][T12048] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.955038][T12048] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.968042][T12048] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 390.977248][T12048] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.056255][T12048] usb 4-1: config 0 descriptor?? 22:49:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000180)=""/186) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8, 0x1, 0x2}]}}}]}, 0x44}}, 0x0) 22:49:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) syz_usb_connect$uac1(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], @ANYRESOCT=r1, @ANYRESOCT, @ANYRES16=0x0, @ANYRESOCT, @ANYBLOB="d3113f471a3f2c80be69a24f3ffe0df0145ba743ab6a6486b4c62b6cd9711e3a633501c3", @ANYRESOCT, @ANYPTR=&(0x7f0000000100)=ANY=[]]], 0x0) 22:49:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x3264, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6, {[@main=@item_4={0x3, 0x0, 0x0, "e95ab04b"}, @main]}}, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x40, 0x21100) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000500)=""/251) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x29, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, &(0x7f00000000c0)={0x70, 0x10, 0x90, {0x90, 0x19, "c4ea97dbeab1d0dacb0cfc7d0d65b62d751b1556557b9772ae903e94618f0079f2dac998684d26968955077b7ef00ac76a0a10eb4694dddba4949c2c48a0518ac8231036dadb8c57b6693f61c223c17c0f69b17303a0c2e684aed06308157936956c79ad272c037cc147af72604121f1752d388d2fd4b1167a2b81f762c3192a5fd553ca09a8db750696f3cd9795"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41e}}, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x9, "b76cbecd"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0xff, 0x1, {0x22, 0x437}}}}, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x20, 0x13, 0xc2, "1c19e0253deb058deb34bae83196d7dff73e3aae87b28c8764d4957bc6a560ce6050dd43f773b525abc27b2f6c41cb8ff43753fc01cccc950f2ebb78f95e8c05fdb04f389a99bfd9ebf0a7e3b24ef563d0e93b46ebfab65c078e99194e3e1b9054fe5247e42398bd8545144b4aeda17bdb33c010c795e3fa8dfe73299c9c3f7a731746890f6a441dd69438f6a2ad28efb5499e4c269d75641400226c064ce58900ab0abb2f2c861d712b1eedc51f1ea0b03ceb0ecf918e274b3763fc84c3d1ddaab7"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x81}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000400)={0x20, 0x1, 0xe, "79fa26300bc3f908de6da253d953"}, &(0x7f0000000440)={0x20, 0x3, 0x1}}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 391.262800][T12513] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 391.271127][T12513] bridge0: port 1(bridge_slave_0) entered learning state 22:49:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000002500e50d000000002000000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 391.526869][T12520] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.537022][T12048] konepure 0003:1E7D:2DB4.0002: unknown main item tag 0x0 [ 391.562991][T12048] konepure 0003:1E7D:2DB4.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.3-1/input0 [ 391.642672][ T3016] usb 3-1: new high-speed USB device number 5 using dummy_hcd 22:49:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$caif(r2, &(0x7f0000000000), 0x18) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=@updpolicy={0x424, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1}, {0x0, 0x80000001}, {}, 0x0, 0x4}, [@migrate={0x164, 0x11, [{@in6=@local, @in6=@loopback, 0x2b, 0x0, 0x0, 0x3505, 0xa}, {@in=@rand_addr=0x5, @in6=@dev={0xfe, 0x80, [], 0xc}, 0xcd, 0x3, 0x0, 0x3504, 0x7d75b6cc2cbecca8, 0xa}, {@in=@local, @in6=@remote, 0x32, 0xbb69b3414aeb288d, 0x0, 0x3507, 0x2, 0xa}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0x5d74e7a53b4055a8, 0x4, 0x0, 0x3507, 0xa, 0x2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4f, 0x0, 0x0, 0x0, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3c, 0x3, 0x0, 0x3507, 0xa, 0x2}, {@in6=@rand_addr="c1c12879446229d4412efe19443050b0", @in6=@mcast2, 0x3b, 0x2, 0x0, 0x3503, 0x0, 0x2}, {@in=@broadcast, @in=@empty, 0x32, 0x1, 0x0, 0x0, 0x2, 0x2}]}, @algo_comp={0xfc, 0x3, {{'deflate\x00'}, 0x598, "4130da60a4e12f5339afdc8487f8cafccceba82dd69781c5b5768c8303a9a11c5a9552b0db8c5ea2dffa3ed5e099fc556dab8505e3d01693c9f9a0aaabf39463250118ddc5911c88e639b5694244f019182250e62c58ea7df6ed38fcb5c0a4a44be16f561702ef3dfbb8f1457365b70d769fb7e601696b36d784171346182179073f0d9a0643727d7fd9bebdcdba14668c0ee97edbd95a0cb4cefe9cb1875360c8296bb65de8f9e84b806558bf57b009b03274"}}, @migrate={0x10c, 0x11, [{@in6=@mcast2, @in=@multicast1, 0x33, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in=@multicast2, @in=@multicast2, 0x32, 0x1, 0x0, 0x3500, 0x2, 0xa}, {@in=@rand_addr=0x8, @in6=@mcast2, 0xa8, 0x0, 0x0, 0x3501, 0xa, 0x2}, {@in=@remote, @in=@rand_addr=0x4, 0x4, 0x0, 0x0, 0x3505, 0xa, 0x2}, {@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x32, 0x3, 0x0, 0x3501, 0xa, 0x2}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@broadcast, 0xbb681752d67509f9, 0x3, 0x0, 0x3505, 0x2, 0xa}]}]}, 0x424}, 0x1, 0xfffff000}, 0x0) [ 391.744321][T12125] usb 4-1: USB disconnect, device number 2 22:49:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYPTR], 0x1}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 391.865644][T12526] netlink: 980 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.883500][ T3016] usb 3-1: Using ep0 maxpacket: 8 22:49:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800068519c09896ba2b000000014404090300000056a130fc04f3da435bc2191fb4c1de07a8053980c1cc47cb0ca91d9987e7a14a391fa819323400bd6158632cf18c838f514216813f292b75e897c5c2f257e1df2487e4623cd56ff5fd6e45dd870705b95733656d6dd5874fd21bc45a32c4650f01c246a257fd324fba1882c039e5ad0bcaacc30befbd7dd5e83651156f3920df997b562c82eac0dfd242ed59"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = accept4(r1, &(0x7f00000000c0)=@ipx, &(0x7f0000000180)=0x80, 0x400) sendmsg$rds(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x2, 0x4e21, @rand_addr=0x7}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000c80)=""/4096, 0x1286}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000240)}], 0x3, &(0x7f0000000340)=[@fadd={0x58, 0x114, 0x6, {{0x3, 0x3}, &(0x7f00000002c0)=0xffffffffffffffe1, &(0x7f0000000300)=0x3, 0x7, 0x69d7, 0x4, 0x7, 0x93d06a8d608fe277, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0xffffffff}}], 0x2, 0x4000000}, 0x9e1c3f6cbcf3201e) r3 = gettid() r4 = getpid() tkill(r4, 0x9) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000080)) rt_sigpending(&(0x7f0000001c80), 0x8) r6 = gettid() r7 = getpid() tkill(r7, 0x9) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f0000000080)) tgkill(r3, r6, 0xf) [ 392.002513][ T3016] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.013687][ T3016] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.026728][ T3016] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 392.035983][ T3016] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.103822][ T3016] usb 3-1: config 0 descriptor?? [ 392.522423][ T3826] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 392.585843][ T3016] isku 0003:1E7D:3264.0003: unknown main item tag 0x0 [ 392.593094][ T3016] isku 0003:1E7D:3264.0003: unknown main item tag 0x0 [ 392.624232][ T3016] isku 0003:1E7D:3264.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:3264] on usb-dummy_hcd.2-1/input0 [ 392.762290][ T3826] usb 4-1: Using ep0 maxpacket: 8 [ 392.790607][T12125] usb 3-1: USB disconnect, device number 5 [ 392.882591][ T3826] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.893816][ T3826] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 392.906893][ T3826] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 392.916071][ T3826] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.929029][ T3826] usb 4-1: config 0 descriptor?? [ 393.246023][ T3826] konepure 0003:1E7D:2DB4.0004: unknown main item tag 0x0 [ 393.280671][ T3826] konepure 0003:1E7D:2DB4.