x9, 0x3, 0x1f, 0x4], [0xbe, 0xfb, 0x8, 0x101, 0x18ac0000, 0x3, 0xc24d, 0xffffffff, 0x7ff, 0x1, 0x1ff, 0x0, 0x0, 0x8, 0x2, 0x7f, 0x7, 0x0, 0x0, 0x9, 0x2, 0x4, 0x2, 0x45aa, 0x4, 0x101, 0x100, 0x7, 0x4, 0x9f8, 0xffffffff, 0x7fffffff, 0x1, 0x7, 0x40, 0x7, 0x3ff, 0x3, 0x3, 0x80000000, 0x0, 0x4, 0xfffffff8, 0x6, 0x4, 0xff, 0x8000, 0x54f, 0x101, 0x4, 0x4, 0x14ed, 0x1, 0x400, 0xff, 0xf57, 0x1000, 0x3, 0xffff, 0x3, 0x800, 0xfffffff7, 0x44, 0x6], [0x80, 0xffff, 0x5, 0x93d6, 0x20, 0x0, 0x8340, 0x80000000, 0x9, 0x3, 0xd21b, 0xfffffff8, 0x8, 0x7, 0x200, 0x0, 0x3, 0x10001, 0xfffffffb, 0x2b2, 0xffff8000, 0x2, 0x0, 0x729e, 0x9, 0x800, 0x100, 0x80, 0x0, 0x2, 0x2, 0x6, 0x2, 0x4c7b, 0x6, 0x2, 0x4ce, 0x67c, 0x1, 0x2128, 0x6, 0xffffffc0, 0xd948, 0xbfdb, 0x6753, 0xad6a, 0x0, 0x1, 0x1, 0x7, 0x7, 0x3, 0x7, 0x2, 0x8, 0xdd, 0x1ff, 0x9, 0x4, 0xffffffff, 0x200, 0x6, 0x8, 0x401]}, 0x45c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r5, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000001840)={0x0, 0x7, [{0xffffffffffffffff, 0x0, 0xfffffffff0000000, 0x100000000}, {0xffffffffffffffff, 0x0, 0x1000000000000, 0xffff7000}, {r2, 0x0, 0x100004000, 0x2000}, {r3, 0x0, 0x1000000, 0x7ffffffff8000000}, {r4, 0x0, 0x2000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x2000, 0xfffffffff001a000}, {r5, 0x0, 0x10000, 0x56dbe30e620b85f9}]}) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000036c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="b97ba494943d9df2498b52ce9e72d4f60c3a490ed29a9f3d24efd4d9c102f57927cf571fcbce56309126930de3df80165ecdd28a692462f95a3351da41069e509458b8efa2598ec230906ed9a487921aff3d7ef7de6042b176b14216c932e1b1e63aeb79312ba55e5bdf9869d22d6a87ad4487b6de51f6a31683e679401a056ef3c7354798175215048d4cddce0a82e50329c25664bdc16b11f3a61907", 0x9d}], 0x1, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x98, 0x117, 0x2, 0x80, "1b15720275091dad99a5e2f8e8d20910999ba5699a8b41f9d0a9067f3a692baa94d903f655c44eb79161d6af627b8dd3d00a34a347277293e3f0cb0a4207343912f8d95078de3f41517be3e9e07dcce0b621aff98971acd97a892d17f6f69c712898ffcbb2d9efeb950054b43ae87ba5d3f36a9ef8e248f7222ed3a4b606a11b"}, @assoc={0x18, 0x117, 0x4, 0xfffffffe}], 0xe0, 0x40}, {0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000300)="8a67e0", 0x3}, {&(0x7f0000000340)="5ad64f7766cc3f67a4983c2677c96dac53d34467e04b0c504579f4c2d01c8d8a29b776073bc3966e8984e701a8a227e436b3c523ae2a93bb15eb1846b33f4beae8971f27e4e2c35bfaa840c1f8b07fcd8ed4be6067f069ec26a7ad1f4d4506bb225ef16bad872b29417e2bb6b51f64c7640bb6d045990b224d25b8adbc516636ae89a6f05f0a6eb13c0b103f86c4e893bf6f4ce7f4d49c78fd4d", 0x9a}, {&(0x7f0000000400)="ebd304f5dd2015bc5d199195bf0a05100b2db8adffe0b413e7e6c9dc4f9c4265e6647fdec651e9ffe1ec5fc1e752a16ac3b90efd1a06c0d8bfd05aaf456751d116554778d210ce938b74fd64acab2279e4e990b40da226fb0eccd2b740b52b232d0fd58b75a207d3e35155045e48a7e69d11b0b82ee04eb805da27dc9132d9dff26e024191", 0x85}, {&(0x7f00000004c0)="6b9ddaefb84eeace0a669c5cc457b32c2a986f308b7a612877f946b00409f6b4d4bda19ff46c2ea58112d6530dfa188217349d9c0046915650686e70e8628090f85e4290ae39c81e8ac3fd9982a1a3e25fca41f27360dd9cef0addf98fb0152b243175f57a90405a01d81d14ff7f4906e2f1e8f156117e324dfa302cd7c262eb8120794608cf4616aeae2a69b39f8b26b0033398b2e8246a810bda1134542216701cbf4af8650f45daef812c776c33e1e7", 0xb1}, {&(0x7f0000000580)="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", 0x1000}], 0x5, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001600)="becdd60351ddf870fed8c43cd426bf86beb042c1797df59dfb6ade96b02346722288e73e9369e2c781", 0x29}], 0x1, &(0x7f0000001680)=[@op={0x18, 0x117, 0x3, 0x2}], 0x18, 0xc040}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000016c0)="d59ac5cc0ab27491ef20f4f9ecd106fbf82b186888e865e12d77c8aba6ea09d5f49d7f6c04f228d3358ba5c1a0a18a3a6729", 0x32}, {&(0x7f0000001700)="aa8b5abf3d3abefdd211bd1c6aa2be38c3b7109df82f0b816fba1c80c17266a0f3b8d83e83fe0b3d7b328a5b1fb39280ecf00704b9aa81bad0", 0x39}, {&(0x7f0000001740)="1a9291ab8c443030afba116d6bf09c1830a0dad711e2d845f2100710533081d4cc80fb66cbba49ca677aec075a88be34e9fa6d34fddb70798034e4cce08895ad328dc9118ef91506c3025df37bf4d9a027154fa999719550e8a65dc4ed5ac086120760435ef0eda7dbbf93d41d7a81c9ef92b7ce68c98bc82d80ebf8ba8109f38d32717d662299c11e9f02a9bc0fc7bf9f17e0eced88be0dfeab029c97fbc689fb9a41377b62df48df316a8dd39efdfd8010197d58d8964ae3521f86b5e0c7", 0xbf}], 0x3, &(0x7f0000003880)=[@iv={0x90, 0x117, 0x2, 0x79, "5c0ad5ddeef4bb360b1928bd7a0aee9ad7e5ae86ab1e039d74ddde57674b37032c51685d1626540dcb12f29f0cf12a2d35384514d9729b1424ce2823060b875ac53c5750f989c101e49fbdab499e367ac2d5970cd14ddb1e026a25d6782de5bbd73d8208f763eec0f11ac3c35f1479a46691484afe56570df7"}, @op={0x18, 0x117, 0x3, 0xa6f2800041f133c4}, @iv={0x40, 0x117, 0x2, 0x29, "4f4b0c238dc9e05771538be51e8a837a42d65b2cb344a87b94e9174c41c289e16bfd173e0d902fde1b"}, @iv={0xe0, 0x117, 0x2, 0xc7, "bb077eb3102a424178196a2f96dc4be8a6a34c0f11d6038bf122276ab6e196601a97b50e6258f8a54a9be677f74185bead4115671d8e8e649baf83ef785137fb69f27c57e0fe492cd3729d8b76ad134a3cfd5e14c59d671acfac8cbe739272e5d989a959d35ff9d10a8747d3d40894a103f2642c920d4299cd478f6990d2a982b46fcbe789d4d14fdde407befbe2024435ff2f083d6f4f9d26307fd5c3d514af7aee9e3285622bece5abe7afd44159b834b5beedc1308279dedd697626a6da660d06e492f1f38f"}, @iv={0x90, 0x117, 0x2, 0x7b, "621a483aec8158f70ced41af5aee4bfff8e5f532571aea0164d5eacd66218f9aca53f5d02130913412b27ddad4af537a8f6cc562c0d7155e3ae89df822f3e30bc93cf9685fa6c9a09e4bb8d2cb90b3ef98a749d33b82435a343568702fe5ad7c2017a3784d709b27f1307e011861fc5cd04977a32371feac941c72"}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x270, 0x40}, {0x0, 0x0, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)=[@assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x48, 0x117, 0x2, 0x2d, "fac7fc12992a4b3c4bc926218248c1d58212d1cbce20eddc1fd4c794b1f19dcb7435b21379d2a9dd71db3529ff"}, @iv={0x90, 0x117, 0x2, 0x7c, "a41446563cd28998525fbc042f54f0c2b5b4d4d005dd4a4c88fae903ff18294eba33355444c71d505cd91c6fc1282f1a077bf1730d6a6f8e64fc5e176ff446fb7f0bf5ce7deb2f39970442a7207f3468866e769326ced494a61882fc68a8e4176b99ed2a5a9c83736a7b0a1fcbca02c9629a2438999cae3a157eccc2"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1120, 0x4}, {0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002b80)="be0ed0fefec82649cd7e3c1f3c9238d5875a80c5789300de279791dddf9a7351b32e7fa0e132651f412e05519573177ca8ea3f1c3ae3bb9cbd4e08bc8e9f2a5d7a2e6f068d3182d46a659c9efc3f2d2db3f9dfe741be7050fc264f7d7d2ae0d01132e12798abfa504063c442e95ded81083818fb364750ebdf05d28f803b533d9bbcf40cdbe38a903aa17c60c63146552b4f5db5b76125b112a87d49cda8773fe92c3a86849da6fc3b60591319172d45b8d9e672f941401608214e1637ffb65a213e57216826b94af9c1822e309810", 0xcf}, {&(0x7f0000002c80)="098027a767e2963167f46a8b66e5cd5a51df36f5082772c60129b09e37a7c7f488fc9e6d857576210b76a52de59f609d975c75fd652ab9ed501261b72bb291e0c217320dcb1daf6587a36c4bf00df97e3abcf3a7f0e74b2d9a61c77a15287b4d2cb237ff889eff3839b9d545322efe8f872f75bc969539f9e2d0c7ed1675b9699086adff47b7db6bd1093f7a99aea030a3cc120bac9bdd7492b53b5d93940ba0784de07cfa9209e1ac07e8329207d80a890296438e2bf89909d9f02a0d2986fe5d16b915fe0f6021a73017cd31f796f81c8eda34f36561aff9c57b81a4de0b7e78244348be3cc69df22dd619002cf9", 0xef}, {&(0x7f0000002d80)="5855052c9ed8f17c30c9c5f994f9463b6ad5d5eab8c00f63895973d305c35d2992629eb526213ed8c3157e6f87fa2abf215fff3823daf329faff1317422fba77854abaa30d78f0be966c3c5c884032e80c1e4f7a77db47abd72bac01fc93d658", 0x60}, {&(0x7f0000002e00)="c9f5bedbb675f173c49654b9a88238a5958adc8315486f2d25d24d6fad5e5b1ce73d362024de3f4b4c4175961b84000359e650e0410c79bcd58489688e4ed3481436178b0e9b784f200820f51c5f12ead4336f52714faeae47c38a405a80469b3bc00f33417b00ae3af11726c4e551df4c79005597791a878757f504eb483bea6974fdbfa36f45fae4f176e05e4d4b85ef8bb12d76f05b51b510eda511d03e99fe9f8be0db8bc49a0865114f", 0xac}, {&(0x7f0000002ec0)="41e531716772b7840761b68805221ef466108c3520d695cfaf9f236379158bb814b15ea36b0b803b55689bc281af5cc85c3b987ced0d412744cbf029a1b4b8c560c3c45b8e28be4dc65d9adf629b0ec569483cf90a7844e7fe5df00613fdffa9f742fb5db24542dcd6401fe833f09d8a5f185b8c0534b38016f5195b4a0d1ae4d0930848acc552c3deace9d8d20b18ea2bbc47376342f9382b4eb546a19a9c19f1f879bdbbf8598c86", 0xa9}, {&(0x7f0000002f80)="dce9c350fa3501cdd119ec65d62a95ef3d775908e59b73fac90986ae2eadca78469b817ce719455cd11c858f9041f1e77bb2ea90f2c5d54606ff1d08f39a149542f369", 0x43}], 0x6, &(0x7f0000003080)=[@op={0x18, 0x117, 0x3, 0x5b362d842bbe79a2}], 0x0, 0x10}, {0x0, 0x0, &(0x7f0000003280)=[{&(0x7f00000030c0)="4c93c80d1dcb7212ee13e54b36d4397e3b4b589cc4ad8d5f139fbe371c04c731336537a3c7c745983ff253497e1d75605769e68d251a60e614e7c4f81b0422d88baac42641543d1fc189fa0abdf1ff9bb6d7bff183475b56e01acc71e4b022094c5d93d1b8bb04214e2fa65f9d5f1e643935765bc04b5d3b4aa755509dc382f24fb50034c7975824d4d2cf57d588de0cf90743318f1f67ec1cc0de2a6864a2988ee33a6da63928e28b9ee2af49e3e7b6557430e9cd511d9e59ec5f2169e5851285e21a88198aa977049d9cd376f022d1931fa748d1fa6f236094cb9c85d5ce6a", 0xe0}, {&(0x7f00000031c0)}, {&(0x7f0000003200)="14cb5976ca8533a529dd6055a2786d29fcbb0ab1a20554ce1ad2b68fb61682cbb2e795e3bbcd290691b2148d0fc8bc58bd8a38b3f9362a834e3ad4d2c472244c058264ffe7fa228579c4f1d7d47d9eabb8bb789d409fcf6ea9268dce5942deda2a4d8c25", 0x64}], 0x3, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"/504], 0x1f8, 0x4000000}, {0x0, 0x0, &(0x7f0000003640)=[{&(0x7f00000034c0)="1b29b354b5baedfa37d8dfdd6f25775e9de93becc5f01779e0f677571e4abbad279927ad037491c718ed5d32f83379d791698e088216f172c18a018a8e6b0009d496161a6adaace808d63e4eea73a6f94fa35cc75ee2745bc9427c801c55212c", 0x60}, {&(0x7f0000003540)="d8869c55cbbd5896a69624653fc0e1b4b4d6960eab2366e6b7668d83ca9c70b94becaeee48e8879bb817319763c89c1e1d16c5bb156e6963066cf4cafea0715b09a1058857440c24a9e423c59743e0dc8966e80f7d504b30ab11be955b5c8b3eebc5c0f53080cee99ff609a8106a155cda3f63174891de6465e28169bb9b8d7ca826113ce384f9b0b5f75f9b21be858339c57c6a4dde2e4582350621123d63e0eba828372c9f9d0c2dd537a09d99dd01a8900ce40fed9a5837bcd8bfdb19fc5d8aa987c15c2f92a6a03f3e07b4b24446ff090254eebe4066f0ba7af80262", 0xde}], 0x2, &(0x7f0000003680)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18, 0x1000}], 0x8, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) syz_emit_ethernet(0x0, &(0x7f0000000580)=ANY=[], 0x0) [ 335.603022][T12145] usb 1-1: config 0 has an invalid interface number: 183 but max is 0 [ 335.611410][T12145] usb 1-1: config 0 has no interface number 0 [ 335.617725][T12145] usb 1-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.04 [ 335.626882][T12145] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:14:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000061000000000100"/24], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1112c1, 0x8) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) [ 335.701819][T12145] usb 1-1: config 0 descriptor?? 00:14:49 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x26d) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10400, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x8a, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "9ff8058c18fdbaa91e436720fccb5740"}, @md5sig={0x13, 0x0, "fe0f73cf40fbb3b77a0d8f4b7c810743"}, @mptcp=@generic={0x0, 0x7, "155bf52d5f"}, @timestamp={0x8, 0xfffffffffffffe26}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b80)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) [ 335.750307][T12145] go7007 1-1:0.183: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 335.761298][T12145] WIS Matrix Reloaded or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 335.775063][T12145] go7007: probe of 1-1:0.183 failed with error -12 00:14:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x207) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) recvfrom$rxrpc(r2, &(0x7f0000000080)=""/210, 0xd2, 0x2, &(0x7f00000001c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86!\v>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x99:g\x1c\xca\xa3{]\xb1\xb2\xab\xb9\v\xac\x86V\xae#\xc3),+\xe4\xf5/]k\xf9\xe8b+z\rL\x1a\xae)B\x1a\xd1\x9f\v_\xb2\xc92\xeaV\x11\x15\xde\v\x112\xd29\xb3\xe9~/v\xf3\vG\xa8]?y\xabS\xc5\xc3iP\x7f\xac\xfa\xcd\x9eb\xcc=M\xee\xd8\xf4\x1e\xff\x01\x87[;f\x0f\xe7}\x17\xc3\\r\x14H\x9a^c\xfc\x97\xd5\xb6f7#\xad\xf1\xf5M\xee\xd3+\xd6l\xe6\xbdV\x00\x1b\xaa\x99\xcc\xcc}\xbb\x85\xd4?\r\xdb\xbf\xd2j\xae\xf3W\xb5\x02 \xb9o\xce\x80\x1a8G\x8e\xd3\xb5\xa1\x12\xc0\x94\x9b\x15\x96M \xdd7\xca\xc4{\xbbQ\xb5\xeb%:!\xda&\xd4\xd2\x1c\xbe\xbaf4P\xf7\x84\x99\xbe`t\x1c!\xa2\xb3\"$\x06\xc8\x9e1\xe5@}\x00\x00\x00\x00\x00') [ 335.852323][T12143] usb 3-1: device descriptor read/64, error 18 00:14:49 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r1, 0x0, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x1000, 0x5) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1) close(r0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x80000) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xffffffffffff0001) r3 = inotify_init() syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x4, 0x8142) inotify_add_watch(r3, &(0x7f0000001340)='./file0\x00', 0x401) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xa7fb, 0x8000) [ 335.959131][T12145] usb 1-1: USB disconnect, device number 4 [ 336.000460][T12348] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 00:14:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000007110780000f1dc0c08a853cb712c63644ce98666ac0000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 336.089052][T12356] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 00:14:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="47000000030000000000000000000000000000000000400026000000000000e926f7f81a537a217b84b9"], 0x2a) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000500)={0x9, 0xd7, [0x1091, 0x0, 0x1ff, 0x9, 0x200], 0x1}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xeb62, 0x0, 0x2}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x4, {0x9142}}, 0x18) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f00000000c0)) 00:14:50 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x58, 0xa8, 0x73, 0x10, 0xeb1, 0x7007, 0x204, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb7, 0x0, 0x0, 0x1f, 0xad, 0xa}}]}}]}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x19, "950b564817d212d804a011a2fa86f70a2c3d362a0cccd735dc"}, &(0x7f0000000080)=0x21) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x3ff}, &(0x7f0000000100)=0x8) 00:14:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) r3 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000040)={0x8001008, 0xffffe75a, 0x1}) 00:14:50 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1}, 0x7b72115e654daef) socketpair(0x5, 0x2, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r5, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r6, 0xf5c9, 0x20, 0x6, 0x8}, &(0x7f0000000240)=0x18) [ 336.719164][T12380] device batadv0 entered promiscuous mode [ 336.728286][T12380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.823908][T12372] device batadv0 left promiscuous mode [ 336.833561][T12239] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 336.999234][T12380] device batadv0 entered promiscuous mode [ 337.008106][T12380] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000002880)={r5, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000080)={r5, 0x5}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000706f300ffe97ffffdffbf2e0a0000000c00010006001d005d0a00010c0006"], 0x23}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r6, 0x0, 0x40000010003, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 337.082112][T12239] usb 1-1: Using ep0 maxpacket: 16 00:14:51 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) [ 337.196580][T12394] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 337.204977][T12394] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 337.215555][T12239] usb 1-1: config 0 has an invalid interface number: 183 but max is 0 [ 337.223938][T12239] usb 1-1: config 0 has no interface number 0 [ 337.230133][T12239] usb 1-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.04 [ 337.239344][T12239] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.270813][T12239] usb 1-1: config 0 descriptor?? [ 337.319061][T12239] go7007 1-1:0.183: Direct firmware load for go7007/go7007fw.bin failed with error -2 [ 337.328926][T12239] WIS Matrix Reloaded or compatible: unable to load firmware from file "go7007/go7007fw.bin" [ 337.340389][T12239] go7007: probe of 1-1:0.183 failed with error -12 00:14:51 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)={0x76, 0x75, 