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.3-1/input0 22:49:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7, 0x0, 0xfffffffc, 0x4}, 0x1) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800030000000000", 0x24) 22:49:32 executing program 0: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x7, 0x1}, {0xfffffff8, 0xffffffff}]}, 0x14, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000010ac043202400000000001090224000101000000090400000003010200092100000001220000090581030000000000baa89bf4f27118c46c556505376ff672e7983e169d9131d0aed5280e4c8f65a0d9109d535aecbf224db4d937b718b6649e30125e08eae01307f41158cfbd42e2280b51f4d98fd1da0169f6bf872262612e1f3e90938728618d19531f093eee9ba4fe39b6a44cc04247608b5c07c8d83cbd5b121c96b5f0fb21a9787ed49cb0319f57ed02d3e40c16c6cd6db96bd4631c8e2bd6c9d0a40bdbba98547763eb7c63deda"], 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="9a163e09cefc39154d5cfa2dc026331df09b4098aea8b40e44ba0d805e82e2f1eaedbbf157abbe0ab20219b14d4b583192be24f7b859f67c7c3cee12be2ea5749e6d065e046314dcfbbc7163155cf8544a4399937f3bdb8230cb86a68690eaad9edc25ec2b23afe635f78125be64ec378ea06f3803693de181c6ea827cd6c685faadfc05", 0x84}], 0x1, &(0x7f0000000340)=[{0x88, 0x11, 0x7f, "67e0fe468cb3a863cc89023e55a4b9698565b91a1085b382f835ca1a30b4b8fa62039d06c4d57982de024dfbd27cd8469f9caa7e1a69290ce060280f6a98c48ffc11ddeeb1ffb6dfe3b2fb37f3016ee9bbec21ba7d0c337966eb47a02868c8bd6110287176af70517a80b4921cf038a2bd0162c87076"}, {0x68, 0x100, 0x4, "755e315b73d9bfea06f17ae004dd321132201f9c3d2df115c43ed5f697a1f56e651a00ae1cd3bc465e936ec133a898b7a2c45f638b16cc84216d6732850a515edf69bfcf467a24f6be52bf6777c0790c60c0a4cd"}, {0x60, 0x195, 0x7fffffff, "50d6cd56aea0f9ab314108a97cbf87e24cf7c9493bf5f39d17b30f0e98e943a96466fa6f0196610c4f1e1a9ceab0b3763624d1f9b8761320d1a13562a4d7b24aa5c4eb8c8c4fdaa4b04d05cc"}, {0x30, 0x3a, 0x8, "8a6e85ffdafce17e0b717ee755463577bdaa7eaed6dca13bf8dd87af97cf"}, {0x50, 0x0, 0x88, "43387c5d99a30d5c3dc925fb42a8213ed89bd1c5017f087dd956a5b66224c966478224601d327d832e3d0a3e8fa6f40fe0e72844ef1e69b2b514fb15a2f7"}, {0x28, 0x103, 0x4e, "88112abbfdd6511e38ac7101824367ac3b64ec"}, {0x1010, 0x10a, 0x23, "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"}, {0x70, 0x115, 0xfffffffe, "1d1ff363c29ecc9365fa391781bf45879653370ea8c035c0aa22e5c24c95f97a5a4999511c76051400b3732bc75f20c92d04688eb42a826944be0e55dfde738081c452ca68d28f370c44a0621db53dd61b6f09cc3fdd5de0c545622ea7"}], 0x1278}, 0x20000000) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xce913) 22:49:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 393.341475][ T3016] usb 4-1: USB disconnect, device number 3 22:49:32 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000028a18202505a1a440000102030109023b000101000000090400002002060000052406000005240000000d240f010000000000be3b0000020582020000000000090503020000000000d27950f5824d3aea57dd2966fe6acbdfbb164ee936c1d943ec3f00000000000000f844178e5100f17d9c289d924275c12e930bb6c8545374c9b439d8966214baad17cef41c2f1c961ad2973443063b4d4d3f4d7f41ca006d1b09d1427d8ef700"/198], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r5, &(0x7f0000000180)=0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x8000, 0x4, 0x400, 0x8, 0x100000001, 0xffffffffffffffff}) syz_usb_disconnect(r0) [ 393.470146][T12547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.501528][T12548] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:32 executing program 3: syz_usb_connect$printer(0x2300d8d9b5ebb13e, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000102505a8a442000102030109021b00fa0000000009040000000701c8c7000009050102000000"], 0x0) [ 393.582399][T12125] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 393.752321][ T3826] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 393.822404][T12125] usb 3-1: Using ep0 maxpacket: 8 [ 393.922593][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 393.963338][T12125] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.974851][T12125] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 393.987857][T12125] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 393.997472][T12125] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.009460][T12125] usb 3-1: config 0 descriptor?? [ 394.032874][ T3826] usb 1-1: Using ep0 maxpacket: 16 22:49:33 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xd0000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80001, 0x0) recvfrom$inet(r2, &(0x7f0000000180)=""/109, 0x6d, 0x400000f1, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f00000002c0)) ioctl$TIOCSBRK(r4, 0x5427) r5 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x155480) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000340)={'nr0\x00', {0x2, 0x4e20, @rand_addr=0x9}}) r6 = accept4$inet(r2, &(0x7f0000000380)={0x2, 0x0, @broadcast}, &(0x7f00000003c0)=0x10, 0x80800) readahead(r6, 0x81, 0x1) r7 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000440)={0x1, 0x2, 0x35, 0x7, 0x9, 0x82}) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f00000004c0)={0x200, "f1ad5d6857820b47f7ec415230ecedbe4be3962e4e498a725137507e6763c356", 0x6, 0x10, 0x2, 0x35c, 0x1, 0x2, 0xfffffffc}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000580)={0xaa, 0x8}) r9 = syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x7, 0x400) setsockopt$inet6_buf(r9, 0x29, 0xca, &(0x7f0000000600)="4e5d9db10baa2b3abf5607a0a66862efaec8d062dcbfaac755a4331f7c32dc323d1a1e8533daf5c9b836e817f6d644cc21f960ebbd6cb0c02d39521c045c1f13982892b9321a32dbaf3882be4b5fe52e13244009f04e20228173ac55d0f111b2d3d8e1d19457d23443973863b69533fb37d7c710d3097465493fcbedef6746f3813193b55fb49e7f0cd4f72b11110b822bb6bd6ad026402855d8f3bd5302a57b0954e93d72e85280b99a518a3932b1e5354ba31a1085af17a54f99103b920d592a36e0151060fcecc7a809e16b974b2c9d252bed3eb315340f59", 0xda) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000700)={{0x4, 0x8}, 0xc}, 0x10) r10 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x9, 0x10000) getpeername$tipc(r10, &(0x7f0000000780)=@name, &(0x7f00000007c0)=0x10) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self\x00', 0x400, 0x0) r11 = socket$inet6(0xa, 0x5, 0x0) fremovexattr(r11, &(0x7f0000000840)=@random={'user.', '/dev/adsp#\x00'}) chroot(&(0x7f0000000880)='./file0\x00') [ 394.073418][T12045] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 394.163640][ T3826] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 394.177401][ T3826] usb 1-1: New USB device found, idVendor=04ac, idProduct=0232, bcdDevice= 0.40 [ 394.186639][ T3826] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.222636][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 394.290006][ T3826] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 394.325764][T12125] isku 0003:1E7D:3264.0005: unknown main item tag 0x0 [ 394.332951][T12125] isku 0003:1E7D:3264.0005: unknown main item tag 0x0 [ 394.343367][T12045] usb 4-1: Using ep0 maxpacket: 16 [ 394.383728][ T17] usb 2-1: config 1 has an invalid descriptor of length 130, skipping remainder of the config [ 394.394702][ T17] usb 2-1: too many endpoints for config 1 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 394.406465][ T17] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 394.418013][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 32 [ 394.464390][T12125] isku 0003:1E7D:3264.0005: hidraw0: USB HID v0.00 Device [HID 1e7d:3264] on usb-dummy_hcd.2-1/input0 [ 394.492003][ T3016] usb 1-1: USB disconnect, device number 8 [ 394.503318][T12045] usb 4-1: config 0 has too many interfaces: 250, using maximum allowed: 32 22:49:33 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x20, 0x9, 0x1, 0x5, 0x2}, 0x14) r2 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000000), 0x1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000180)={0x3, 0x6, [@local, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2ada70ca1e24ffb8}, @random="8218fb11a3dd", @broadcast, @empty]}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x101240, 0x0) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "3bc028563929af92", "72115a7c471856a0b53551725a75cd0e", "eb26314d", "388e246e9aa2005c"}, 0x28) [ 394.512301][T12045] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 394.523076][T12045] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 250 [ 394.533575][T12125] usb 3-1: USB disconnect, device number 6 [ 394.663312][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.672662][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.680774][ T17] usb 2-1: Product: syz [ 394.685661][ T17] usb 2-1: Manufacturer: syz [ 394.690366][ T17] usb 2-1: SerialNumber: syz [ 394.703326][T12045] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.42 [ 394.712647][T12045] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.720739][T12045] usb 4-1: Product: syz [ 394.720809][T12045] usb 4-1: Manufacturer: syz [ 394.720881][T12045] usb 4-1: SerialNumber: syz [ 394.792030][T12045] usb 4-1: config 0 descriptor?? 22:49:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x61e0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000980)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000001000000000000000000000000e0000002000027000000000000000000000400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004400050000000000000000000000ffff7f00000100000000000000000000000000000000000000000000ffffe0000001000000000400"/180], 0xfc}}, 0x0) [ 394.825558][ T17] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 394.944838][T12567] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.967437][T12568] IPVS: ftp: loaded support on port[0] = 21 [ 394.968392][T12569] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 22:49:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0x0, {0x3f, 0x40, 0x8, 0xffffffff}}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x31324d59}}) [ 395.061982][T12551] sctp: [Deprecated]: syz-executor.1 (pid 12551) Use of struct sctp_assoc_value in delayed_ack socket option. [ 395.061982][T12551] Use struct sctp_sack_info instead [ 395.116988][T12045] usb 4-1: USB disconnect, device number 4 [ 395.158669][ T3016] usb 2-1: USB disconnect, device number 4 22:49:34 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="bde701be6d8aea"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_read(r0, 0x0, 0x4f, &(0x7f0000000180)=""/79) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) [ 395.319327][T12568] chnl_net:caif_netlink_parms(): no params data found [ 395.343114][ T17] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 395.388725][T12568] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.396213][T12568] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.405050][T12568] device bridge_slave_0 entered promiscuous mode [ 395.415970][T12568] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.423666][T12568] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.432673][T12568] device bridge_slave_1 entered promiscuous mode [ 395.472382][T12568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.485974][T12568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.522342][T12568] team0: Port device team_slave_0 added [ 395.533608][T12568] team0: Port device team_slave_1 added 22:49:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) execveat(r6, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000080)='trustedusercpuset\x00', &(0x7f00000000c0)='\xa7vmnet0\x00', &(0x7f0000000140)='/dev/swradio#\x00', &(0x7f0000000180)='/dev/kvm\x00', &(0x7f0000000580)='keyringproc]&]{*\'^vboxnet0\x00', &(0x7f0000000200)='nodevsystemvboxnet0^{\'wlan0^em1nodev\x00', &(0x7f0000000240)='\'-\x00'], &(0x7f0000000600)=[&(0x7f0000000300)='r(\x00', &(0x7f0000000340)='/dev/kvm\x00', &(0x7f0000000380)='vboxnet0)cgroup$eth0\x00', &(0x7f00000003c0)='/dev/swradio#\x00', &(0x7f0000000400)='/dev/kvm\x00', &(0x7f0000000440)='/dev/kvm\x00', &(0x7f0000000480)='/dev/kvm\x00', &(0x7f00000004c0)='/dev/loop-control\x00', &(0x7f0000000500)='\\\x00', &(0x7f0000000540)='\x00'], 0x1000) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) [ 395.617472][T12568] device hsr_slave_0 entered promiscuous mode [ 395.622279][T12125] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 395.643208][T12568] device hsr_slave_1 entered promiscuous mode [ 395.696618][T12568] debugfs: Directory 'hsr0' with parent '/' already present! [ 395.805968][T12568] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.813397][T12568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.821140][T12568] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.828456][T12568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.832983][T12045] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 395.872619][T12125] usb 3-1: Using ep0 maxpacket: 8 [ 396.002527][T12125] usb 3-1: config 0 has an invalid interface number: 164 but max is 0 [ 396.010917][T12125] usb 3-1: config 0 has no interface number 0 [ 396.017279][T12125] usb 3-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 396.028589][T12125] usb 3-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 396.040657][T12125] usb 3-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 396.052275][T12125] usb 3-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 396.065120][T12125] usb 3-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 396.078614][T12125] usb 3-1: config 0 interface 164 has no altsetting 0 [ 396.134184][ T3016] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 396.142840][T12045] usb 4-1: Using ep0 maxpacket: 16 [ 396.255602][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.272616][T12045] usb 4-1: config 0 has too many interfaces: 250, using maximum allowed: 32 [ 396.281511][T12045] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 396.283364][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.292095][T12045] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 250 [ 396.373569][ T3016] usb 2-1: Using ep0 maxpacket: 32 [ 396.496366][T12568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.505790][ T3016] usb 2-1: config 1 has an invalid descriptor of length 130, skipping remainder of the config [ 396.516345][ T3016] usb 2-1: too many endpoints for config 1 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 396.527370][ T3016] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 396.540889][ T3016] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 32 [ 396.562883][T12125] usb 3-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 396.572195][T12125] usb 3-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 396.580448][T12125] usb 3-1: Product: syz [ 396.585880][T12045] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.42 [ 396.595128][T12045] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.603723][T12045] usb 4-1: Product: syz [ 396.607982][T12045] usb 4-1: Manufacturer: syz [ 396.612740][T12045] usb 4-1: SerialNumber: syz [ 396.625904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.635537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 396.668813][T12568] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.681539][T12125] usb 3-1: config 0 descriptor?? [ 396.703329][T12045] usb 4-1: config 0 descriptor?? [ 396.764499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 396.774082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 396.783388][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.790559][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 22:49:35 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x90, 0x71, 0x3, 0x8, 0x451, 0x5152, 0x109, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x15, 0x0, 0x1, 0x5, 0x11, 0x28, 0x0, [], [{{0x9, 0x5, 0xf, 0x2}}]}}]}}]}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=""/174, &(0x7f0000000180)=0xae) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) [ 396.854722][T12045] usb 4-1: can't set config #0, error -71 [ 396.864731][T12125] iforce 3-1:0.164: usb_submit_urb failed: -110 [ 396.900471][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 396.908407][T12045] usb 4-1: USB disconnect, device number 5 [ 396.964405][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 396.997382][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.022674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.031958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.044804][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.052868][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.054053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.070013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.080422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.090129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.099574][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.109522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:49:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0xe3b7, 