0x1, {0x6b, "91878258f6ab4ca6e6d390676b66eadd1eaf1c3a4795a10120bc829a5cdcc315d954171e601eab3b8212ba0663a9f9989bdd989818fe5c673e213a3cc8f223a8595399b6cf179381baee076e2288ec809311bbf812615ebd45d60216ddb8b6a1335a79d0d192437262dcd7"}}, 0x76) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:14:51 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) [ 337.538383][T12239] usb 1-1: USB disconnect, device number 5 00:14:51 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) [ 337.900231][T12409] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 337.909182][T12409] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:14:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) 00:14:52 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) 00:14:52 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) 00:14:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) 00:14:52 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) 00:14:52 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x6, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000d00000000000000009d9a3b21952158f8b3eeb8a638963e622f89c9e36100bd5a4a2724411979637764d6b63c2e2d52fedef90cf2de834e75d428ca502ddf11b8f475879813c698f42a03f8314c2f567c93595acc8862b0f36dc7c7513d95fcd941450b9fbed01cb0738febbb6925ac4e592e32c1b9452b3175ee66c27862db9b6e0f353327fcfc87204aafa2af8b6d92eb6d2ae501051278c8a9297def4646ac1498df9343396d46b2bbfedb1b17b96c0a17dea2cdb133053c7742087a8b9217e504e31fe26f43be67da637cbb70"]) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0xc000) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r6) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r8, 0x0, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x103) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x12f}]) io_submit(r0, 0x2000002e, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000340)="b43b46ee67c69dba7bbf1703ba6cf3625be45f5f887c5f01cd689e831aa3250362c913c8cc87422be450a6bb637dc3512073d156712a672aed939928a7f1ffef697788a1b15122c6693067a5e9e447a0cbac087897e5152cf06c03", 0xfde7, 0x0, 0x0, 0x2, r5}]) 00:14:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x5) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 00:14:52 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x109b40) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x8000) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x6}, {}, 0x5, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 00:14:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x120, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x40a}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000002c00010700"/20, @ANYRES32=r8, @ANYBLOB="0000a5707277c36f50a5023bbaf345489c006e7066001c0002000800080000000000080009000000000008000600c683485f035c953a0efaa523f71d20793b23654ff02da0c0f9c89ac5cfa8f5f066f5dfc2be46823e36791c0cd35f0f316ef417a090ee68884890942a5fe46824c502a3772467cf63b35c11ce5e41", @ANYRES32], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', r8}) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140), 0x332, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @initdev}, &(0x7f0000000240)=0xc) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40010}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=@mpls_getroute={0xf8, 0x1a, 0x400, 0x70bd28, 0x25dfdbfc, {0x1c, 0x0, 0x14, 0x81, 0xfe, 0x0, 0x3, 0x5, 0x3000}, [@RTA_OIF={0x8, 0x4, r9}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x52}, @RTA_VIA={0x14, 0x12, {0x9, "20749fb98d37839f1654133eb1c5"}}, @RTA_OIF={0x8}, @RTA_VIA={0x14, 0x12, {0xa, "7a4b8d5c5b4b9992741aa1433584"}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x20}, @RTA_NEWDST={0x84, 0x13, [{0x7, 0x0, 0x1}, {}, {0x4}, {0x1, 0x0, 0x1}, {0x2f, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x42ebd, 0x0, 0x1}, {0x2}, {0x3ff, 0x0, 0x1}, {0x20}, {}, {0x1ff, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0x9e2, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x9}, {0x7, 0x0, 0x1}, {0x5a}, {0x7fff, 0x0, 0x1}, {0x4}, {0x5}, {0x20}, {}, {0x1, 0x0, 0x1}, {0x1}, {0xc0, 0x0, 0x1}, {0x20, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xd7, 0x0, 0x1}, {0x7}, {0x8000}]}, @RTA_DST={0x8, 0x1, {0x7}}, @RTA_OIF={0x8, 0x4, r11}]}, 0xf8}, 0x1, 0x0, 0x0, 0x11}, 0x400a0) r12 = socket$inet(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$unix(r13, &(0x7f00000004c0)=""/39, 0x27, 0x32100, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) sendmsg(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000180007031dfffd946f6105000a1002001f00000381040800080017c00000ff7e", 0x24}], 0x1}, 0x0) [ 338.966345][T12446] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.026006][T12446] IPv6: NLM_F_CREATE should be specified when creating new route [ 339.108134][T12454] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 00:14:53 executing program 0: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x224, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 00:14:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r10, 0x0, 0x0) ioctl$KDGKBMETA(r10, 0x4b62, &(0x7f0000000080)) 00:14:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) syncfs(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r5, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r6, 0x8}, 0x8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) finit_module(r7, &(0x7f0000000240)='bond\x00', 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000140), 0x332, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r10, 0x800448d3, &(0x7f0000000180)={{0x1, 0x8, 0xff, 0x81, 0x9, 0x2}, 0x0, 0x5, 0xa, 0x0, 0x4, "d00ca2a9fceb4cbbbdd8493dd9a0ac10b69c37a87f7fe0c5bc7ac8e11e0450133ed4f2fe6dca1751579bf4f764d9634c935dfb570e1019a0ad18bddde90dc7a949a08566690cb97fa527baedc7d573678c00f3d5522eb2f61635767528d698423248e50884fc1271c43b964b84924f5499485fb6a539685c491bb855bb5361af"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xfffffffffffffeda, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MIIMON={0x8, 0x13, 0xa4}]}}}]}, 0x44}}, 0x0) [ 339.538307][T12477] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.579054][T12469] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.632950][T12239] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 339.642869][ T12] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 339.882209][ T12] usb 1-1: Invalid ep0 maxpacket: 16 [ 339.893202][T12239] usb 3-1: Using ep0 maxpacket: 8 00:14:54 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003179210834126915a21572b7dd53858fc8d7000109020b00010000000009044400015e"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 340.033282][ T12] usb 1-1: new low-speed USB device number 7 using dummy_hcd [ 340.035493][T12239] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 340.049755][T12239] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 340.054631][T12472] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.060294][T12239] usb 3-1: config 0 has no interface number 0 [ 340.076001][T12239] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 340.089308][T12239] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 340.098639][T12239] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.119281][T12239] usb 3-1: config 0 descriptor?? [ 340.206582][T12550] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.273285][ T12] usb 1-1: Invalid ep0 maxpacket: 16 [ 340.279647][ T12] usb usb1-port1: attempt power cycle [ 340.412649][T12239] usb 3-1: string descriptor 0 read error: -71 [ 340.421647][T12239] iuu_phoenix 3-1:0.82: required endpoints missing [ 340.442525][ T4892] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 340.481345][T12239] usb 3-1: USB disconnect, device number 5 00:14:54 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x2000000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) [ 340.702172][ T4892] usb 2-1: Using ep0 maxpacket: 8 00:14:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="860f4c0e57c99ca0ad78349f5803fd3a1a6d5cb848ca6b3a3206a6bc000023b3483f5492d0616e6600df2b1e1a85f73de44b"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x8e) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r3, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 340.744299][ T4892] usb 2-1: too many configurations: 83, using maximum allowed: 8 00:14:54 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000000)={0x400, 0x400, 0xfff}) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="b56fe6f73b49180f4b61c7c81e662f4fb77f1d3d91b62f9250a4400223e4d1cbf5b12ab33139f3cafc", 0x29}], 0x1, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) close(r1) fspick(r0, &(0x7f00000000c0)='./file0\x00', 0x1) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x8f, "2903d2", "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"}}, 0x110) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{0x7e0c, 0x3f, 0xaf, 0x101}, {0x0, 0x7f, 0x20, 0x52096517}, {0xff, 0xad, 0x7f, 0x79}, {0x1ff, 0x7, 0x1, 0x1}, {0x101, 0x3f, 0x8, 0x8001}]}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000380)={{0x2, 0x3, 0x80000, 0x5, 'syz0\x00', 0x100}, 0x0, [0x291, 0x3ff, 0x8, 0xff, 0x6, 0x6, 0x5b, 0xbe0, 0x4, 0x9, 0x9, 0x691, 0x9, 0x6, 0x7, 0x3, 0x5, 0x200, 0xeb3f, 0x9, 0xaf, 0x947, 0x0, 0xffffffffffffff7f, 0xfa6, 0x100000001, 0xdb2, 0x303, 0x2, 0x0, 0x6, 0x7, 0x7, 0x1f, 0xc5000000, 0x7, 0x5, 0xfffffffffffffffa, 0x7, 0x6, 0x5, 0xfffffffffffffff8, 0x7bc0, 0xff, 0x8, 0x8001, 0x71, 0x42a3800000000000, 0x80000001, 0xce, 0x6, 0x7fff, 0x3c13, 0x5, 0x3f, 0x7, 0x9, 0x0, 0x4, 0xff, 0x4, 0x1, 0x2, 0x6, 0x54be800000, 0x7, 0x9, 0xe4, 0x200, 0x200, 0x1, 0x80, 0x2, 0x1, 0x3f, 0x800, 0x7fff, 0x0, 0xda, 0x9, 0x9, 0x3, 0xa7d1, 0x7, 0x100, 0x5, 0x5b1, 0x8, 0x10001, 0x800, 0x1, 0x0, 0x9fd2, 0x40, 0xff, 0x2, 0x8, 0x6, 0x3, 0xe84c, 0x3, 0x7, 0x316e, 0x2, 0x1, 0x1f, 0x1, 0x0, 0x1, 0x8, 0x2, 0xffff, 0x1, 0x7, 0x9, 0x5, 0xffffffff, 0x100000000, 0x100000001, 0x16, 0x7fffffff, 0x0, 0x100000000000, 0x7, 0x4, 0xfffffffffffff000, 0x80000001, 0x200], {r4, r5+10000000}}) r6 = syz_open_dev$admmidi(&(0x7f0000000880)='/dev/admmidi#\x00', 0x8, 0x90880) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000008c0)=@assoc_id=0x0, &(0x7f0000000900)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000940)={r7, 0x7f, 0x4, 0x8}, &(0x7f0000000980)=0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000009c0)=""/22, &(0x7f0000000a00)=0x16) r8 = socket$caif_seqpacket(0x25, 0x5, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000a40)=""/233, &(0x7f0000000b40)=0xe9) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x420040, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r9, 0xc008ae09, &(0x7f0000000bc0)=""/144) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) r10 = syz_open_dev$dmmidi(&(0x7f0000000d00)='/dev/dmmidi#\x00', 0x779f3c95, 0x101000) ioctl$SG_SET_TIMEOUT(r10, 0x2201, &(0x7f0000000d40)=0x4446) r11 = syz_open_dev$vcsn(&(0x7f0000000d80)='/dev/vcs#\x00', 0x5, 0x125000) getsockopt$inet6_buf(r11, 0x29, 0x15, &(0x7f0000000dc0)=""/236, &(0x7f0000000ec0)=0xec) clock_gettime(0x0, &(0x7f0000000f40)={0x0, 0x0}) utimensat(r2, &(0x7f0000000f00)='./file0\x00', &(0x7f0000000f80)={{0x77359400}, {r12, r13/1000+10000}}, 0x100) r14 = open(&(0x7f0000000fc0)='./file0\x00', 0x280802, 0x80) ioctl$KVM_ENABLE_CAP(r14, 0x4068aea3, &(0x7f0000001000)={0x79, 0x0, [0x8, 0x0, 0x9, 0x6]}) [ 340.896257][ T4892] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 340.904309][ T4892] usb 2-1: can't read configurations, error -61 [ 341.003169][ T12] usb 1-1: new low-speed USB device number 8 using dummy_hcd [ 341.082362][ T4892] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 341.092743][ T12] usb 1-1: Invalid ep0 maxpacket: 16 00:14:55 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="1b000000190081ace4050cecff091ffa1c6a23480b0e00faf02651", 0x1b}], 0x1}, 0x0) r1 = socket(0x10, 0x803, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd32, &(0x7f0000000180)={0x0}}, 0x8800) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg(r1, &(0x7f0000000340)={&(0x7f00000005c0)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000100)=""/136, 0xfce6}, {&(0x7f0000000580)=""/43, 0x2b}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f0000000280)=""/52, 0x34}], 0x5, &(0x7f0000000480)=""/246, 0xf6}, 0x40018122) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000640)={{0x7, 0x2, 0x3, 0x1f, 'syz1\x00', 0x800100}, 0x0, [0x6, 0x2472, 0xff, 0xaa, 0x4, 0x8, 0x6, 0x2, 0x6, 0x1, 0x6, 0x7, 0x7, 0x9, 0x6, 0x8, 0xd5, 0x6, 0x3f, 0xfffffffffffffffc, 0xffffffff, 0x8000, 0x5, 0x5, 0xbcff, 0x80000000, 0x8, 0x5f, 0x18000000000000, 0x8, 0x7, 0x4, 0x0, 0x800000010000000, 0x4, 0x8, 0x7fff, 0x40, 0x7, 0x2, 0x8001, 0x2, 0x810000000000, 0x10001, 0xfffffffffffffffd, 0x4, 0x6, 0x400, 0x7, 0x1, 0x3f, 0x7, 0x7ff, 0xdd, 0x9, 0x3, 0x1f, 0x800, 0x6, 0xaf2, 0x77, 0x7, 0xfa1, 0x5, 0x20, 0x3, 0x7fff, 0x2a, 0x6, 0x5, 0x6, 0x6, 0x5, 0x8, 0x4, 0xd8, 0x7ff, 0x8, 0x4, 0x1, 0x7, 0xff, 0x5, 0x1, 0x4, 0xffff, 0x0, 0x401, 0x4a, 0x0, 0x100, 0x1, 0x10001, 0x1, 0xffffffff, 0x81, 0x8, 0x1, 0x40, 0x7fffffff, 0x1, 0x1, 0x0, 0x7, 0x0, 0x3, 0x3, 0x40, 0xe7e0, 0x3f, 0x1, 0x10000, 0x100000000, 0x111, 0xb55, 0x80, 0xb9, 0xfffb, 0x8, 0x4, 0x9, 0x8, 0x7a, 0x8, 0x3, 0x9ae, 0x6]}) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000003c0)={0x9, 0x6, 0x7fff, 0x80, 0x9, 0xf823}) [ 341.152532][T12146] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 341.242657][ T12] usb 1-1: new low-speed USB device number 9 using dummy_hcd 00:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x4000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {0xfff2}}}, 0x24}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 341.332828][ T12] usb 1-1: Invalid ep0 maxpacket: 16 [ 341.338793][ T12] usb usb1-port1: unable to enumerate USB device [ 341.353612][ T4892] usb 2-1: Using ep0 maxpacket: 8 [ 341.392206][T12146] usb 3-1: Using ep0 maxpacket: 8 [ 341.392689][ T4892] usb 2-1: too many configurations: 83, using maximum allowed: 8 [ 341.494876][T12570] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.502958][T12570] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.512598][T12146] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 341.520833][T12146] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 341.531358][T12146] usb 3-1: config 0 has no interface number 0 [ 341.538375][T12146] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 341.551579][T12146] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 341.553835][ T4892] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 341.561128][T12146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.569888][ T4892] usb 2-1: can't read configurations, error -61 [ 341.619975][ T4892] usb usb2-port1: attempt power cycle [ 341.671734][T12572] IPVS: ftp: loaded support on port[0] = 21 [ 341.712937][T12146] usb 3-1: config 0 descriptor?? [ 341.772539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.778971][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x4000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {0xfff2}}}, 0x24}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 341.983451][T12146] usb 3-1: string descriptor 0 read error: -71 [ 341.992516][T12146] iuu_phoenix 3-1:0.82: required endpoints missing [ 342.060221][T12146] usb 3-1: USB disconnect, device number 6 [ 342.080923][T12572] chnl_net:caif_netlink_parms(): no params data found 00:14:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) [ 342.227495][T12572] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.236092][T12572] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.245398][T12572] device bridge_slave_0 entered promiscuous mode [ 342.266904][T12572] bridge0: port 2(bridge_slave_1) entered blocking state 00:14:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r10, 0x0, 0x0) ioctl$KDGKBMETA(r10, 0x4b62, &(0x7f0000000080)) [ 342.274307][T12572] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.283310][T12572] device bridge_slave_1 entered promiscuous mode 00:14:56 executing program 3: syz_usb_connect(0x0, 0x35, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa7, 0x87, 0xc1, 0x40, 0xe193, 0x8a7a, 0xf7b0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x95, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "63eb71f17561"}]}}]}}]}}]}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) 00:14:56 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe, 0x77, 0x46, 0x40, 0x525, 0xa4a3, 0x17aa, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x99, 0x0, 0x2, 0x5a, 0xf6, 0xa6, 0x0, [], [{{0x9, 0x5, 0xf, 0x1}}, {{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 342.372170][ T4892] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 342.435652][T12572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.502501][T12572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.564145][T12572] team0: Port device team_slave_0 added [ 342.577918][T12572] team0: Port device team_slave_1 added [ 342.662250][ T4892] usb 2-1: Using ep0 maxpacket: 8 [ 342.697837][T12572] device hsr_slave_0 entered promiscuous mode [ 342.705973][ T4892] usb 2-1: too many configurations: 83, using maximum allowed: 8 [ 342.782347][T12239] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 342.813494][T12145] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 342.833006][T12572] device hsr_slave_1 entered promiscuous mode [ 342.843436][T12143] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 342.854793][ T4892] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 342.863015][ T4892] usb 2-1: can't read configurations, error -61 [ 343.012515][ T4892] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 343.032409][T12239] usb 3-1: Using ep0 maxpacket: 8 [ 343.072434][T12572] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.115343][T12572] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.122783][T12572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.130932][T12572] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.138356][T12572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.155710][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.178754][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.193095][T12239] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 343.201320][T12239] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 343.212735][T12239] usb 3-1: config 0 has no interface number 0 00:14:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r4, 0x4188aea7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0800000000000000dfcbff3c3a6f683c8d3143336181e7ff7b22927c8fea05dc06da19ca8471c00c13a38b89669e90af12716e3920b589312e1b8eee4a2ea977dae2198d5f63b7d0bd92c52c977bdf61212ed822fbaf0460292057647f778aaefe6000415a34485cfd5c864b99fe70d5b5274643a1a2330e0e"]) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000080)=@req={0x5, 0x7ff, 0x9, 0xced4}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r4, r4) [ 343.219272][T12239] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 343.232448][T12239] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 343.241857][T12239] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.273840][T12239] usb 3-1: config 0 descriptor?? [ 343.295769][T12143] usb 1-1: config 0 has an invalid interface number: 153 but max is 0 [ 343.304266][T12143] usb 1-1: config 0 has no interface number 0 [ 343.310712][T12143] usb 1-1: config 0 interface 153 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 343.322262][T12143] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice=17.aa [ 343.331562][T12143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.345453][T12145] usb 4-1: config 0 has an invalid interface number: 149 but max is 0 [ 343.354214][T12145] usb 4-1: config 0 has no interface number 0 [ 343.360535][T12145] usb 4-1: config 0 interface 149 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 343.371839][T12145] usb 4-1: New USB device found, idVendor=e193, idProduct=8a7a, bcdDevice=f7.b0 [ 343.381185][T12145] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.470500][T12145] usb 4-1: config 0 descriptor?? [ 343.477792][T12143] usb 1-1: config 0 descriptor?? [ 343.499342][T12572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.523488][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.532462][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.544859][T12143] usbtest 1-1:0.153: Linux user mode ISO test driver [ 343.552174][T12143] usbtest 1-1:0.153: high-speed {control iso-out} tests (+alt) [ 343.560273][T12572] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.564560][T12145] cdc_ncm 4-1:0.149: bind() failure [ 343.622328][T12239] usb 3-1: string descriptor 0 read error: -71 [ 343.631815][T12239] iuu_phoenix 3-1:0.82: required endpoints missing [ 343.676345][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.687010][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.696452][T12143] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.703795][T12143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.712890][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.722851][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.732208][T12143] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.739831][T12143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.747099][T12146] usb 4-1: USB disconnect, device number 2 [ 343.749176][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.789141][T12239] usb 3-1: USB disconnect, device number 7 [ 343.803167][ T4892] usb 2-1: device not accepting address 10, error -71 [ 343.812279][ T4892] usb usb2-port1: unable to enumerate USB device [ 343.846643][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.857312][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.867884][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.877885][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.888031][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.898124][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.907571][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.917708][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.927348][T12143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.941286][T12572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.950874][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.962219][T12143] usb 1-1: USB disconnect, device number 10 00:14:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2e0000002d00810065160b00000040d819a906001500"/46, 0x2e}], 0x1}, 0x11800) [ 344.039869][T12572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.128712][T12603] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 00:14:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r10, 0x0, 0x0) ioctl$KDGKBMETA(r10, 0x4b62, &(0x7f0000000080)) 00:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x339) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000000c0)=0x81) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000000)={{0x3, 0x0, 0x5, 0x3}, 0xca, 0x8}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 00:14:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0xffffffffffffff87, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x3, 0x1d, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x5f57, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd6d9}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x8, 0x7, 0x8e, 0x1}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d5}, @sadb_lifetime={0x4, 0xa20fb0174a92844d, 0x7, 0x0, 0x80000000, 0x38}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd2c}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @multicast2}}, @sadb_address={0x5, 0x6, 0x3c, 0xa0, 0x0, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x4}}]}, 0xe8}}, 0x840) socket$kcm(0x10, 0x20000000002, 0x10) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r3, 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000340)) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) [ 344.532819][T12146] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 344.582503][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 344.622572][T12143] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 344.822386][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 344.896926][T12146] usb 4-1: config 0 has an invalid interface number: 149 but max is 0 [ 344.905614][T12146] usb 4-1: config 0 has no interface number 0 [ 344.911887][T12146] usb 4-1: config 0 interface 149 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 344.923090][T12146] usb 4-1: New USB device found, idVendor=e193, idProduct=8a7a, bcdDevice=f7.b0 [ 344.932325][T12146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:14:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000004200)=@newlink={0x128, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x100, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xf0, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @loopback}}, @gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x7}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_TTL={0x8, 0x8, 0x111b}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x6}, @IFLA_GRE_PMTUDISC={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffffffff}, @IFLA_GRE_LINK={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="84f8dcf967e0633c21d002f3cb83a497"}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x5}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0xff}], @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x4}]]}}}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x128}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) epoll_create(0x80) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x10000, 0x4) [ 344.952622][T12146] usb 4-1: config 0 descriptor?? [ 344.972569][ T12] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 344.981122][ T12] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 344.991660][ T12] usb 3-1: config 0 has no interface number 0 [ 344.998131][ T12] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 345.011333][ T12] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 345.020812][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.023448][T12143] usb 1-1: config 0 has an invalid interface number: 153 but max is 0 [ 345.034909][T12146] cdc_ncm 4-1:0.149: bind() failure [ 345.037529][T12143] usb 1-1: config 0 has no interface number 0 [ 345.049028][T12143] usb 1-1: config 0 interface 153 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 345.050176][ T12] usb 3-1: config 0 descriptor?? [ 345.060302][T12143] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice=17.aa [ 345.060343][T12143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.098152][T12622] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 345.107164][T12622] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 345.115443][T12622] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 345.123941][T12622] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 345.132826][T12622] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 345.141434][T12622] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 00:14:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x86}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 345.159633][T12143] usb 1-1: config 0 descriptor?? [ 345.221613][T12143] usbtest 1-1:0.153: Linux user mode ISO test driver [ 345.229258][T12143] usbtest 1-1:0.153: high-speed {control iso-out} tests (+alt) [ 345.239443][T12146] usb 4-1: USB disconnect, device number 3 [ 345.293199][T12622] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 345.301631][T12622] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 345.310495][T12622] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 345.319132][T12622] netlink: 'syz-executor.1': attribute type 24 has an invalid length. [ 345.402678][ T12] usb 3-1: string descriptor 0 read error: -71 [ 345.411639][ T12] iuu_phoenix 3-1:0.82: required endpoints missing [ 345.439464][ T2930] usb 1-1: USB disconnect, device number 11 00:14:59 executing program 1: r0 = syz_usb_connect(0x0, 0xfffffffffffffc55, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x5a, 0xc9, 0x87, 0x20, 0xb05, 0x1774, 0x83cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x40}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000e00)={0x1c, &(0x7f0000000d40)={0x20, 0xf, 0xffffffffffffff72, "0afe"}, 0x0, 0x0}) time(&(0x7f0000000000)) exit(0xfffffffffffffad7) [ 345.450103][ T12] usb 3-1: USB disconnect, device number 8 00:14:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x391}], 0x10000000000003a5) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) socket(0x17, 0x80000, 0x9) writev(r2, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x391}], 0x10000000000003a5) 00:14:59 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='permhat 0x00000/0000000000^pe/read- \x00\x00\x00/athr/currant\x00'/82], 0x100000266) [ 345.712042][T12641] AppArmor: change_hat: Invalid input '0x00000/0000000000^pe/read-' [ 345.823013][T12239] usb 2-1: new high-speed USB device number 11 using dummy_hcd 00:15:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r10, 0x0, 0x0) ioctl$KDGKBMETA(r10, 0x4b62, &(0x7f0000000080)) 00:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000100)=0x359, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x100000003, 0x3a) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x1, 0x3}, 0x90) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000280)={@multicast2, @dev}, &(0x7f00000002c0)=0xc) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f00000001c0)=""/177, 0xb1) [ 346.082852][T12239] usb 2-1: Using ep0 maxpacket: 32 00:15:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x8010, r0, 0x4000000000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r1, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x88, 0xa, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r4 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f0000000440)=""/67) semctl$SEM_STAT(r4, 0x2, 0x12, &(0x7f0000000100)) [ 346.272582][T12239] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 346.280966][T12239] usb 2-1: can't read configurations, error -22 00:15:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = geteuid() r4 = creat(0x0, 0x1) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000140)=0x200, 0x1cb) accept4$alg(r4, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x6, r2, 0xee01, r3, 0xee01, 0x80, 0x319a}, 0x81, 0x4, 0x0, 0x20, r5, r6, 0x200}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f0000000240)) r8 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r8) keyctl$get_persistent(0x16, r3, r8) [ 346.352185][ T12] usb 3-1: new high-speed USB device number 9 using dummy_hcd 00:15:00 executing program 3: syz_usb_connect(0x2, 0x2d, &(0x7f0000000200)=ANY=[@ANYBLOB="120100001b5a94401aeb06509aed0000000109021b0001000000000904db00015a963c000905820000f3ff000060157cf51f899c55ba84495b379743f62f8baa48d2a1a0d4f247a61f6947479781902d5b54d9f5f542a220028a75182dde50fc18bca245cfd5c9b6cdf87ff87294dbedfbad78fb264447a8289207951b81073d38fd99f63087453916e087624e06360087998c6a1d00a103ad254767130400dfca5bf4e9735dbaa9cba94f4cab9e68f693e56ef4b8cba322d97ff10977476fac0f93b9cfdb4a491478aa5b413ce496c50ec62e46f911e40257b680b257426c5fc4e6f2f59f92bcb1da36074b1459d0ffed213c9c90b15af51a88fce90cb4e2a3fa345442232ea46ba7b937f625b8ec7004f3eb12176c6e56404e8e1a9e71be9b9773ceaff364fa53ce82662f43b3c646d6e9db4c39ba6b93a6ef9dd2709191343ee0cd9c4d51c72413543a0bf5afc3f1811b6a6e70f6ea9e8d78681a24d9c91b0813807ec9ddbbbe82fd459737096424806fdb55e25503274141a47710c85cb260b24050745a8f30b1ecc3776bbd3ebaf1730e222a"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) [ 346.462683][T12239] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 346.602404][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 346.702534][T12239] usb 2-1: Using ep0 maxpacket: 32 [ 346.722415][ T12] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 346.731081][ T12] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 346.742374][ T12] usb 3-1: config 0 has no interface number 0 [ 346.748753][ T12] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 346.762288][ T12] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 346.771603][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.780944][ T2930] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 346.808319][ T12] usb 3-1: config 0 descriptor?? [ 346.903729][T12239] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 346.912117][T12239] usb 2-1: can't read configurations, error -22 [ 346.952940][T12239] usb usb2-port1: attempt power cycle 00:15:01 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001e78511023398a71378d000000010902240001000000000904bd0002d085180009050be267000000ff08058a023300000000467d09e06bd4e0b24beced036306357c7b9fa7d31f72bb0f9f4430aeb605fef8619e7beed58438ed22d232889c3bc495e4e4ce01000080000000001d370d169e64b58a9b68bd0843b62927989cf9cfbb7e3664219f091b3175f37c40615e3ceac86a70530ec71810ebd2f241cef51c9639337b121146c78385e76ce1c5eb7ec88bb763fc6a6f5aad6672a0d63fe51343714377eb86bfe94ec0e3e9ad37ff010000000000008be056705edae81e0000000000000000000000810774f694c094cee873dc62add62b6db8876f16331533acbee863da45d79b645feda57c448150e56004000000000000005261f641986b238bdbe429d3797d2459fa2820ab7b3a089ade5eafcf"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) write$P9_RVERSION(r0, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) 