0x8210, 0x8, 0x18abe9b3, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001100)={r2, 0x8003}, &(0x7f00000000c0)=0x39a) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001080)=@assoc_value={r2}, &(0x7f00000010c0)=0x5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001140)='/proc/capi/capi20ncci\x00', 0xafca7339fdfa243b, 0x0) getsockname$packet(r5, 0x0, 0x0) syz_usb_connect$uac1(0x3, 0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 397.117668][ T3016] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.118915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.126854][ T3016] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.136461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.144239][ T3016] usb 2-1: Product: syz [ 397.156202][ T3016] usb 2-1: Manufacturer: syz [ 397.219426][T12568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.235661][T12568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.292641][T12125] iforce 3-1:0.164: usb_submit_urb failed: -110 [ 397.312961][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.353475][ T3016] usb 2-1: can't set config #1, error -71 [ 397.368759][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.385365][ T3016] usb 2-1: USB disconnect, device number 5 [ 397.419141][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.454449][T12568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.469268][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.495290][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.516799][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.532729][T12045] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 397.561106][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.599359][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.631037][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.667833][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.701811][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.726377][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.760893][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.792679][T12045] usb 4-1: Using ep0 maxpacket: 8 [ 397.806444][T12125] iforce 3-1:0.164: usb_submit_urb failed: -32 [ 397.813239][T12125] input input5: Timeout waiting for response from device. [ 397.904943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.915157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.924495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.933896][T12045] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 397.942079][T12045] usb 4-1: config 0 has no interface number 0 [ 397.948377][T12045] usb 4-1: config 0 interface 21 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 397.958295][T12045] usb 4-1: New USB device found, idVendor=0451, idProduct=5152, bcdDevice= 1.09 [ 397.967523][T12045] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:49:37 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x200, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0xffff, 0x4080) r3 = gettid() r4 = getpid() tkill(r4, 0x9) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000080)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) setresuid(0x0, r7, 0x0) r8 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r7, r8, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r10, 0x0) setresuid(0x0, r10, 0x0) r11 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r10, r11, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r13, 0x0) setresuid(0x0, r13, 0x0) r14 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r13, r14, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) getgroups(0x8, &(0x7f0000001b00)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r8, 0x0, r11, r14]) stat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r17, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r18 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r19 = socket$vsock_dgram(0x28, 0x2, 0x0) r20 = socket$unix(0x1, 0x2, 0x0) r21 = fcntl$dupfd(r20, 0x0, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r21, 0xc0585609, &(0x7f0000001d80)={0x7, 0xb, 0xffffff53, 0x200000, {}, {0x5, 0x2, 0xff, 0x40, 0x7, 0xbe, "4bdbdc18"}, 0x0, 0x4, @fd=0xffffffffffffffff, 0x4}) r23 = socket$unix(0x1, 0x2, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = accept4$unix(r24, &(0x7f0000001e00)=@abs, &(0x7f0000001d00)=0x6e, 0x40000) r26 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r26, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r27 = syz_open_dev$swradio(&(0x7f0000001e80)='/dev/swradio#\x00', 0x0, 0x2) r28 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r28, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r29 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r29, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) clone3(&(0x7f0000003040)={0x90000000, &(0x7f0000001ec0), &(0x7f0000001f00)=0x0, &(0x7f0000001f40), 0x31, 0x0, &(0x7f0000001f80)=""/4096, 0x1000, &(0x7f0000002f80)=""/171}, 0x40) lstat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)) getresgid(&(0x7f0000003140), &(0x7f0000003180)=0x0, &(0x7f00000031c0)) clone3(&(0x7f0000005e40)={0x40000, &(0x7f0000004cc0), &(0x7f0000004d00), &(0x7f0000004d40)=0x0, 0x3d, 0x0, &(0x7f0000004d80)=""/4096, 0x1000, &(0x7f0000005d80)=""/152}, 0x40) r33 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r35 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r36 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r35) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r36, &(0x7f00000000c0)='asymmetric\x00\xf3\xad\xe75\xf9\x03\x00AU\xa0\xe1\x94N\xd8\xdfLA\x1e0\x89dm\x10\xb4e\xa6\x91\v\x13', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, r34, r36) clone3(&(0x7f00000060c0)={0x24080000, &(0x7f0000005e80), &(0x7f0000005ec0), &(0x7f0000005f00)=0x0, 0x3e, 0x0, &(0x7f0000005f40)=""/220, 0xdc, &(0x7f0000006040)=""/101}, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006100)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000006200)=0xe8) r39 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r40, 0x0) setresuid(0x0, r40, 0x0) r41 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r40, r41, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) r42 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r43, 0x0) setresuid(0x0, r43, 0x0) r44 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r43, r44, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) getgroups(0x3, &(0x7f0000006240)=[0x0, r41, r44]) r46 = gettid() r47 = getpid() tkill(r47, 0x9) r48 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r46, r47, 0x7, r48, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006280)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000006380)=0xe8) r50 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r51, 0x0) setresuid(0x0, r51, 0x0) r52 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r51, r52, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) r53 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000007940)='/dev/dlm_plock\x00', 0x40a480, 0x0) r54 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r54, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r55 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000007980)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x1000) r56 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r56, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r57 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg$unix(r0, &(0x7f0000007a00)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000100)="a2b7d5d8cfa5b9a29adb056ccc8853b7481317e9fbd7c53c400ee4c2e22849f64514ef89413753ca673ecb09709e520873b9484fc71a7545a1f10fefdeb24d6841f646be0aaeb3d60d08a638ed7646c1c086afa0f0062fd25a610c1c2d5847f4d90cdb65769bcc85555c128305d1412182debd47e092880d1752a9542828e3fb034062", 0x83}, {&(0x7f00000001c0)="55cce565a197a315212577edcbdde094a76b503406cd14861f603ebda73db9bae57dcddfed91c6eb7373e85e020f7ff42d115eec997a40d488997cb1466ee4544ecb7c4f", 0x44}, {&(0x7f0000000240)="df6deba5679edf2ec0e3d804151eca03d68bed27a59b9821b00caa4d9495ff6969ecc51ea7066f68fa2cb74e804f7fcfa975da883b2f376b63", 0x39}, {&(0x7f0000000280)="2121a791ccfa26db191b049f43c90a6905d629ae3ca8db1ce2682bf24da3093adcab9c3c039bcc0ea5ce64d3f31bd0b25adce5a7fe11b541206f2523c3c8f6936b2ddb783feb3494633f772a736b1cb9b6ac90e5143eee4f9bc0c9da983b75cb312480c206ac8b4026da10093c28e0a3870e400f0b0a9beb4326d2b645edf8087dd1a9f85d", 0x85}, {&(0x7f0000000340)="30eb4f39aa9e52ff23972319bf0a12a8f99dd072673900284e282927266de108434ec261890101eb78ee9c8ad5ff7f1e0b6cff82b3490e26a8b3e7292a1eeb26d189b8509e6bb4273412cd73e97042e58ff8e95793e98c0700f5791bac2e64545de5064a528f47968a95e567d9c95bdceea66ebf42673b3837aa1d8e661f8e3631f0e2bf3e99e13a95ee0d0725c7b9", 0x8f}], 0x5, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18, 0x41854}, {&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000005c0)="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", 0xfb}, {&(0x7f00000006c0)="f4ae0e51be41b5a77938d1e780bd5628d2d3d6e6aed2e83c87e8e7726e42f39779c1d1bdc308b1986795d1e58451f2a1690507c0b38aefcf81d177ddd8b3b14b3bca0041c61c0ad4d5a225d161fe1f40cf24d66e5156443a8da83fefa5c8f345225eae94f678801cc2de03b3ed0f9e3c65d5d190bbdda3ceba46bcfa8fc22103b513ff3940090be1747888d3c86a16369c0a73831b4838f684a24b4f58c8b6a3316f", 0xa2}, {&(0x7f00000017c0)="501985747d4fe850770deab7772593dbc5559abb65327767dfe77f495692cec6ef8d64b8681109764a877237037889f909ea2bce030bbbe0bc9a08fdea86b67a5d74f1e78acda3edd840cbcdb7e883788286c00d3600b58b1c5fa4a072e7814f8a19ee4be8c3bc81c3f7aaac", 0x6c}, {&(0x7f0000001840)="c29c656887354268ba408e57e7f8b30d0bbe193507b41b6a563c817b67c4a778116492b88aa34e617ffea06ac024c905c23a24345f0382fbfa84f4e82115e845fa2934446f8979cd249efa153c375aa5eb854ec53804cddb236249c6ee6b38f59b921e5e4551338f09be89c21b8126d704749377a00ff8c418ad23485c637c5249664b8faf261523fdfd408c4aef235c6c9e2a1a021fa719079f962d072e6783acad8eb0936feb6f84233953", 0xac}, {&(0x7f0000001900)="0e80086e135a3f33c766541fb9f9ffb1f606065802d6750a73d55761f40187188e9cd57f11ae9143c21d279e1f443d503e6512e2f9f8ec4c0d551984993fc25a18861681333e44340693009304270e", 0x4f}, {&(0x7f0000001980)="cc757f3a962685d26ff13a657070125767a6fe3234b0148bdf92cc4cd0006c544b154c2330ca4b33c6eaf9b384876e48d115ea25865ea6ce3d79b8f1717847ef15b43e445d52d331c626e8973066a686b0d1ae7c4170f98b7bc7cce9131d0977d3c2d5ae1f773c1d17fac388c028fbfd4d2b85f41636b8e0fb60f3c82241d961f443144917ecd078caf85f135ca4436f543b2031d4f876221d3e0fb0215d74b3b0d9b8c2420e4de1fbe4b98cb5c35dfb2dc9518e9622d97f23609f2899150aeb24d629591639c38a8757d5cdf938f20011e7cc7b5f48d3deec8dfefe740b34d6d4cb03b3fae09c8bd4cad08f7554bd8e7e97567747d59c846304", 0xfa}], 0x7, &(0x7f0000007b40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r16, @ANYBLOB="000000001000000000000000010000000100000024000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r22, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32, @ANYRES32=r31, @ANYBLOB="000000007949885c90051238df62761de0a503e076a8af4a747e0366938356cfa4d2405aedace91fd18eafb992448ee59cf68cdcf59d2b6aaa9b1ce6e6725046e3754fb950"], 0x109, 0x1}, {&(0x7f0000003300)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000003380)="59d881ec5aebaf08178ecd7ee58fe4cf7e1f08d450607d41b4bdee3206837123b2d463f0", 0x24}, {&(0x7f00000033c0)="f0f68c338c4896e513883e59ed325a9634e1ec4fd4eab35f3c9b2bdfa3f7f7939947dad16591c2e4614252169a5a231cd6b8a292d094f7f3dcbd392710d71c287b4ca9176e1586f7b681de5eb869ea7b8c7dd5a57944c8f6d205897f47e08f6a80652f7d88709c18796b68b4be4cace4d2a26c8e15cc57958ebc474d424803ef9e0aa03f35287c419c31fa899e1efceab9c9b1bd77649686dd71f8da276e376d4b7b2aaa14cb115b74c942", 0xab}, {&(0x7f0000003480)="edf3a6d885c7737edfa3de29fa0b04a20a5da0d2d9a6ca79e7a455f6249aafa4e31f547c36e9c4de2324cf5a5e7e9cbde2521d7300be40d0276b71e6236ea92cdb3d04f206be0b314e674b63700629fa7489888620f0f1d67bed4d59575490057bfe280493e50bc14073c727b8eeca1882f8d1e5d7abeace724b0338e9992d29d188d78ef23aafb149", 0x89}, {&(0x7f0000003540)="de455a65d4704b769dc6e6b671ac57574ee688808094a93b310fc277d415b2069d9c5ef7f743dd50d5347f0bd715fde1d7f3d44258a85789ca61cb74875d62bccf1b2c556318dd88bc81c5fab25e4bd0376a318a24963527706bf5819d4522c794b1b0d4f87722625c849c0624fb8bba7cdaa1736434a0a756bc205ff67653a7bf613fe67d04bad736cd02e64b2478575c0d071338b8c8c15005df0879c07d7a08fb01a438109f7ee24aa8", 0xab}], 0x4, 0x0, 0x0, 0x1}, {&(0x7f0000003640)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004c00)=[{&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="f011482d18cc9a513e43", 0xa}, {&(0x7f0000004700)="5c49bbd2abeff1545f972fb47cbd684af2c2560b14a5ef07a868209b54bb180ea40bcd015b6fbcce9bd2b469c1dfd842a57dd7f29a62e0e3b9872793f0241167dc50aa40ca30b7b30aac3f14237f131625cc11050701d5c6a0ad6bfc6a7bcebcbc4ed54b4f164f838d7e33e1cda96beb5d6f7879f1", 0x75}, {&(0x7f0000004780)="e640a57e4af433e2aa9a2c1fccec9b11da5d3f2d01c7772861263f0819a9b997b828a2a55648a9bfa8f6a46f51c5abe453321e1acf296079237abf10b441ea537c49c74e16c357638abdbcdd4bfb3f3419372dd1ca2798c6cae4eb5cef6f7ee3db60c6529aa44b5149ff8b2be5baed86c805997af99516507f6e390924c326c1a321aafff36f3b3911227d4a07b11b09bc41b6d7880dcd881621accf61244eb1d0b0dc1e2d7dd221d1366d63d75a1d3029b0", 0xb2}, {&(0x7f0000004840)="fb33962089cba578c32a7143cbd42ab838280075f852f0768b66f221a9b9a374bdbd88b1e5b861deba87e988a5fb344f61cbf1ac04789b33577db19a97d2620c2a6ef6aade84736bfa7da68a2761621b4a1c", 0x52}, {&(0x7f00000048c0)="edf2f8347b2242bcf49be8518850d53bba2561da6a6d565b3bb80b626c50ba7291049bba567f7fb6cb7b14e6df6528e0b117e2461ba547b567e2639bc5d73f456252c517bd29f7409b7b6204631825e474caf74e211b32cb5f9a333ea2f52a44be8cedd090a967611a566d1bda64033fe9a0e5173728ad36cb10a5", 0x7b}, {&(0x7f0000004940)="ed4bd6ffd550f2d7b20245f4553cd1485dadadf57e4d72df090e5c222051ae094a7401379c40c4f0e44d89fb17936af4983373d81107b5aa46d4501cf45ac8ae7341457e0a2dca3ce6434bbd6b200d86bc7fe86338a3a3338d72e7fc96d4321ad16cb86350cf0ee781b85977f1b7abbeb303108d41235f2619bb33261e2539120277e0e0e228c819783e902342f48cc27f7f6e8754d81735a96950e4bff9b864a1807b8556188d741a96705f381e78921dcc7799067181f72deab336f6e3a39cb4fe2c012e31caa8247a97348ccf872346b8bf534d", 0xd5}, {&(0x7f0000004a40)="6a9dbfe67095e70eb2520341b79360fb7872f86162aa66031b6a4cd736a76849d10a07709f17db835aa7af3a6591fc8a5bcb509a3906bebd4fac5c8b40c0a36f207a515bb7aca05b051a8af8f0bd818c1736df2749b91778ed35d1f1a61b249f50aa9f249f62e4b3f4235f5893ff8e7eb0df4f4ab10bab471cad4b694231ee6d5d90423f2da75a1ea93acaf01553ad6074434a6f0a635d493b7d3c19879f80df975ed6", 0xa3}, {&(0x7f0000004b00)="d87df52167e7e85e5389d684c6852151bb599ccd1c58a30d990ce54d69495c6af402bad270e412bbcb38de620dc5a17d816a4a59e1593fdd02161915cabfc0030f25979667abf084221c8fff4dc06164da4d7a387298fbabd754d085ddb37ea8d22f9f34abb887c9f30c5f5e38a737f8e6bc496d78651c2101b757b42a03c3cefb2076ad6ee8928d27e7009d851c577e7d04630cbe918180374440c2aeb436ffddfe03b2ff21a2fde99bafbcf6b35f1ac5c6407ae5824711d8b45777d11265ecae42bdac", 0xc4}], 0x9, &(0x7f00000063c0)=[@cred={{0x1c, 0x1, 0x2, {r32, r34, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r37, r38, r45}}}, @cred={{0x1c, 0x1, 0x2, {r47, r49, r52}}}], 0x60, 0x1}, {&(0x7f0000006440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000078c0)=[{&(0x7f00000064c0)="c22789700d9bebad0872188f84f00844d32c43ea3909545652d3deb9014239af92cbb849c3985a83", 0x28}, {&(0x7f0000006500)="2099b8945740509ea3c283c63b102e2efdef91cb7da13a3fcc9f54923f630ae0ab7d9951ef153cd147e2199da07392907d7aac6228bed212a55979f9ef4f94a2ac771f6f27436c684c454de54ef0bf9bb087a3adf89257fd19ec39d7ed7ee8eebe78bfa6eb4492ef8d868495d5e3380b2ab081d94c71a42c48d816efb1d76816963b5f20e6660e02218ba8d7870d80f419fd2501c6562ec771782a582601b73770cfe7c124443e3723018176e6fdf8f9e34048f4a55c9aac3c2f77a4095073579e", 0xc1}, {&(0x7f0000006600)="d343ce5807f919e9294ded56b1e107140f4401253074e353ab6c7fd3fcb1227574cf328146d88d1bb4e179f687235775350af3af535f43595e53a287bf672bdf76ff5af6d141dab6afcb40d01c044e14b496a9914db85bc24e06b9649599fc2e08ad4ad300", 0x65}, {&(0x7f0000006680)="5489d5390e14c07acf3d8d942a4f9913f51e40a74753e36ed9fab1e4ae40c1c22a3b8723e28f8325d7b4f9b359ce4769", 0x30}, {&(0x7f00000066c0)="40d9266352f30db3ca58466c057ce2a7576844f0f9377820ff5e8591a829b0b45d7d5bf464b238d0bd9bec455ad16ef51a0414d28007eca6dccffcf94a50e7bc1b6b8d674157e3c88f941686f026bf12039a86656aece1c2", 