00:15:01 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="010000000001000000000000b2afd3ebae0e10f6", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002cdf3205c0f2ee032c04422411bc1d2d0002002800010000000000001a000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FD={0x8}]}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, r5}) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) r7 = socket$caif_seqpacket(0x25, 0x5, 0x2) setsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f00000003c0)=0xfff, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x6879}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x3ff, 0x208, 0x7, 0x8000, r8}, &(0x7f00000000c0)=0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r0, 0x0) ioctl$EVIOCGID(r10, 0x80084502, &(0x7f0000000240)=""/185) [ 347.112609][ T12] usb 3-1: string descriptor 0 read error: -71 [ 347.121753][ T12] iuu_phoenix 3-1:0.82: required endpoints missing [ 347.150303][ T12] usb 3-1: USB disconnect, device number 9 [ 347.158463][ T2930] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 347.167250][ T2930] usb 4-1: config 0 has no interface number 0 [ 347.173711][ T2930] usb 4-1: config 0 interface 219 altsetting 0 endpoint 0x82 has invalid maxpacket 768, setting to 64 [ 347.184898][ T2930] usb 4-1: New USB device found, idVendor=eb1a, idProduct=5006, bcdDevice=ed.9a [ 347.194486][ T2930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.285981][ T2930] usb 4-1: config 0 descriptor?? [ 347.327079][ T2930] em28xx 4-1:0.219: New device @ 12 Mbps (eb1a:5006, interface 219, class 219) [ 347.336793][ T2930] em28xx 4-1:0.219: Device initialization failed. [ 347.343867][ T2930] em28xx 4-1:0.219: Device must be connected to a high-speed USB 2.0 port. [ 347.432102][T12146] usb 1-1: new high-speed USB device number 12 using dummy_hcd 00:15:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r1, 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000280)={0xe7, 0x75, 0x2, {0xdc, "d53c0a484f50abfdaa84793bbbecbb28c66d490ba916c005bbad21285962388eb156fe1035ec8c8e2a6395cfce8995b1b05a3ff61123f02eb144cd18c03d7f5ef0ba80bad2a8eee138829f05636131b17e5dc7e3206738d30697f42d8a63793e8fd5db2600ff8da37d5dfadedd4be5feb10dbf91403a2149b1accf96bfd78991142a70d162eea91ba3f117f32afdf401d671035539bccdbd8f6d0e58af72189307b10f0ba96f7f8670d65fc531f7be065858d62f679849427984f95c992de387aaa38ba85f257d89c5aefd0634f9d36c28f7368c97658e617aafdc37"}}, 0xe7) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000760000007600be6f2a5443640a789bdd51ea6221d59bc578290bb75545000015f535b546"], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x2000) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x4, &(0x7f0000000380)=[{0x4, 0x7, 0x1, 0xde}, {0x5, 0x80, 0x3a, 0x4}, {0x6, 0x81, 0x2, 0x6}, {0x5, 0x20, 0x20, 0x1}]}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84420020}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1fffc}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x2f0, 0x4, 0xfffffffe}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x6, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x358, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) [ 347.528747][T12143] usb 4-1: USB disconnect, device number 4 [ 347.672077][T12146] usb 1-1: Using ep0 maxpacket: 16 00:15:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r10, 0x0, 0x0) [ 347.694861][T12239] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 347.794257][T12146] usb 1-1: config 0 has an invalid interface number: 189 but max is 0 [ 347.802756][T12146] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 347.810094][T12146] usb 1-1: config 0 has no interface number 0 [ 347.816458][T12146] usb 1-1: config 0 interface 189 altsetting 0 bulk endpoint 0xB has invalid maxpacket 103 [ 347.826968][T12146] usb 1-1: config 0 interface 189 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 51 [ 347.837378][T12146] usb 1-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=8d.37 [ 347.846553][T12146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.943179][ T4892] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 347.956385][T12146] usb 1-1: config 0 descriptor?? [ 347.972571][T12239] usb 2-1: Using ep0 maxpacket: 32 [ 347.999240][T12146] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 348.132382][T12143] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 348.142387][T12239] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 348.151027][T12239] usb 2-1: can't read configurations, error -22 [ 348.192224][ T4892] usb 5-1: Using ep0 maxpacket: 8 [ 348.233408][T12146] usb 1-1: USB disconnect, device number 12 [ 348.302590][T12239] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 348.312724][T12145] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 348.320773][ T4892] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.333130][ T4892] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 348.346315][ T4892] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 348.355569][ T4892] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.372178][ T4892] usb 5-1: config 0 descriptor?? [ 348.422669][T12143] usb 3-1: Using ep0 maxpacket: 8 [ 348.562901][T12143] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 348.571140][T12143] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 348.583361][T12143] usb 3-1: config 0 has no interface number 0 [ 348.589658][T12143] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 348.602872][T12143] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 348.612059][T12143] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.622346][T12239] usb 2-1: Using ep0 maxpacket: 32 00:15:02 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000e57ace9945bb4ba1d50085bb704a1220cd0cb0004aba0000000109021200010000000009db4f97bd3ee932b7"], 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xfffffffa, 0x7, 0xcf, 0x8, 0x6, 0x4, 0x2a, {0x0, @in6={{0xa, 0x4e23, 0x1, @empty, 0x3}}, 0x8, 0xe, 0x4, 0x47d74810, 0x8}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x5}, &(0x7f0000000180)=0x8) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') lseek(r4, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r4, 0x28, &(0x7f0000000280)}, 0x10) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x7b78) [ 348.695841][T12143] usb 3-1: config 0 descriptor?? [ 348.752888][T12239] usb 2-1: device descriptor read/all, error -71 [ 348.765627][T12239] usb usb2-port1: unable to enumerate USB device [ 348.773250][T12145] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 348.781737][T12145] usb 4-1: config 0 has no interface number 0 [ 348.788030][T12145] usb 4-1: config 0 interface 219 altsetting 0 endpoint 0x82 has invalid maxpacket 768, setting to 64 [ 348.799183][T12145] usb 4-1: New USB device found, idVendor=eb1a, idProduct=5006, bcdDevice=ed.9a [ 348.808341][T12145] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.840235][T12145] usb 4-1: config 0 descriptor?? [ 348.853439][ T4892] hid (null): invalid report_size 48640 [ 348.859079][ T4892] hid (null): unknown global tag 0xd [ 348.864679][ T4892] hid (null): unknown global tag 0xc [ 348.870444][ T4892] hid (null): global environment stack underflow [ 348.891846][T12145] em28xx 4-1:0.219: New device @ 12 Mbps (eb1a:5006, interface 219, class 219) [ 348.901616][T12145] em28xx 4-1:0.219: Device initialization failed. [ 348.908222][T12145] em28xx 4-1:0.219: Device must be connected to a high-speed USB 2.0 port. [ 348.931693][ T4892] hid-generic 0003:1E5E:0313.0001: invalid report_size 48640 [ 348.939953][ T4892] hid-generic 0003:1E5E:0313.0001: item 0 2 1 7 parsing failed [ 348.948146][ T4892] hid-generic: probe of 0003:1E5E:0313.0001 failed with error -22 [ 348.992941][T12143] usb 3-1: string descriptor 0 read error: -71 [ 348.998055][T12146] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 349.001408][T12143] iuu_phoenix 3-1:0.82: required endpoints missing [ 349.055538][T12143] usb 3-1: USB disconnect, device number 10 [ 349.065011][ T12] usb 5-1: USB disconnect, device number 2 [ 349.088119][ T4892] usb 4-1: USB disconnect, device number 5 00:15:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/169) r1 = fcntl$dupfd(0xffffffffffffffff, 0x1ddad69a10a28fc8, r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0xff, 0x20, 0x0, 0x9, 0x7f, 0x1}}, 0xa) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x3, 0x4, 0x8000, 0x7]}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000001c0)=0xdb76) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) ioctl$VT_WAITACTIVE(r2, 0x5607) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x92, 0xfffffff9}, 0xc) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x62400, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) r4 = fcntl$dupfd(0xffffffffffffffff, 0xff9accb2a252facd, 0xffffffffffffffff) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f00000002c0)=0x1) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200181, 0x2) r6 = socket$caif_seqpacket(0x25, 0x5, 0x5) r7 = eventfd2(0x3f, 0x80000) ppoll(&(0x7f0000000340)=[{r3, 0x200}, {r6, 0x4}, {r5, 0x400}, {r5, 0x120}, {r7, 0x20}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x4038}], 0x7, &(0x7f0000000380), &(0x7f00000003c0)={0x319}, 0x8) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000440)={0x60, 0x0, 0x2, {{0x80, 0x8, 0xfffffffffffffffb, 0x0, 0x80, 0x0, 0xff, 0x80000000}}}, 0x60) recvmmsg(0xffffffffffffffff, &(0x7f0000007a40)=[{{&(0x7f00000004c0), 0x80, &(0x7f0000003a80)=[{&(0x7f0000000540)=""/209, 0xd1}, {&(0x7f0000000640)=""/107, 0x6b}, {&(0x7f00000006c0)=""/240, 0xf0}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/150, 0x96}, {&(0x7f0000001880)=""/227, 0xe3}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/18, 0x12}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/163, 0xa3}], 0xa, &(0x7f0000003b40)=""/136, 0x88}, 0x3}, {{&(0x7f0000003c00)=@nfc_llcp, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003c80)=""/228, 0xe4}, {&(0x7f0000003d80)=""/173, 0xad}], 0x2, &(0x7f0000003e80)=""/145, 0x91}, 0x8}, {{&(0x7f0000003f40)=@xdp, 0x80, &(0x7f00000050c0)=[{&(0x7f0000003fc0)=""/197, 0xc5}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x2, &(0x7f0000005100)=""/209, 0xd1}, 0xffffff01}, {{&(0x7f0000005200)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007700)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/175, 0xaf}, {&(0x7f0000006340)=""/190, 0xbe}, {&(0x7f0000006400)=""/181, 0xb5}, {&(0x7f00000064c0)=""/232, 0xe8}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/252, 0xfc}, {&(0x7f00000076c0)=""/23, 0x17}], 0x8, &(0x7f0000007780)=""/32, 0x20}, 0x4}, {{&(0x7f00000077c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000007940)=[{&(0x7f0000007840)=""/26, 0x1a}, {&(0x7f0000007880)=""/174, 0xae}], 0x2, &(0x7f0000007980)=""/160, 0xa0}}], 0x5, 0x20000, &(0x7f0000007b80)={0x77359400}) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000007bc0)='./file0/file0\x00', 0x319840, 0x88) socketpair(0xa, 0x800, 0x8, &(0x7f0000007c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000007c40), &(0x7f0000007c80)=0x4) write(r9, &(0x7f0000007cc0)="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", 0x1000) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000008cc0)='/dev/dlm-control\x00', 0x141020, 0x0) write$UHID_GET_REPORT_REPLY(r11, &(0x7f0000008d00)={0xa, 0x2, 0xfc, 0x4}, 0xa) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000008d40)='/dev/audio\x00', 0xc40800, 0x0) ioctl$IOC_PR_PREEMPT(r12, 0x401870cb, &(0x7f0000008d80)={0x4, 0x30, 0x7, 0x40}) r13 = syz_open_dev$audion(&(0x7f0000008dc0)='/dev/audio#\x00', 0x9, 0x220840) ioctl$KDDISABIO(r13, 0x4b37) [ 349.224814][T12239] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 349.244233][T12146] usb 1-1: Using ep0 maxpacket: 16 [ 349.362267][T12146] usb 1-1: config 0 has an invalid interface number: 189 but max is 0 [ 349.370568][T12146] usb 1-1: config 0 descriptor has 1 excess byte, ignoring [ 349.378005][T12146] usb 1-1: config 0 has no interface number 0 [ 349.385469][T12146] usb 1-1: config 0 interface 189 altsetting 0 bulk endpoint 0xB has invalid maxpacket 103 [ 349.395694][T12146] usb 1-1: config 0 interface 189 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 51 [ 349.405933][T12146] usb 1-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=8d.37 [ 349.415144][T12146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.425238][T12146] usb 1-1: config 0 descriptor?? [ 349.468702][T12146] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. 00:15:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x1000001ee}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x20000000000001d2) socket$kcm(0x10, 0x2, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000100)=""/253) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:15:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') [ 349.533708][T12239] usb 2-1: device descriptor read/64, error 18 [ 349.622330][T12697] IPVS: ftp: loaded support on port[0] = 21 [ 349.673880][ T2930] usb 1-1: USB disconnect, device number 13 00:15:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2f, 0x0) [ 349.803712][T12697] chnl_net:caif_netlink_parms(): no params data found [ 349.844907][T12146] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 349.871124][T12697] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.878716][T12697] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.887340][T12697] device bridge_slave_0 entered promiscuous mode 00:15:03 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) [ 349.900510][T12697] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.907863][T12697] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.916872][T12697] device bridge_slave_1 entered promiscuous mode [ 349.937141][ T12] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 349.963961][T12239] usb 2-1: device descriptor read/64, error 18 [ 349.986323][T12697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.001667][T12697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.041560][T12697] team0: Port device team_slave_0 added [ 350.053925][T12697] team0: Port device team_slave_1 added 00:15:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2f, 0x0) [ 350.132238][T12146] usb 5-1: Using ep0 maxpacket: 8 00:15:04 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x3}) [ 350.196662][T12697] device hsr_slave_0 entered promiscuous mode [ 350.202489][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 350.243292][T12239] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 350.252869][T12146] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.253558][T12697] device hsr_slave_1 entered promiscuous mode [ 350.264119][T12146] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 350.282945][T12146] usb 5-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 00:15:04 executing program 3: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) inotify_init1(0x0) [ 350.292261][T12146] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.305144][T12146] usb 5-1: config 0 descriptor?? [ 350.322586][T12697] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.343065][ T12] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 350.351314][ T12] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 350.361754][ T12] usb 3-1: config 0 has no interface number 0 [ 350.362357][T12697] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.368012][ T12] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 350.375064][T12697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.388052][ T12] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 350.395708][T12697] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.404388][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.411479][T12697] bridge0: port 1(bridge_slave_0) entered forwarding state 00:15:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff7d, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 350.479918][ T12] usb 3-1: config 0 descriptor?? [ 350.592256][T12239] usb 2-1: device descriptor read/64, error 18 [ 350.671271][T12697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.694816][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.705432][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8, 0xfff, 