0x58}, {&(0x7f0000006740)="ee9853294db567e5d4eda18994260d9da49a78571c5782db46f1ef56d6bd7d21c374afaa4b40c390b5239913a78eb4d2a3930c47a1c913f93bb3dc62d3f006e86b5a9da2f1e4d459371a318c258c9e90abab4106c58c38dbfbe6aadbf58e4b4730a814afbc9143116c7b149cae2b4fa4b503d1e9f3e5072dc825f02f37bbe09ce22e38c6a264bdfe1d044dfb8177cd33a3ef66c8fcfaa8898d9201a4b3fba8469a4596abfda8bc9a24db6628539c75dd95827ac17555306bf2e1f32e4d8069acd9ab6987c353d50296e00e744a68e27722321bbb4131d72abe1d23", 0xdb}, {&(0x7f0000006840)="1715e534a96611a1912384f9c47455f3221de2473b0f836da30f3a5fd4afe0e17ccdee746e0fadd07c5a2c51af7ed15059a270c37c8b357765e8bf205f46b6ddff238c5572e06db392e1fc2d58fd59f74925f84a812f9e653ee8917c79c7db1906de2bca95c37f1299fbba5ff81b99f7f1875f5257", 0x75}, {&(0x7f00000068c0)="251c4ddd77cb3861bc1534b4fbb45e63053440cf297933fd8764305af602056d734b257bc015c1dfa033f8606f50bcef9729a33cf523b17d946eb8960fb1bc2a871574530f41abd4d7118d0242094fbb62d46803925b9b843d83fd4a10d77b1aad0bafd8720fb9a155d1a0e38933260aef2d99fb8f3e014e76eadc2d353ec1d267957c651d9c0874b77b8b17505c638985bb999717d56af9b5d8d810703189f33015495caebd27aec26986748f934f5c9406612e6d87793827e8d26a56166715146c5363cad07e2fd5ea4a9a7430e9b2d35a4d7159300451ca457e5dc367fa71c865620319feda28f3427048313e4a0af3a529e95f41566f2f8dcf5189a7c71a98ff65a641baedb7d2e020b37ba54b03baf90aef670cf245fe60b0ac0c180ce03f4b263026ff36b01e4ad8df044142c9fe286ebf8f67a476b244c604a8111acfe9d2dd7f9ec814b86600c9553900969083bf30a5df34ce496482bdce08089687975eba13df87eae6cb6d2b12facc69bf2b1986c374213a08450bd471cd7c192d38b7528a2bc6fae2ea581815f3d8a27fd0859aca619f14d6a85b6bf2e04d560c13124e9b3ccad11240501e6fbc6eda468e55f1af84025a9d8c57ec003604e980c786e8555dba08e2e500933bf21a693d17ab4c62d8143861a7f81c6655b562c0dd927770f7a4a51b66af7a28c3d5088c954c5f26776ff2fc46d68aab57b4abed192d04fd984022d33d1d013d6137774374c5501425120b465a43a39d3fb01cb0eb791a6a361ee9f2698ab5228d79cc9fc23b797e2e7ff77fd617955a0ea2a780b18fa5e7876b80aa55dd0e5bc72724b3caa432d59b38c00640c55220ebd5d5bbadd19da77117958a5e9937b983676b9bbcd72de48c1285714afcc82114003adc0a519546d93600da3b3d6c44c28a6cb057dbf447aedc448e51a2ef28c7af022a9445d8a90c0c74ebe7355daefc3009b8e07c16e0f7d74f0e953d9b2e46378887513e2d63be3da3b06e2c3a75345c0fd9ad618277935f087fcdc22dc979b4ecd1d394116afee089efdc33106dc2b93fe77c772a8e45619d5bf43fc0ea594dc939a2dfa80de39f1db465cc4a193fa7113ff47a5c718511794abb10885853c94d8cb0c7291ae5a442e031a5dd18cd2863f00b38eb739a3b6fb437e7e8798988eb9404243f927d08a8ebc1475fc79859ac9a26db780529dedaaf38242f97028f41bdb2304b739088f092e66178cdc636d990b4b8c104b4635d93ea0f4643d28f47abe7e20854e4c3c3a3bc23dccc6357c93805791125ae7dacb21f02411456dc595683355b9310c295aa8e1af728285d4085e9c5ebb7ddda55d96ea50465b692b7a0169b8ff568e1be1b7cc04f95fbb0f6b4a0d801a284f946e9bb439d08f24d8a489000ebad3d8d41f2d8e5d721a11c33bd566d5e720a13b6314a4825f0ba19c552faca1266591674ddab12ae7c593493578e948f2c103e3caa0b52cd811e2927d9c6dccfba2b8ef45f4a4e4c7b72bc066437fc2a012f1d05e9d94e0b33ce2fe9418282a9e3174056d663b110ab4e921581e0634ab7016f05eec14bf2b77b4347c5c82ad911454bb118cd3a6191ce7ad3b682034570869bcf4ad68afeb87ee2e7c40acf22f7229e56c71ea031d3bd9e2e0ae6606036d4db4299ba517deb6e0ad87bc8aa6198902f2801902d5d093c7a9024fab50af7cbd0c8d570e03be3fefe18ee56876c5ccf7364b472a65e87cd222e747844801c08ed53081744e26495368c0106361fdbd985d4822727885f925ffee2238547998a811b9394c70d9ed1a346c8022e176a7e7eff9e67a8f62220c3d2a6ce11ab093ea824091a4641f4b4e1bbe495bcf74e6ab3eeabd646c801de2d02d53b48546319340dc1217817c62f5e8ddaf9486729e1b80de21de9bbceed0d1765b8ad10ee44b59b4b15249c6af817cbb76189712e561f236bbb0c65325f8d833b40259c5e23bf956c285592b45a1b06837dab1e2a14c87c01f0b4a2cbe0e1d3f2fdf542bd3292528daf0619ba5ca932322e26f3dd3f7dc704e01a1815441ba5fe5641af8a776ade6026bfc560997e37435545299b80bc63af36e9ae011ad78fcda6188b21c02d064fc3b8ea301614cd1656809964dfcb91102cf41045bb5f6f927a185bcd598637f384693cde3cecb582177f18585c1f2caaae8cef36fc1229308dede6f444d4576e446b0eadb4d863e8425e0713ebfcc3a1ca6adc3da4ab965cbc975e7c47b19da9ee744ebb4f687593d526f692f05b26e5a7f899b9e2621be44757ba713c98ea582a43da75e7b25f1230cb136a05b892465ec3a1f59e8c6f5a4bf0b6816d93c92ebd888d835b8667491810dfc7ed171ee0bb75d0047161803e7fa8ad4e481ab2554ffce870fbc9225574a6d85afd8969b63ebfb2684d712b139579ddf54d456c8850d3d194598ce16e292f52f5d52883ac9b875094da6c34ba479bb6af364f073a3934a12de4019b999cc90faebf16f425eff58ca8ce451fb477b7b76d4022644b61a9df7f5093da373cdbb0ebfc8188c721e2737858cd11b0382276e42925f49d8bea6fee35140080b7fa4ab667a988ca14a2f3dbcfe24cdb2dc27a0f003e05dbe5acce727331ad9d92dc7338011c34c4d176d4e01a4e4a99181dc080130ceebbacb4976b5c292a1e135ec239ef3b3752002165fb39ba592d23dbd552122ac2ad8d9fb855d759700516433e21345b3ea074858a6bb15e5ca2916d73f8fcfad93f59d33bff63ff3b7a86e6d18e0755fccf3f0acbd57e122edb0385951d0f98d47fdada29ab8018298c9c06a8341470b02794b5053022dcc72193c58e76b46b95ab012d3cabb0e1efb26665c5cb78b351f7eedc00820eb7f4998edf86424111a3a32b09b0e85100774dda6a95f7ea072645667abf249af5923079ec652856dbe2ae87e6420cf7901066f561bdf6a08dd42b863aeb89c5c4e2a698431b0be36ef84c83fed309f09cf8a35bc6275ada914e31cff5f18ad1e3c427b5eda9ccbe380fb82d0d5510ccd0d0621931761c9f40b69c479cea937d8659b70cf953070d47aa7bbd0ece19d39ca29b8b2befc04fd6cb8c1769dd5d016eb52d9d75bf86d2d1052d14c240d9d427f131c987ff645322df8038f38c1e627ee483d241580d27f1ad26131a80b288de255fa616f09ad6a2de33437bd0c737f073757d528815c8de9e6db0223961b78a25e032728d7b8dd34b5020d231ae0d311f6f5a13b30de52a09a0f4d74dfb4b310d693f673983cbabc7e262de72fd5a7d140dc7b85fe23c568f7619380f18b07b63bb60cbe13b50d9877d35d77a1d792b4b5701ac11f446a7c70d5f2867d08b615d7e70a7f1da21d894e8410fa6a14e0f516f5a1334677c3fddb0dbae75411eab1b000366d9a64e4600309aa085addede80088490159f4294dd4286b78a20a87d0610b256afbbb19611be1db0e99efc2078d05e063aefff54b1b038e6db518fae0b480a11adc0a20696d7a4e8a35b271fc00a4f8908127142dd8c35cf5ee9478c9cf7e2947a48495e43ad487815b96de10c493a7b6902c4984f6cd3fcd1a821a8f689b8bc74bc71077e13f33a8eeabf132cb74da56b89766712a4235cd294ad48aba5562ba2bb62e1fa48abbfaccb0e7a0c10efd484491ba02aa2bd8c89f215830ab0146fed7452ec7e242c1f6932f4789df780ef4196a6e58589ab72832bfe68deb1bdc77789a7979fb6ea5faa758780faec5ef6e933ecc57bbff2f2f8f8a2c65d2bdaef0a1f6fa285442b9ad30f37b0db94ed698e2f8131f58717ddad7d3eee44766a4187b62c16bf647c72414fe48b249e53cd619329aae395bdf1bad93af4c4d497856015814e8680a62a70ac3453d6c036b3de6cf9b2bfc3e4f9f9702cf882da3bc5a6a75328df25282063db6fa044a9f0359c888ff3da01bc1692e9560f7d9874293cb8d8902467d5b059d216d6d693ff7842478e773493d634136311b145f53f4d0abfac55e84b97b07a341392cc7de7ae39c9ac10080d632c7235a933d9b227df6f5aebfad36e1d8d53c0e388f987039c85b552f15a2e47658020bc1a59cf6a0e6bcf69f236a65cdc20905c1dd738c571d55db4b038938d375af6a695e93954977ab5deb4a8de9e64ef5375b6d424e439d14676fe199e7c3bb3848b9b6b3c60cfa5df0909af2b5f92fa26a88a4646237b35ce5df4241e8ce342cdb04209944645a8836bbd9225a4649309e88b641fe7cbeddd545ffe612f1b6c8e584f54d9260f592cb3fae35a646aa7d74ead00066a5164e83c306a66ddb3400c5876b1f6ffa0f04d1fa1b2f8b2a5b48e0acee0dc9eae193b0c8a405d4db101e980211fe0a5ad39e54e244ed97b79903b82d2bc957f47607b0189e21d1af59ac2c1b089ae1262f68328f0be508678e5df17b57c142e90e233f33b66a66aee367468d912b2437759f6bcd0044d68d5504034e9d2a775d597e1377c965a022e71ced808c32d64672c383eaef9e3523a026970b3a6d90ed9e196550956656b275705d78067e994d1ae2432f42345bde56da8fc2892ec2ba2654bc48e935a9de2bdf88f873b030d9a05dd66fdaa0e7e3758ca4dab2f678b30789549e77d84179d5c36d045b73e0ef1ea5c80d9a32afc032ba33f34e44143b43edb5ea882fa3812e7e6c693246b48f20791fffb94e6d91e0325977d1504c461331af7023670e96d7eef83cea27761ffc39b89930ae787be5e363c56e15593831932970de832d275eabc3304adf85a25efb3a3e1af0a3d7ed10a62055979e4afea867702f27a6718613cee944df13e6a49bbc317a23c57c4c14c4b3e6d122a86bee86ef163da827c3862f17ade11f47f9543361fc72e0a7d638560a585abdc9d31d94847bc5c10c46fac9d4a65ceb87d33cd90297773f3bfe73a8ed0076b85198700158d226aab3d062ac355f7fcfa9672cf3efb35ef37be721a1666bf0074e2f7b98d9e903845d92dff6037e583ff05e55649f1c61be806f0d2eda46a9b78e038605b99772065b087b63eab704410e89348e40dd3e18d323990700cd947e77ec06585231a21c91becb367a1125b4a6de59ed88a27dbd47c76677be7ed89424edc18fb87f53a02f44db68590300764edb0cc2d7a684d9c794d386a340b1749bf0d2be30d478dbe7d8a2a8014fc5919d4fc092829faa51f1ca66c0acf70ec9f58a555450475f0ee58ae416d6a1e12bf636b0c0dbccadf5412b8bb35ae0f5e5954fb97cd193de224a53f2436e953980dd22159ca069842d5f5a38761195e945e9ab12609f7d0e26229335013a1824be2df1043d119db8b40fc7e3b1395fc6dd29277a94cd455371da88c4b22da942368a11a36688782e27248429eb20610f35ce19b3b609f5731433f0cc753548dfe6d26056b557edf3506d35883dfd1979ce6763458d6776770c44a2bc817ab10e6e2ec5b26622f32985922e6395f97099d8bc2022e85550e3f7931b247ad3226fc7b2dab5df19eb2f13d2d978ceb69d274bca3c90e74af75a05f836013cc8e9f530a51500c2778f320acc1a322a79519c1bb4deff40c5e9ae4129e0c293aad46d2eb63f32ee950ebfdaf4c8eea984fc0b296d896031af5ef9c553ecfebc0e2a66a8349079e787d237a61f5afa2298f633847f759985cbd80005b3632921baf0b9dfea756753eab3427a724767f8e81b3acd2a1c77e3535f35d08795e6fb6f2a6f0ec68d5aec9130360b5802eedf0a78570c1997a637e25e492a7e2f4dfe818d4c87190af2c65d8134af02a7a9a985bbf1318f4271af877e98b720cfd1bd9d6ce92", 0x1000}], 0x8, &(0x7f0000003200)=ANY=[@ANYBLOB="1400000000000000010000005e010000b2fa18e1c7cfd57083528989606d3e2b5fe0fbf7805588116f61219e05ddda", @ANYRES32=r53, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r54, @ANYRES32=r55, @ANYRES32=r56, @ANYRES32=r57], 0x57, 0x20048880}], 0x5, 0x44044) r58 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001d40)=ANY=[@ANYBLOB="12010000000000087d1e3831000000000001090224000120000000090400000903f4ff00092100000001222900090581030000000000"], 0x0) syz_usb_control_io$hid(r58, 0x0, 0x0) syz_usb_control_io(r58, &(0x7f0000000780)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="00002e0000002e00f414d22401e24a1abb00b1e1c921ae1a48051a60eaefca88bc88ca199681e8aa52b0a0c1"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 398.034053][T12045] usb 4-1: config 0 descriptor?? [ 398.084978][T12045] ti_usb_3410_5052 4-1:0.21: TI USB 5052 2 port adapter converter detected [ 398.147186][T12045] usb 4-1: Direct firmware load for ti_usb-v0451-p5152.fw failed with error -2 [ 398.157741][T12045] usb 4-1: Direct firmware load for ti_5052.fw failed with error -2 [ 398.166232][T12045] usb 4-1: ti_download_firmware - firmware not found [ 398.173550][T12045] ti_usb_3410_5052: probe of 4-1:0.21 failed with error -2 22:49:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f00000000c0)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic={0x5, 0xf, 0xc, 0xfff7, 0x9}, @ldst={0x1, 0x1, 0x1, 0xaa4088b849bda7d3, 0x4, 0xc, 0xffffffffffffffe0}], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xbc, &(0x7f0000000480)=""/188, 0x41100, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x70) [ 398.287700][ T3016] usb 4-1: USB disconnect, device number 6 22:49:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000140)="bc6be7496ee3b5aa24a59e048aa3ffffb22bc23453bf9221a515a647a552227266485a838217a12cd834220da0e8eae5dc131bf323814f14c4f45d561b4ee4451316e2c14409398e26b53edcee28c3d91ac4688097a2894741abb4d5a751420e4ea1586ff82b473dd57f2acba7e68ce6a81656c0cc2d1b4d48a8aefdd9f6a2dcbe1fd68c3cc243b47584785bcc61a15f3e0b5ecfe434bc62cc5499537ebbe7864423c97853279d88e174a5509d5162", 0xaf, 0x40000, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f00000000c0)=@vsock, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/75}], 0x0, &(0x7f0000000280)=""/237}}, {{&(0x7f0000000380)=@isdn, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)=""/139}, {&(0x7f00000004c0)=""/7}, {&(0x7f0000000500)=""/206}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/51}, {&(0x7f0000000680)=""/5, 0x9a}], 0x2e5}, 0x2}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/201}, {&(0x7f0000000b00)=""/157}, {&(0x7f0000000900)=""/195}], 0x0, &(0x7f00000021c0)=""/4096}}], 0x400000000000590, 0x0, 0x0) 22:49:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x522, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_012={0x2, 0x0, 0x0, "0001"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @main=@item_4={0x3, 0x0, 0x0, "3fbc98bc"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @main=@item_4={0x3, 0x0, 0x0, "770c1e64"}, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @local]}}, 0x0}, 0x0) 22:49:37 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r4, @ANYBLOB="000005000000000006000000080001007533320088080200240105000cff080000058000a30ee30000000000000000010000003f0800000006000000ffffffff0000000308000000020000000000000200000004ff0700001f00000000000400000000018b0700008800000000000001000000020100000005000000000000020000080006000000ea000000000000600000000000020000000000000000000400000003000100000001000000000006000000060900000003000000000000f30000000509000000ffff00000000000700000001010000000700000026d9c9ac0000000208000000aaed000000000003fffffffd05000000010000000000000000000000dc000000000001000000ffff000000012a6a000001000000000000090000000140000000080000000000076600000005fcffffffe203000004040500028b070066520100050001000000000300000003000000040200000006000000fffffff7ffffffc0040000000300000000000020000001ffa80c000000000000000000020000000508000000d3000000000005f90000007f7d574e6d0700000000000009339e00007104000001f8ffff0000003f0000000000100000000000000000000000006b806200000014000000000046d9fffffff901040000070000000000000700000000ad000000010000000000000900000006000000004020000000000ea100006d430700000009000000000001870000003f070000000500000000000006ffff0000090000007f0000000000002000000001000000000600000000000400000000070000000050000000000000c600000007ffffffff030000000000000200000009faffffff0008000000000efc00000000010000000000010000000080000000066e00000004000000000000020000002200000000800000000000010000000006ff7f00000900000000000001fffffffd01000000030000000000003f0000000008000000150f0000000000be000006c7010400000100010000000003ffffffff0800000009000000000000600000000605000000080000000000000300000006010100000400000000008001000001010000000004000000ffff000000000003030000002e000000000007ff00000007ff0f0000ca00000000008001ffffffff0400000000000000000000010000c384050000006800000000000fff0000007f07000000030000000000000200000000010100000800000000000005000000030000000009000000ffffffff000007ff02000000010001000000f19000000065080000000300000000000000000002440400000000100000000005d10000000601010000050000000000008100007fff000200000800000000000000000000071901000028b100000000003f000002d200000000030000000000008000000004740c000001040000000000060000072103000000080000000000000700000008000200000800000000000065000000bf0500000022000000fffffffd000000037f0000000200000000000008000000090104000001000000000000000000000401000000080000000000000000000001070000000600000000000005000000070100000002100000000000070001000104000000b9000000000000040000000603000000030000000000000700000002030000007f0e000000000005000000090600000000000000ffffffff000000d1690000004d5700000000000800000001ffffffff0900000000000000000000a17f000000080000005485bb1a0000000581ffffff490700002800000000000008f7090000ffff000000000e910000003004000000e0ffffff00000001fffff0007f00000001000100a4010500100103000007030004005ec900000008000000070000000700000000e3a60000000000000000002004000000fffffffffffffff7000000200900000000000000000000010000000307000000380400000000000300000001070000000000000000000003000000070900000000000000000000ff0000010001000100070000000000000300000008dc320000030000008000000100001f1a060000000100008000000003ffffffff07000000ffffffff0000000100000005030000000800000000000000000000030100000000000000000000010000ffff000100000700000000000bb200000008070000000180000000000800000100010000000092000000000000da0000443307000000280d00000000000100000020020000000700000000008000000063e93b00000003000000000000040000077e0500000004000000fffffffd000080000101000000000100000080017fffffff1f000000010400000000000400000008fffbffff0008000000007750000000ff670000000200000000000008fffffffe0300000005000000000000cc0000007f0800000000000000140008006e6c6d6f6e3000000000000000000000a40105000d07010001ff06000000ad1b000003ff80000001000002000200000001fcffff000032e50000010000000000020000000000001d00010000020000007f000000ffffe728000009c3080000009ae7ffff000000040000000400000100ffff00000000095900000001080000003b000000000000ff00000009ffffff7f0100000000000200000000000700000003000000800000008000000003000000b42200000000000500007fff0800000005000000000000ff000000000001000006000000000000040000000701000000ff0f0000ffffffff00000004ff000000ff7f000080000000000000061a000000010100000000b53600000001e4000000030000000000ff270000001f200000003f000000fffffff90000000501000000000001000000000200000006fffeffff0100000000000003000000020300000003000000000000010000000201000100050000000000000500000006070000000002000000000004000000a0030000008e0d00000000000600000006010100007f00000000000005000007ff050000000700000000000401000000050100000004000000"], 