0x0, 0x0}, 0x2c) 00:15:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001940)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) [ 350.718768][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.730906][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.766996][T12697] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.782441][ T12] usb 3-1: string descriptor 0 read error: -71 [ 350.791103][ T12] iuu_phoenix 3-1:0.82: required endpoints missing [ 350.802948][T12146] usbhid 5-1:0.0: can't add hid device: -71 [ 350.809234][T12146] usbhid: probe of 5-1:0.0 failed with error -71 [ 350.853959][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.863952][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.869557][T12146] usb 5-1: USB disconnect, device number 3 [ 350.873012][T12145] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.885120][T12145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.885444][ T12] usb 3-1: USB disconnect, device number 11 [ 351.006808][T12697] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.017281][T12697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.031286][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.040533][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.049593][T12145] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.056733][T12145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.065688][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.075336][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.085078][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.094579][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.104406][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.113799][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.123448][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.132639][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.141869][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.151258][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.160269][T12239] usb 2-1: device descriptor read/64, error 18 [ 351.169937][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.179217][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.207167][T12697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.282491][T12239] usb usb2-port1: attempt power cycle 00:15:05 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 00:15:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000f80), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000100)=""/62, 0x3e}], 0x2}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:15:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x1a) 00:15:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000ac0), 0x12f, 0x0, 0x0) 00:15:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xfffffe64, "f5bd37ef8e3c9fed0ddd333fadd5f1953815610c569e3f2b8a016e87d222f13ad924ffa880d12d95b800be62084d63f828da57810b4ed86778231958511cae82413b28cb05b0173922564dfb591f16cae6a2d353d77a22e0edd1d17eb07dae6cbb5e2be7b196c33a7b7d405110db0b515b13f0680e8c3cf745f06ee7ae4bbd4a4113d23550aa7492652a511c6072bf200202a95ac9fb5d0560ac6b0b96a4f3d3035820b132cfbe9d052c7ad2ca15bc57250541e9874b643313cf42274bebe06890ecf483ed672b0215cf5c2f"}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r9, 0x80000001}, 0x8) 00:15:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:15:06 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) socket$inet(0xa, 0x801, 0x0) r1 = socket$inet(0xa, 0x801, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:06 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002e00111700008a000000000000000000", @ANYRES32, @ANYBLOB="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"/517], 0x2c}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49246a0, 0x0) 00:15:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6", 0xa1}], 0x1}, 0x0) [ 352.222155][ T4892] usb 3-1: new high-speed USB device number 12 using dummy_hcd 00:15:06 executing program 4: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4162, 0x0) 00:15:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000ac0), 0x12f, 0x0, 0x0) 00:15:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40410, 0x0, 0x0) 00:15:06 executing program 5: unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, 0x0) [ 352.464998][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 352.582332][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 352.590615][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 352.601547][ T4892] usb 3-1: config 0 has no interface number 0 [ 352.607857][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 352.621170][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af 00:15:06 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000001, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000380)=@in={0x2, 0x0, @multicast2=0xe0000001}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x3c) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 00:15:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r3) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 352.631166][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:15:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x232}]) [ 352.856920][ T4892] usb 3-1: config 0 descriptor?? [ 352.958011][T12816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.146546][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 353.156118][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 353.204300][ T4892] usb 3-1: USB disconnect, device number 12 00:15:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r8, 0x80000001}, 0x8) 00:15:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x3, @local}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) r3 = accept4(r1, &(0x7f0000000100)=@nl=@unspec, &(0x7f0000000040)=0x2b6, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000002b80)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:15:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 00:15:07 executing program 1: unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740), 0x0) r4 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, 0x0) 00:15:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x701}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 353.718672][T12837] syz-executor.3 (12837) used obsolete PPPIOCDETACH ioctl 00:15:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:15:07 executing program 0: arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000400)='./bus\x00', 0x1e1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bcsh0\x00', 0xa687db084cd54a9f}) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r4, 0x0, 0x74d7bc9ce454b9b0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f00000002c0)=""/193) gettid() setsockopt$inet6_buf(r3, 0x29, 0x1b, &(0x7f00000000c0)="00678a0cb1102e0c6c8525cabe00000004000000", 0x14) fcntl$setstatus(r3, 0x4, 0x80000000002c00) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYRESDEC=0x0], 0x0, 0x14}, 0x20) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000240)="76fd0ba8a34e00000000009801dc4953d4d37807e705ebe1d64024b2ad6616a7b8a155f8d83f8c3c8d2d418f72fa4811a6d1bc46a84c54827af1f35d0500143160fc7397e6d939ddcde6ad4104db8c5f894881cbedadd86ab4e3c611e9c32c", 0xfffffffffffffd80, 0x0, 0x0, 0xb1) [ 353.801569][T12835] syz-executor.4 (12835) used greatest stack depth: 53072 bytes left 00:15:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x4200, 0x0) r3 = dup(r0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@local, 0x24000000, 0x0, 0x8000000000000ff, 0x400001, 0xfffc}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x380000, @local, 0x4}, 0x1c) dup2(r4, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xfffffd70) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xffffffffffffff22) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x8000000000000002, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000001c0)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r7}) sync_file_range(r2, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) fcntl$getown(r1, 0x9) getpgrp(r8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r3, 0x5606, 0x6) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r11 = dup2(0xffffffffffffffff, r10) getsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000180), &(0x7f0000000380)=0x4) r12 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) getegid() getresgid(0x0, 0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r12, 0x1274, 0x0) 00:15:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c0256465a3000000002065702e1a", 0x31}], 0x1) [ 354.043393][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd 00:15:08 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) [ 354.148068][T12860] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 354.199684][T12864] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.277940][T12863] debugfs: File 'dropped' in directory 'loop0' already present! [ 354.286329][T12863] debugfs: File 'msg' in directory 'loop0' already present! [ 354.294060][T12863] debugfs: File 'trace0' in directory 'loop0' already present! [ 354.303142][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 354.425232][ T12] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 354.433569][ T12] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 354.444271][ T12] usb 3-1: config 0 has no interface number 0 [ 354.450489][ T12] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 354.464637][ T12] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 354.473861][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.546469][ T12] usb 3-1: config 0 descriptor?? [ 354.832355][ T12] usb 3-1: string descriptor 0 read error: -71 [ 354.840454][ T12] iuu_phoenix 3-1:0.82: required endpoints missing [ 354.852322][ T12] usb 3-1: USB disconnect, device number 13 00:15:09 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x802, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 00:15:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000f80)="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", 0x38d, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000100)=""/62, 0x3e}], 0x2}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:15:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7fff) 00:15:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 00:15:09 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket(0x0, 0x0, 0x0) 00:15:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 00:15:09 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) openat$ashmem(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf, [0x0, 0x0, 0x6, 0x1800000000000000]}}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000700)={[], 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x20f908, @mcast1, 0x6f}}}, 0x30) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r3, 0x0, 0xf25e75aba967b6c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xd}, 0x1c) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x7, 0x2, 0x9, 0xcc, 0x5, 0x0, 0x1, 0x6, 0x1a, 0x8}, 0xb) openat$vcs(0xffffffffffffff9c, 0x0, 0x240000, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 00:15:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x8000) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) [ 355.688842][ T4892] usb 3-1: new high-speed USB device number 14 using dummy_hcd 00:15:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x78, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4c, 0x2, [@TCA_BPF_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, @TCA_BPF_FD={0x8}]}}]}, 0x78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924925ac, 0x0) 00:15:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000100), 0x6a4398ea07dd6fa0}, 0x20) 00:15:09 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet(0xa, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000240)=""/151, 0x97}, &(0x7f0000000040), 0xc}, 0x20) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 355.949277][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 356.082740][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 356.091029][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 356.102019][ T4892] usb 3-1: config 0 has no interface number 0 [ 356.108267][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 356.121409][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 356.130722][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.141140][ T4892] usb 3-1: config 0 descriptor?? [ 356.416292][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 356.425139][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 356.456476][ T4892] usb 3-1: USB disconnect, device number 14 00:15:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x101, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 00:15:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8200) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) 00:15:10 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:10 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:15:10 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet(0xa, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000240)=""/151, 0x97}, &(0x7f0000000040), 0xc}, 0x20) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) chroot(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0xc00) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 00:15:11 executing program 5: 00:15:11 executing program 5: 00:15:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) chroot(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0xc00) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 357.283875][ T2930] usb 3-1: new high-speed USB device number 15 using dummy_hcd 00:15:11 executing program 5: [ 357.533921][ T2930] usb 3-1: Using ep0 maxpacket: 8 00:15:11 executing program 0: [ 357.652527][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 357.660909][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 357.671626][ T2930] usb 3-1: config 0 has no interface number 0 [ 357.677947][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 357.691136][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 357.700405][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.798317][ T2930] usb 3-1: config 0 descriptor?? [ 358.082475][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 358.091184][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 358.104547][ T2930] usb 3-1: USB disconnect, device number 15 00:15:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:12 executing program 0: unshare(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000500)={0xd, 0x6}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000740), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L \x00\x00\nz\v', 0xffb}) ioctl$SIOCGETNODEID(r4, 0x89e1, 0x0) 00:15:12 executing program 5: 00:15:12 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:12 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet(0xa, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000240)=""/151, 0x97}, &(0x7f0000000040), 0xc}, 0x20) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:12 executing program 1: 00:15:12 executing program 1: 00:15:12 executing program 5: 00:15:12 executing program 1: 00:15:12 executing program 5: [ 358.952564][ T4892] usb 3-1: new high-speed USB device number 16 using dummy_hcd 00:15:13 executing program 1: 00:15:13 executing program 5: [ 359.193968][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 359.313464][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 359.321778][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 359.332254][ T4892] usb 3-1: config 0 has no interface number 0 [ 359.338464][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 359.351644][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 359.360951][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.451793][ T4892] usb 3-1: config 0 descriptor?? [ 359.722407][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 359.731605][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 359.743773][ T4892] usb 3-1: USB disconnect, device number 16 00:15:14 executing program 0: 00:15:14 executing program 5: 00:15:14 executing program 1: 00:15:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xbdb) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r5, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:14 executing program 3: 00:15:14 executing program 1: 00:15:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x5}, {0x0, 0x3, 0x1000}], 0x2, &(0x7f0000000040)={0x0, 0x989680}) 00:15:14 executing program 5: 00:15:14 executing program 3: 00:15:14 executing program 1: 00:15:14 executing program 5: 00:15:14 executing program 1: 00:15:14 executing program 0: 00:15:14 executing program 3: [ 360.582213][ T4892] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 360.822347][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 360.942396][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 360.950830][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 360.962187][ T4892] usb 3-1: config 0 has no interface number 0 [ 360.968360][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 360.981585][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 360.990746][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.000425][ T4892] usb 3-1: config 0 descriptor?? 00:15:15 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) [ 361.282607][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 361.290907][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 361.308769][ T4892] usb 3-1: USB disconnect, device number 17 00:15:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0xbdb) r4 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) write$FUSE_IOCTL(r4, &(0x7f0000000280)={0x20, 0x0, 0x6, {0x8, 0x4, 0xfffffffb, 0x5dcd0734}}, 0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:15 executing program 5: 00:15:15 executing program 0: 00:15:15 executing program 1: 00:15:15 executing program 3: 00:15:15 executing program 5: 00:15:15 executing program 3: 00:15:15 executing program 1: 00:15:15 executing program 0: 00:15:16 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:16 executing program 3: 00:15:16 executing program 0: [ 362.112442][ T2930] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 362.372082][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 362.502460][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 362.510627][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 362.521141][ T2930] usb 3-1: config 0 has no interface number 0 [ 362.527362][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 362.540470][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 362.549657][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.559226][ T2930] usb 3-1: config 0 descriptor?? [ 362.842656][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 362.851302][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 362.862982][ T2930] usb 3-1: USB disconnect, device number 18 00:15:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0xbdb) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfb1789cdc10a69cf) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:17 executing program 1: 00:15:17 executing program 5: 00:15:17 executing program 3: 00:15:17 executing program 0: 00:15:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:17 executing program 3: 00:15:17 executing program 0: 00:15:17 executing program 5: 00:15:17 executing program 1: 00:15:17 executing program 0: 00:15:17 executing program 3: [ 363.741364][ T2930] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 364.002141][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 364.122207][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 364.130538][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 364.141183][ T2930] usb 3-1: config 0 has no interface number 0 [ 364.147384][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 364.160526][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 364.169814][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.180899][ T2930] usb 3-1: config 0 descriptor?? [ 364.472454][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 364.481055][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 364.493488][ T2930] usb 3-1: USB disconnect, device number 19 00:15:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0xbdb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:19 executing program 5: 00:15:19 executing program 0: 00:15:19 executing program 1: 00:15:19 executing program 3: 00:15:19 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:19 executing program 0: 00:15:19 executing program 1: 00:15:19 executing program 3: 00:15:19 executing program 5: 00:15:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0xffffffffffffff7e) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) fcntl$setsig(r1, 0xa, 0x1f) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000280)='./control\x00', 0x1200) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0x1a4000962) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 365.294125][ T4892] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 365.542449][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 365.662436][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 365.670900][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 365.681575][ T4892] usb 3-1: config 0 has no interface number 0 [ 365.687793][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 365.701224][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 365.710464][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.720002][ T4892] usb 3-1: config 0 descriptor?? [ 366.002811][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 366.011244][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 366.023044][ T4892] usb 3-1: USB disconnect, device number 20 00:15:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000011, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r2, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 00:15:20 executing program 1: 00:15:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x7, 0x0, &(0x7f0000000080)="0000ffffa88800", 0x0, 0xdc}, 0x40) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:15:20 executing program 0: 00:15:20 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @remote}}}, 0x84) 00:15:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = open(0x0, 0x40c2, 0x0) r1 = open$dir(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600), 0x0) sendfile(r0, r1, 0x0, 0xad9f) sendfile(r0, r1, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f80}, {}, {}, {}, 0xfffffffffffffffa}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x5, 0x0, 0xf, 0x1}, 0x3c) [ 366.648297][T13160] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:15:20 executing program 0: mq_open(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x71175467c6d3af48, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) clock_gettime(0x0, &(0x7f0000000340)) creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x600) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 00:15:20 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0xad9f) sendfile(r0, r1, 0x0, 0x12000) socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:15:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0xffffffffffffff7e) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) fcntl$setsig(r1, 0xa, 0x1f) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0x1a4000962) open(&(0x7f0000000300)='./control\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x9) [ 366.846266][ T4892] usb 3-1: new high-speed USB device number 21 using dummy_hcd 00:15:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) flistxattr(r0, 0x0, 0x0) [ 367.112887][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 367.233106][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 367.241412][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 367.252258][ T4892] usb 3-1: config 0 has no interface number 0 [ 367.258532][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 367.271688][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 367.280923][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.343163][ T4892] usb 3-1: config 0 descriptor?? [ 367.645402][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 367.654199][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 367.669470][ T4892] usb 3-1: USB disconnect, device number 21 00:15:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="3900000020000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 00:15:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) 00:15:22 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) 00:15:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd1fffffff00003a00632177fbac141414e9", 0x0, 0x100}, 0x28) 00:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:22 executing program 5: r0 = socket(0x10, 0x0, 0x0) pipe(0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000300)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203cc85b3f3636dc, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) pipe2(0x0, 0x0) close(0xffffffffffffffff) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) close(r0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004800, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 00:15:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r0, r1, 0x0, 0xad9f) sendfile(r0, r1, 0x0, 0x12000) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f80}}) getgroups(0x0, &(0x7f00000004c0)=[0xee01]) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0xf, 0x1}, 0x3c) 00:15:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="080000000000000001000000080001007533320020000200080003000000000714000500000000000000000000000000000000006bd272e475eb00014c5b1f071aeeed34f0974f755a255985b07595c85e76c0f0037c58d604a04d79811b68f56c56830fa94a928ab4c0bc98d370f5007018bd3066f68f2ffebafa8c8adabaffc998777107a258e1f605000c37fe852786f267bddfd0d2ccb8970327cd01e7ac5bf1da345766c7099e238bf6d0c0252ffa0593de54318487c114cc022bf1ce3a4d68758dc0522c269fbde6c411eb079d2d419a5fd3fa59659eb828a45a2ffbc3f96b2e6036db7e8f29a035a002c40aa98f94fe04"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:15:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x7, 0x12) 00:15:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x389, 0x0, 0x0, 0x105) 00:15:22 executing program 1: perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x101, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000040)=""/92}, 0x20) [ 368.522394][ T2930] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 368.762336][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 368.882376][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 368.890708][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 368.901281][ T2930] usb 3-1: config 0 has no interface number 0 [ 368.908239][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 368.921411][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 368.930603][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.940628][ T2930] usb 3-1: config 0 descriptor?? [ 369.232397][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 369.240925][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 369.252229][ T2930] usb 3-1: USB disconnect, device number 22 00:15:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:15:23 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) 00:15:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0xea02ffe0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, 0x0, &(0x7f0000000040)) 00:15:23 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) 00:15:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:15:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x78, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4c, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'eql\x00'}, @TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x7}]}}]}, 0x78}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 370.122451][ T2930] usb 3-1: new high-speed USB device number 23 using dummy_hcd 00:15:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000140)=0x33, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x3) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 370.392706][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 370.512382][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 370.520941][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 370.531426][ T2930] usb 3-1: config 0 has no interface number 0 [ 370.537809][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 370.551086][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af 00:15:24 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 370.560308][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:15:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="11662c0469ed16ad3f06e709c5e0a9d5d62b84a2884df473a18971eff0f740dcf265132842fabce1", 0x28}], 0x1}}], 0x1, 0x0) [ 370.697823][ T2930] usb 3-1: config 0 descriptor?? 00:15:24 executing program 0: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xffffffffffffffff) [ 370.982710][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 370.991439][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 371.003173][ T2930] usb 3-1: USB disconnect, device number 23 00:15:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x9205, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:15:25 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{0x0}, 0x0}, 0x20) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:25 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:25 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:25 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 00:15:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffc, 0x0, 0xe}) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 371.912646][ T2930] usb 3-1: new high-speed USB device number 24 using dummy_hcd 00:15:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000280)) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 372.152159][ T2930] usb 3-1: Using ep0 maxpacket: 8 00:15:26 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x9205, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 372.295508][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 372.304398][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 372.314829][ T2930] usb 3-1: config 0 has no interface number 0 [ 372.321069][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 372.334234][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 372.343428][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:15:26 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 00:15:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r0) [ 372.522385][ T2930] usb 3-1: config 0 descriptor?? 00:15:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) [ 372.794202][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 372.803691][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 372.847219][ T2930] usb 3-1: USB disconnect, device number 24 00:15:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x879, 0x309, 0x7, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:27 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000240)=""/151, 0x97}, &(0x7f0000000040), 0xc}, 0x20) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1000}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 00:15:27 executing program 5: 00:15:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffc}) 00:15:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) [ 373.319929][T13373] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:15:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00400104fcff", 0x58}], 0x1) 00:15:27 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:27 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}, {r0, 0x862}], 0x2, 0x0, 0x0, 0x0) [ 373.662870][ T2930] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 373.903115][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 374.023324][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 374.031634][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 374.042094][ T2930] usb 3-1: config 0 has no interface number 0 [ 374.048407][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 374.061571][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 374.070799][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.177718][ T2930] usb 3-1: config 0 descriptor?? [ 374.462529][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 374.471299][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 374.502719][ T2930] usb 3-1: USB disconnect, device number 25 00:15:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:29 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000180)=""/141, 0x8d}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r3, 0x1000000000013) 00:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:29 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000240)=""/151, 0x97}, &(0x7f0000000040), 0xc}, 0x20) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:15:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 00:15:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:29 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 00:15:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) [ 375.332341][ T4892] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 375.574406][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 375.704075][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 375.712349][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 375.723549][ T4892] usb 3-1: config 0 has no interface number 0 [ 375.729701][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 375.742831][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 375.752080][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.762238][ T4892] usb 3-1: config 0 descriptor?? [ 376.042512][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 376.050963][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 376.063010][ T4892] usb 3-1: USB disconnect, device number 26 00:15:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:30 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:30 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) write$capi20(r0, 0x0, 0x0) 00:15:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=""/208, &(0x7f0000000640)=0xd0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x3, 0x2, @mcast1, 0xfffffffe}, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0xa808) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 00:15:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:30 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002000000", 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:15:30 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 00:15:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) [ 376.873230][T13502] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.932397][ T4892] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 377.182104][ T4892] usb 3-1: Using ep0 maxpacket: 8 [ 377.302278][ T4892] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 377.310715][ T4892] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 377.321233][ T4892] usb 3-1: config 0 has no interface number 0 [ 377.327605][ T4892] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 377.340777][ T4892] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 377.349942][ T4892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.359561][ T4892] usb 3-1: config 0 descriptor?? [ 377.652264][ T4892] usb 3-1: string descriptor 0 read error: -71 [ 377.660778][ T4892] iuu_phoenix 3-1:0.82: required endpoints missing [ 377.675104][ T4892] usb 3-1: USB disconnect, device number 27 00:15:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:32 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:32 executing program 0: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) 00:15:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) 00:15:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:32 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev={[], 0xe}, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x400, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9e9c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40) 00:15:32 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 00:15:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000489000/0x2000)=nil) 00:15:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) [ 378.522495][ T2930] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 378.782099][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 378.932245][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 378.940649][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 378.951241][ T2930] usb 3-1: config 0 has no interface number 0 [ 378.957539][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 378.970674][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 378.979890][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.989359][ T2930] usb 3-1: config 0 descriptor?? [ 379.282339][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 379.290789][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 379.303692][ T2930] usb 3-1: USB disconnect, device number 28 00:15:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd38}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:33 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 00:15:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:33 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 00:15:33 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x57, 0x0, &(0x7f0000000000)={0xa, 0x4e27, 0x0, @mcast1}, 0x1c) 00:15:33 executing program 5: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 00:15:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:33 executing program 4: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:33 executing program 0: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) 00:15:34 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x0, r0+30000000}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x16) r5 = gettid() tkill(r5, 0x1000000000013) [ 380.063464][T13582] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:34 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) [ 380.103690][ T2930] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 380.352665][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 380.493034][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 380.501235][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 380.511703][ T2930] usb 3-1: config 0 has no interface number 0 [ 380.517914][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 380.531108][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 380.540257][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.549806][ T2930] usb 3-1: config 0 descriptor?? [ 380.842256][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 380.851675][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 380.863438][ T2930] usb 3-1: USB disconnect, device number 29 00:15:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:35 executing program 4: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r1, &(0x7f00000017c0), 0x1b4, 0xc00) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) getpid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x20) 00:15:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:35 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x0, r0+30000000}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x16) r5 = gettid() tkill(r5, 0x1000000000013) 00:15:35 executing program 4: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) [ 381.393407][T13611] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:35 executing program 0: migrate_pages(0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) dup(0xffffffffffffffff) [ 381.589950][T13636] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 00:15:35 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:35 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) [ 381.694772][ T2930] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 381.972166][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 382.122360][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 382.130708][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 382.141179][ T2930] usb 3-1: config 0 has no interface number 0 [ 382.147463][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.160733][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 382.170257][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.179831][ T2930] usb 3-1: config 0 descriptor?? [ 382.452431][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 382.460987][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 382.473126][ T2930] usb 3-1: USB disconnect, device number 30 00:15:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000888c16084f100400afbf000000010902240001000000000904520002f1a5362665fbccd3600000000009058a0200000000f67611b710200000000000003f362f4100000000f3bc49a3b40d43a72d8be5812b2a50cd41ce31856190be9a7a991c06b23c981f8ff419dfae8085fe57b5c47ba61a9475839896b373"], 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:36 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:36 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:37 executing program 0: r0 = inotify_init1(0x0) fcntl$setsig(r0, 0xa, 0x400035) 00:15:37 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:37 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000080)={0x0, r0+30000000}, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x16) r5 = gettid() tkill(r5, 0x1000000000013) 00:15:37 executing program 0: migrate_pages(0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000400)) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) dup(0xffffffffffffffff) 00:15:37 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000504fcff", 0x58}], 0x1) 00:15:37 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:37 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 383.302693][ T2930] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 383.542368][ T2930] usb 3-1: Using ep0 maxpacket: 8 [ 383.662284][ T2930] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 383.670698][ T2930] usb 3-1: config 0 has an invalid descriptor of length 101, skipping remainder of the config [ 383.681231][ T2930] usb 3-1: config 0 has no interface number 0 [ 383.687567][ T2930] usb 3-1: config 0 interface 82 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 383.700878][ T2930] usb 3-1: New USB device found, idVendor=104f, idProduct=0004, bcdDevice=bf.af [ 383.710126][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.763589][ T2930] usb 3-1: config 0 descriptor?? [ 384.092390][ T2930] usb 3-1: string descriptor 0 read error: -71 [ 384.100992][ T2930] iuu_phoenix 3-1:0.82: required endpoints missing [ 384.113235][ T2930] usb 3-1: USB disconnect, device number 31 00:15:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000005c0)={@dev={0xfe, 0x80, [], 0x10}}, &(0x7f0000000600)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:38 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:15:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xffffffffffffffff, r2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 00:15:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) 00:15:38 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 00:15:38 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpriority(0x2, r0) 00:15:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:38 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/221, 0xdd}, {&(0x7f0000000200)=""/247, 0xf7}], 0x2, 0x0) 00:15:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0), 0x0) 00:15:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:39 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000280)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) r1 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 00:15:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0), 0x0) 00:15:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RRENAME(r0, &(0x7f0000000280)={0x7, 0x15, 0x2}, 0x7) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x1b1, 0xfffe}, @sack_perm, @mss, @window, @sack_perm], 0x5) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) recvmsg(r3, &(0x7f0000002d80)={&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x1}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0xffffffffffffffff) eventfd(0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x20000084, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r1, 0x1) 00:15:39 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0), 0x0) 00:15:39 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000001240)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x46}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000001200), 0x3d1}, 0x3e) 00:15:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:39 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 00:15:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:39 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) dup(0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 00:15:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:40 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2}}) 00:15:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x7, &(0x7f0000000300)) 00:15:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 00:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 00:15:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:40 executing program 0: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 00:15:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:15:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) 00:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 00:15:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) 00:15:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 00:15:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)) write$capi20(r0, &(0x7f00000000c0)={0x10}, 0x10) 00:15:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 387.202178][T13884] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.1'. 00:15:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) dup2(r2, r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 00:15:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1) 00:15:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:41 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 00:15:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 00:15:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)) 00:15:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f640094000500", 0x2c}], 0x1) 00:15:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005d40)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(0xffffffffffffffff) sendfile(r5, r4, 0x0, 0x523) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000003fc0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000180)=@nl=@unspec, 0x80) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r7 = dup(0xffffffffffffffff) getpeername$packet(r7, 0x0, &(0x7f0000008f00)) accept4$packet(0xffffffffffffffff, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005d40)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000b000)={'bridge_slave_1\x00', r8}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmmsg$inet6(r1, &(0x7f000000c9c0)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0xc1, @remote, 0xffffff00}, 0x1c, &(0x7f0000002580)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="5f439a6fd4883718547f41a0672a91dc6b6d3381d996bc3928fdff35c173a8f46417f928090c4fd174a2288f7949473607b1f8eb14ebcdab4109218b64fd749c7ee69f606aba501f26f0232d457eddb3c6aa3e00b9de9106b3b639344d18fa2ad93649b246823926755a398eec6921e83c894caf31992e82421d78f70581b3f84c143f76f5d2b27997dfb09f903ce6c40b7506ffe1c769", 0x97}, {&(0x7f0000001300)="28e939e6b646f9af87aabea7e2fe15b320b890a39388b35fca044dd8408507dfd4904cf1f4fa3c5a24452529021877c002baa3bd9d82b8f4cf4ca7e6566bd0e33a9cd79da0a6c18b3c617a85d0e814adde25ac1c568783133eb7ebec0c3f2f84b096969c2007df0c2d5a7d695344f75bacb7fa79ef8cb071da1f6670aa3235190325ac4c77d4c084e1ca1438b10acef69ffb4d550e65fa8eb74b0b9cc9fcb36ec3db155aa1a454e5646bf7bb364c75f8991f5bef65d9d579e797e688747e1b4265012872fb0be1fd6c9e73b9087b26cbaff7ba97d71446a24887c7cf62307ba69c6f43", 0xe3}, {&(0x7f0000001400)="2b145e609ae53e15effc74109c63a99dc6cf8c28630f0a3a720396782debf7c27835d6108b1d68961af37f0d92858765812c1e80184eb1f49063351968bb58f6df6ec1223842362025ff68b04fc3ab8ccf122bb5910238fefdef54b8306d8ddcab1fdd3e07fb760542794eb183f53cf1c6e5f8ce7e6308d8c8bfafeef8b92dfbe87aa429f17d6927af4fdd4ba1052d0ff8665ab4dd20453330", 0x99}, {&(0x7f00000014c0)="31542c108a", 0x5}, {0xfffffffffffffffe}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="598e1d", 0x3}, {&(0x7f0000002540)}], 0x9, &(0x7f0000002640)=[@dstopts={{0x1018, 0x29, 0x37, {0x1, 0x1ff, [], [@generic={0x0, 0xff8, "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"}, @ra={0x5, 0x2, 0x1000}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x11, 0x4, [], [@hao={0xc9, 0x10, @rand_addr="8628fc4b3f865cb2510c3668a45042ec"}, @pad1, @ra={0x5, 0x2, 0xfff8}, @ra={0x5, 0x2, 0xfffd}, @enc_lim={0x4, 0x1, 0x6}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x101}}, @rthdrdstopts={{0x98, 0x29, 0x37, {0x3c, 0xf, [], [@ra={0x5, 0x2, 0x4}, @pad1, @generic={0x3, 0x74, "c2f0be896f0eead5c6612b132b7f1cc463ea6a5fd3c86066f2b36cec4d057741f8cfcc8a932d6d70af50c4c66c73ded52b307bc8eeeb16be6d8ffbfdd20198bbbfeedd592eea870e106236a616ac8e10a83fa898f8af1953fcd56a20225fdbc18cecd54bcaf81b8c82cd2a46c12ccd8733502b67"}]}}}], 0x1100}}, {{&(0x7f0000003780)={0xa, 0x4e23, 0x8000, @mcast2, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f0000003900)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000000}}, @tclass={{0x14, 0x29, 0x43, 0x4b39}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x41f}}, @tclass={{0x14, 0x29, 0x43, 0x3}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f00000039c0)="a5f7b98dbbb67d189142", 0xa}, {&(0x7f0000003a00)="a3f0838692be5047cd9013cc1ccb66986c0377bc118503d0b075dd972f8baff5bc2dc67e914889957524e45024da4732ae4557c85e10d50abd3f6ef7a74396c70f56af61db840b8f3c82514894df566d2abbce9549f2b23db547a82987f484843b13b8e00a7041716f6702b592d135b2704ed6d667f8f19693b985a42789e5e3c29cc3f5367f46d6d91748e3b8d61330106f0e5d7b5352e4210896", 0x9b}, {&(0x7f0000003ac0)}, {&(0x7f0000004100)="87595154a3ef421cd857b4605742c393d8021f2719c4fd8797ef9b6111f27f3aa6c194c93800fd630a290cac14f4db171690569173b049ca94d0d45c800a1f32017206bd4125b218252799d7d8d03d7ab9893db068bcaabe9ba3249b270cd1e1898b110adac4cc3b4bf7760a7b8efacf27dbd4e7b7c81a9da5d4094b8ea1c544ac1070d8e72b7f0506585b04117d8d83d1b3e304324b5f118f38a0d1b791e2ff9248333b4b31fe5655ca1344de91d3516c44846d0ff49ed5436349593382c823cad099f670de2077690c0f30a57a", 0xce}, {&(0x7f0000003c00)="e821d59c8d8adb441524e616eea324553cf3c4c221ee34cc11429f32b5cb4b5e049dfcc101c6781d9adc3de506f9456a14acbdf67ea1da6d9d9289b95774ec937f105f6565b8741bcec74ba9", 0x4c}, {&(0x7f0000003c80)="c0f2881b89102c7c1ff0be09c5a87a114a10f6860753be70e3762cbc9117476843aa401f1605571e7bcd048b01415d472975cad09c5cd52e17d4fe3560c4b57286e50168829b8e251b1d8fb0faba93d534af0fe46f39e8a9333f7cf8fc15100fdc9889add11e0480a94a9e435b88dd66c03e35588b115b6300fbca0b48394f", 0x7f}, {&(0x7f0000003d00)="569811b47fbc266476e12acc225cff57179897c35942d0556494a302e1221c9c9ba493917029c8ea7c0c5d98eeb4e91b4b265326ae63d78eb64f6336cb6534f32cb89dabe33a3c", 0x47}], 0x7, &(0x7f0000003e00)=[@pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}], 0x28}}, {{&(0x7f0000003e40)={0xa, 0x4e23, 0x7, @empty, 0x3}, 0x1c, &(0x7f0000003f80)=[{&(0x7f0000003e80)="ff90282b8d99648d365c7d1f67fd45da6e720ec9ca7b3048793dd5dfcd4cef00b2ae4d05c454a0024960133227c287a09bba0f35377931af3fcfa1b11c5ff91e56be7e87e725dd2cbe5517af21f46ecf3ebf5719443f0925f1bf67fc6eedeaaaf4fde55a420246b6e63901544c4ddb16f38f9b4451676275d111c48779e8cf041b6db72d517809d5122eeb21fb14df8e27", 0x91}], 0x1, &(0x7f0000008f40)=[@dstopts={{0xb8, 0x29, 0x37, {0x0, 0x13, [], [@jumbo={0xc2, 0x4, 0xfffffffd}, @enc_lim={0x4, 0x1, 0xc}, @ra={0x5, 0x2, 0x2}, @generic={0x80, 0x8a, "143faed85f71e12c6a19f49da131afe38dcd2648403b4d1e3c2dfd2a8a93a411c71b501f67c5ca59ad13e71bc9d805c8d0a05dcb2acf25a6cb5309fbe1c4c85e9730977c0f5ebc7e7025467ea20de7c47b98155726335a2fb63432f3276ec26d9c8a9277defb8d69adb2e37937cc91146fe87f1f228d88572d789564cd002ba612089e7b8eeb77f787e0"}]}}}, @hopopts={{0x38, 0x29, 0x36, {0x2b, 0x3, [], [@pad1, @ra={0x5, 0x2, 0x7ff}, @jumbo={0xc2, 0x4, 0xffff}, @hao={0xc9, 0x10, @local}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x559128f3719522b7, 0x6, 0x0, [@mcast2, @rand_addr="ad13342d03c8892f16bbf7c4298118b0", @dev={0xfe, 0x80, [], 0x17}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r6}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x2f}}}, @rthdr={{0x58, 0x29, 0x39, {0x1dc744a6279bff20, 0x8, 0x1, 0x0, 0x0, [@rand_addr="20e6bb0eef6b0100ee1fea286da97c53", @rand_addr="92b12fa734e9b198548f271e047b14c6", @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dstopts_2292={{0x88, 0x29, 0x4, {0x8, 0xd, [], [@padn={0x1, 0x1, [0x0]}, @generic={0x9, 0x14, "5e780f519d3107a780915c786c609a837e34c9ab"}, @hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0x1}, @jumbo, @pad1, @calipso={0x7, 0x30, {0x4, 0xa, 0x7f, 0x101, [0x0, 0x8, 0x4, 0x403, 0x10000]}}, @ra={0x5, 0x2, 0x458e}]}}}], 0x280}}, {{&(0x7f0000009340)={0xa, 0x4e21, 0x4, @empty, 0x2}, 0x1c, &(0x7f000000a580)=[{&(0x7f0000009380)="bdb04b84bc142b868a86c5452f4f3f9d1a0824da51f7dab7203ae58f6289590ea358c98dcb759540101c643c61f40b84324e3f459db81057905dbcd4e6a5444051051d4002e2d6162ac9a87cb2eca24d049584dc33", 0x55}, {&(0x7f0000009440)="6b9c17", 0x3}, {&(0x7f0000009480)="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", 0x780}, {&(0x7f000000a480)="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", 0xfe}], 0x4, &(0x7f000000a5c0)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x84, 0x4, 0x2, 0x2, 0x0, [@remote, @loopback]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x3a, 0x7, [], [@pad1, @calipso={0x7, 0x20, {0xc000000, 0x6, 0xf8, 0x1, [0x80000000, 0x37b, 0x0]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @ra={0x5, 0x2, 0x1}]}}}], 0xd0}}, {{&(0x7f000000a6c0)={0xa, 0x4e21, 0x9, @mcast2, 0x7}, 0x1c, &(0x7f000000a840)=[{&(0x7f000000a700)="239d802db32eb8789dc2c7cf783dd2db282766c7bfe1ee19447fd860e528ed778293dae28cbf05a5008f67c752a39f7f7bbb2a3165cea92c8a9077b5d66af42b2a49fbae4540d11b18400ab5bc1646129003ddf4c064ae4525a2a3cf", 0x5c}, {&(0x7f000000a780)="a0ea786efd3d6a730190ad0e910b6ce57bf4b0269eb16cc915e2fd2bc82c89ae794ee7f9ec07eab0cb02c04c3cabe42d85d8a86a0ee202dca5ebc1d13f86919d15cd74bb66a43f37a1f5bdc1e50e9b074475ec2501cccc58419ccaabe8608e27d9b51586ab2496f8d6cc00fce37902e5271facf3f7ff", 0x76}], 0x2, &(0x7f000000a880)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x8, 0x4, 0x0, 0x20, 0x0, [@remote, @mcast2]}}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x1, 0x0, [@dev={0xfe, 0x80, [], 0x28}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x401}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x2, 0x1, 0x0, [@loopback]}}}, @hopopts_2292={{0x130, 0x29, 0x36, {0x0, 0x22, [], [@generic={0x11, 0xb5, "5b7a73dd0ca2ca0cea6a00e657a237bf7e3d3685f5f5e43e6d4bfa0521b338f711dba0809fd849d1b6ebd89538ece14bea6b719a8dee4f8f1916c45ee41c50177ffede04edd1ab70469e467bbc9df23afca033c334b0a3cbf8da14316316ed31a3c8afdfe215a0e47bb1d5778fb9795a82d4b1b1547e6922f80f3c7c2ce955c475f5f4ea4dfd02a951491c77da5a3f95fba467bb7675e9f43c9666a0fca65e47ff73416299116c8e540d5c34a2767c46dc253a2cd9"}, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr="623e5d9da10519e055294b9cbc2c8e6c"}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x28, {0x1f, 0x8, 0x4, 0x0, [0x80000001, 0x63, 0x0, 0x86b7]}}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x33, 0xe, [], [@generic={0x80, 0x74, "be6a8a631dbcb1401f264a0d1678849698680f610606caca9a868f118706f1d542a19d62307d029e6ae210f4c85cea0087ec164ff735c3356eb938103116b579f907653b8c4e41553f1d8946ed8b3ad01483b74785c6daa70f9e4f5dca98cf6397a42a258595feed006396a8d1b7a68b0feb316a"}]}}}], 0x290}}, {{&(0x7f000000ab40)={0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0x14}, 0x8}, 0x1c, &(0x7f000000abc0)=[{&(0x7f000000ab80)="ec4bfaa093670923e3e0c70c741da825360f520a87f157d95dc9ee4f3e8b2cebd12d54751b979c57270bfb7acc5a2183318624a47c0faf3f9b54834da9", 0x3d}], 0x1}}, {{&(0x7f000000ac00)={0xa, 0x4e22, 0x1ff, @loopback, 0x4}, 0x1c, &(0x7f000000af80)=[{&(0x7f000000ac40)="052b14131eb9138162c9fe9ccee5d60aec720e1af07732905a109b0047a6f350d72f0a51ea7f", 0x26}, {&(0x7f000000ac80)="887a3bc4c00303be7770029c480d", 0xe}, {&(0x7f000000acc0)="604cf26643cd76abade2925d8a7206c7108d5ea274b93d4790c3d44266ff7ba3a210176e", 0x24}, {&(0x7f000000ad00)}, {&(0x7f000000adc0)="6ba20399593d9cf07453a429c1ed026433410725a0891d38b8609607dc818ba6128f2c285bf234c7cf0a7e543c7aaa251f8e643de889988a1ba4da05839a296973c15e581a8f82ba4529ec564793b2118d2cc13b1da35f2352635d848ba14dc5894556186c9b98b1d0003981f1dd422735145ce245bf1399bf8dce4e854509572f24b0f17662660c9b13500d550755bb14757c36f42265ac09d5f5cd95f75789b4fa2546419c46112330a03c3ce6de0ce44941844715decd477a180f1ed44fd45f1532501c25eb44400d5ed0bee6248bf2b01bc1c866d3e97d7db86153939601f205b56a52", 0xe5}, {&(0x7f000000aec0)="a156e3bff4dd2964b1e44b26e4641a9b1ea5b2709f5a3854efd39f79249f11d13432de7650f3671dd0f37ac0ce7799f72139712c9eb9b68fb0", 0x39}], 0x6, &(0x7f000000b040)=[@pktinfo={{0x24, 0x29, 0x32, {@dev, r9}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3c, 0x0, [], [@ra]}}}], 0x48}}, {{&(0x7f000000b100)={0xa, 0x4e23, 0x3, @loopback, 0x9}, 0x1c, 0x0, 0x0, &(0x7f000000c300)=[@hopopts_2292={{0xf8, 0x29, 0x36, {0x3b, 0x1b, [], [@jumbo={0xc2, 0x4, 0xfffffffc}, @generic={0x6, 0xd6, "08536d78018c0a84083b7a0057c4056cdd5566145d2129f6a085a7fe2f36dc4e07240abeec322e68a5855250aa2cb00cb62fc78e3f06413a9aaccae5b3af1ec1bed502bb5c2ac8233ceca5e2fe6d3fd36231d4cd9bbc4927c632c1933f7e65b644fa708386bf3bbc681d9dcbbd7eeb9be044ab7a6316285d843c4f1ca434e2de861e9feb8564498e779626fa4798099e6a80da86b00e8cda0b1ff6ef8026b58bfc91f671d44f83c8597253954eee309214f31fa4cd7845c200b648bd25c59f6c8c53fda2625ee172db835d482fd05e81a41209ead79b"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x1, 0xa, 0x0, 0x1f, 0x0, [@remote, @mcast1, @empty, @dev={0xfe, 0x80, [], 0x24}, @local]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x8, 0xe, 0x2, 0x3, 0x0, [@ipv4={[], [], @loopback}, @empty, @remote, @empty, @ipv4={[], [], @multicast1}, @ipv4={[], [], @local}, @mcast1]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x1d, 0x4, 0x1, 0xeb, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2b, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x268}}, {{0x0, 0x0, &(0x7f000000c740)=[{&(0x7f000000c640)="a4bf5763e64cc3f57f6a7169abd548aed33c4b2b9cbb5bf046ee8f24c6b54661ff50ef9c7eb7c69eaf2e0643cf531626faac901675110c12adc48791bc3cb81d5a7c8f674a23260a89527512239385606e4dfb1c488e9e16d3466382451d6d2fcf5be564bdd502096267cd23f799c72936db6e31603e3f10b2667d44ea1110257fdaabf9769451873fe9162dad94ce2242cad6f8f8d7776ef524684c9c991717e9a8b06d7f28d6fcae425c087f4a28a99babc11c0f21681f6aabc5337ed35e0f9b0b2386c7149f3ed4d80395b5283640f4dd8ddcd06903d92e2b2c0c74b88a0b06e12ad0d9229f79c0e88763ce", 0xed}], 0x1, &(0x7f000000c780)=[@hopopts={{0x28, 0x29, 0x36, {0x87, 0x1, [], [@generic={0x81}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0xffff}]}}}, @hopopts_2292={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @dstopts_2292={{0x88, 0x29, 0x4, {0x0, 0xe, [], [@enc_lim={0x4, 0x1, 0x1}, @generic={0x5, 0x6b, "27e35a31b7f04f76c0aba24ca132fa196ebe2f6cbf691bb2527b2bcd5fd3741b81e6e4223998157bc3414d8dfcc8e266a99953308267cd6352fb31a477dbcf99c53b808c407144802d32553c067b485de4990324323be3d0fdd88704d94d76b4091d90a6fe5bd075e841f1"}]}}}], 0xe0}}], 0xa, 0x80c4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) socket$key(0xf, 0x3, 0x2) 00:15:41 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x80000001}, 0x8) 00:15:41 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 00:15:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/684], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff03e0ff0d698cb89e40f086dd1fffffff00003a00632177fbac141414e9", 0x0, 0x100}, 0x28) 00:15:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) socket$inet6(0xa, 0x802, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x85, 0x1, 0xffff, 0x80000000}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 00:15:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f640094000500", 0x2c}], 0x1) 00:15:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 00:15:42 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) 00:15:42 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) chroot(0x0) socket$inet(0x10, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$reject(0x13, 0x0, 0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0xc00) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() fcntl$setown(r1, 0x8, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 00:15:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c02", 0x2}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1", 0x1e}], 0x1}, 0x0) 00:15:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f640094000500", 0x2c}], 0x1) 00:15:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 00:15:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0xc00) 00:15:42 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x79cc}) write$capi20(r0, 0x0, 0x0) 00:15:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 00:15:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a037fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000", 0x42}], 0x1) [ 388.344105][T13958] ===================================================== [ 388.351292][T13958] BUG: KMSAN: uninit-value in __vfs_write+0x1a9/0xcb0 [ 388.358144][T13958] CPU: 1 PID: 13958 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 388.366027][T13958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.376089][T13958] Call Trace: [ 388.379439][T13958] dump_stack+0x191/0x1f0 [ 388.383808][T13958] kmsan_report+0x17d/0x2f0 [ 388.388320][T13958] __msan_warning+0x73/0xe0 [ 388.392881][T13958] capi_write+0x791/0xa90 [ 388.397211][T13958] ? capi_read+0x720/0x720 [ 388.401636][T13958] __vfs_write+0x1a9/0xcb0 [ 388.406064][T13958] ? rw_verify_area+0x3a5/0x5e0 [ 388.410912][T13958] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 388.416816][T13958] vfs_write+0x481/0x920 [ 388.421079][T13958] ksys_write+0x265/0x430 [ 388.425410][T13958] __se_sys_write+0x92/0xb0 [ 388.429917][T13958] __x64_sys_write+0x4a/0x70 [ 388.434595][T13958] do_syscall_64+0xbc/0xf0 [ 388.439028][T13958] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.444914][T13958] RIP: 0033:0x459a59 [ 388.448829][T13958] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.468441][T13958] RSP: 002b:00007f04a08bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 388.476936][T13958] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 388.484895][T13958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 388.492873][T13958] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.500832][T13958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04a08bb6d4 [ 388.508877][T13958] R13: 00000000004c9e5f R14: 00000000004e1a60 R15: 00000000ffffffff [ 388.516849][T13958] [ 388.519214][T13958] Uninit was created at: [ 388.523452][T13958] kmsan_internal_poison_shadow+0x60/0x120 [ 388.529257][T13958] kmsan_slab_alloc+0xaa/0x120 [ 388.534070][T13958] __kmalloc_node_track_caller+0xb55/0x1320 [ 388.540001][T13958] __alloc_skb+0x306/0xa10 [ 388.544412][T13958] capi_write+0x12f/0xa90 [ 388.548745][T13958] __vfs_write+0x1a9/0xcb0 [ 388.553149][T13958] vfs_write+0x481/0x920 [ 388.557379][T13958] ksys_write+0x265/0x430 [ 388.561695][T13958] __se_sys_write+0x92/0xb0 [ 388.566183][T13958] __x64_sys_write+0x4a/0x70 [ 388.570768][T13958] do_syscall_64+0xbc/0xf0 [ 388.575810][T13958] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.581687][T13958] ===================================================== [ 388.588613][T13958] Disabling lock debugging due to kernel taint [ 388.594756][T13958] Kernel panic - not syncing: panic_on_warn set ... [ 388.601347][T13958] CPU: 1 PID: 13958 Comm: syz-executor.5 Tainted: G B 5.3.0-rc7+ #0 [ 388.610607][T13958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.620647][T13958] Call Trace: [ 388.623938][T13958] dump_stack+0x191/0x1f0 [ 388.628339][T13958] panic+0x3c9/0xc1e [ 388.632248][T13958] kmsan_report+0x2e5/0x2f0 [ 388.636751][T13958] __msan_warning+0x73/0xe0 [ 388.641256][T13958] capi_write+0x791/0xa90 [ 388.645586][T13958] ? capi_read+0x720/0x720 [ 388.650011][T13958] __vfs_write+0x1a9/0xcb0 [ 388.654435][T13958] ? rw_verify_area+0x3a5/0x5e0 [ 388.659362][T13958] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 388.665337][T13958] vfs_write+0x481/0x920 [ 388.669681][T13958] ksys_write+0x265/0x430 [ 388.674011][T13958] __se_sys_write+0x92/0xb0 [ 388.678510][T13958] __x64_sys_write+0x4a/0x70 [ 388.683097][T13958] do_syscall_64+0xbc/0xf0 [ 388.687512][T13958] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 388.693395][T13958] RIP: 0033:0x459a59 [ 388.697279][T13958] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.716877][T13958] RSP: 002b:00007f04a08bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 388.725281][T13958] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 388.733691][T13958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 388.741655][T13958] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.749617][T13958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04a08bb6d4 [ 388.757606][T13958] R13: 00000000004c9e5f R14: 00000000004e1a60 R15: 00000000ffffffff [ 388.766954][T13958] Kernel Offset: disabled [ 388.771322][T13958] Rebooting in 86400 seconds..