0x8b4}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000080)=@xdp={0x2c, 0x0, r4, 0x26}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="7721deb350dfd06ec02013686e9456ad4b2ac5210504904507e5f8dfff49da541607e6459ead46053a7093a2c3dbf3e5d2ee7e1c9141728cd2cbdd2d104c388ca5aca6ceeff908c378bcc2765ec624a1abfa7636af3371e5aeb50c7bd6b1112058f32ae9dd85b475915bb2af2debc3a36e", 0x71}, {&(0x7f0000000200)="aa813592067327530693b61cc15f722d30079f5723667f787e48315c4997f02a52784c5d15ce0c79a61a5019f955960c92f52e08dabbd652187bae3bcf2cf8ea0bf2d20e3e83db7981c8038d16133ce4bfb9365557023fbfe04b84a48e28031fedf3792b4ae49b89d6d62e7558ec6f8c6ac60c0fec4da30b85", 0x79}, {&(0x7f0000000400)="aa47dfe1d01b08f384739de4b30584cb0ba087c58e0213a5ff6d625a21eff5fe8f62db1dfc3ddc4a87cfcbd3dd09602aaca08259946325c414ba90318d0d3c03dc0b62dd596a866ef0692b8ddfb4ea2a3cac5f923055ffff0c4de5d500e0f9b8f15192d49607792533d24cda3fb84abfb6c8462282ef694510f9fddb1e0119247efd9fc684c8ed24a4f905de9850ca195485452573bfbfb4e1cc9320f7238f008315c4030a19dc5a8eca594523b7968641df4bff2e09721acd01a2a7d9924150332fcfe7fc11dab575a512d8ffe8", 0xce}, {&(0x7f0000000180)="e574f2e79580e6e7ef32d93f9752c70f0b00588631da28c0c1583dce8325e7d7f1c129b22fcb08999ce8064074992d3b6c10233ff434fa5c2d6a", 0x3a}, {&(0x7f0000000280)="3fe5e1a73e948e6439", 0x9}, {&(0x7f0000000500)="783910359fa2c369a5dcba25f6ec28db31ae160d1ef1d097bb44101f9e5dc8c45f0dfe5f7addb14d1654ba6f209b5cfd01b9df2e10c1330ce5418d89fcb3415bb27fa2511da37fe4a899d2977a47ffdc9170febe5171dacf05e3b366753946473aba6e966596e97cea4b261234712b09d9fd24f955302c65433d74cace2895389cc8ba8c369d07d3a1d667e54b", 0x8d}], 0x6, &(0x7f0000000a00)=[{0xc8, 0x88, 0x7, "fc13dd54175040b80c47584181b716fa32a0ee21d0da7c7859ebb29a445d18ac6db1866b1127553fc4c38b3e3b0e5e1e731c2787590e43386df6b31427813930602588fd8f403ad685ffe06e7fc81b13a1fe8ce1d7a6158e21918d9383d278a2186efd0eb6337f82c325440e11d9924986607377b17b06fa0213c3b6b6ff4e6496f17a4dee679b11fa9ab1ad1ad3b7a9388a4be941634d35e42dd4d3c920da811bc67f0de8ff0886b9d2fcba0813eeb55d967d80"}, {0x18, 0x0, 0x0, "a9369be53d7ab5"}, {0xc8, 0x119, 0x52c, "fc09111b17c3cfc112376bd67eae4cd7492bbb3b660a61fd323b8e429da8fa39bf91c0c57c7ca5b672496765d12c67e458df6594fa8467e8a18640fe7abb75381027632a807057060f0ac7da98ea9ce5ff1acdb59b7a730f3198e4249d755bd52b651606ed908edce0c38134d2dd33d10954ec2f3a5cfdf73729eb8444493d8016c8e9865d8d1c86214ecac74a1c14195ae2794def2062e1c1c253b975b4f32473b3c80b7f6b93957ff385cb79df07475b"}, {0x1010, 0x11, 0x1, "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"}, {0x68, 0x3a, 0x0, "14b2ed1bab18541c91c78bcde94de168c4be79bea2dccc0708d6929d96f9ea81c8d0a72709c72ab4e67908313439d6c52c5cb452209506681af32376acaaf8d9f325616ab30fafdd4ae44bb8908284c720218b54797ab74e"}], 0x1220}, 0x80) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7a, 0x7, 0x15, 0x20, 0x46d, 0x892, 0xc04c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x0, 0xaf, 0xd, 0xb2}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000940)={0xac, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r5, 0x0, 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000340)={0x34, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r5, 0x0, 0x0) 22:49:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @local}}, 0x2, 0x0, 0x6, 0x3, 0x11}, 0xfffffffffffffda5) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x80000) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000180)={'bridge_slave_0\x00', 0xc3}) getpeername$netlink(r3, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg$inet6(r2, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x2, 0x20000040) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 22:49:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x84, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "4ba4cd92"}]}}, 0x0}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x82805}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x11c, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b4456c223cc7fb13307c34b333e927af"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x842}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x76}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8b}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) 22:49:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b954c90000000080300b00f9bd0109021200010000000009046f00f100438c97f4b8964bcd4b62a64a897263"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000011c0)={&(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001180)=[0x0, 0x0], 0x5, 0x4, 0x8, 0x2}) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, r2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6ab02002}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfc0000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1d4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x64}}, 0x40) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000d0000008db9c49185db"], 0x0, 0x0, 0x0, 0x0}) [ 398.761697][ T17] usb 3-1: USB disconnect, device number 7 [ 398.814789][T12045] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 398.902554][ T3016] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 399.072508][ T12] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 399.082667][T12045] usb 1-1: Using ep0 maxpacket: 16 [ 399.142436][ T3016] usb 5-1: Using ep0 maxpacket: 32 [ 399.153585][T12048] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 399.232866][T12045] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.244029][T12045] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 399.257166][T12045] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 399.264631][ T3016] usb 5-1: config 0 has an invalid interface number: 26 but max is 0 [ 399.267181][T12045] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.275379][ T3016] usb 5-1: config 0 has no interface number 0 [ 399.284834][ T17] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 399.289592][ T3016] usb 5-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=c0.4c [ 399.307230][ T3016] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.318311][ T3016] usb 5-1: config 0 descriptor?? [ 399.333131][T12045] usb 1-1: config 0 descriptor?? [ 399.367010][ T3016] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 399.373776][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 399.432760][T12048] usb 2-1: Using ep0 maxpacket: 16 [ 399.493096][ T12] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 399.501917][ T12] usb 4-1: config 0 has no interface number 0 [ 399.508244][ T12] usb 4-1: config 0 interface 21 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 399.518394][ T12] usb 4-1: New USB device found, idVendor=0451, idProduct=5152, bcdDevice= 1.09 [ 399.528581][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.539619][ T12] usb 4-1: config 0 descriptor?? [ 399.573068][T12048] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.584408][T12048] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 399.592366][ T17] usb 3-1: device descriptor read/64, error 18 [ 399.597538][T12048] usb 2-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 399.613007][T12048] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.628251][ T12] ti_usb_3410_5052 4-1:0.21: TI USB 5052 2 port adapter converter detected [ 399.638097][ T12] usb 4-1: Direct firmware load for ti_usb-v0451-p5152.fw failed with error -2 [ 399.648238][ T12] usb 4-1: Direct firmware load for ti_5052.fw failed with error -2 [ 399.656708][ T12] usb 4-1: ti_download_firmware - firmware not found [ 399.664146][ T12] ti_usb_3410_5052: probe of 4-1:0.21 failed with error -2 [ 399.687085][T12048] usb 2-1: config 0 descriptor?? [ 399.789249][ T12] usb 4-1: USB disconnect, device number 7 [ 399.877475][T12045] uclogic 0003:5543:0522.0006: unknown main item tag 0x0 [ 399.885025][T12045] uclogic 0003:5543:0522.0006: unknown main item tag 0x0 [ 399.892379][T12045] uclogic 0003:5543:0522.0006: unknown main item tag 0x0 [ 399.893044][ T3016] gspca_vc032x: reg_r err -110 [ 399.904655][ T3016] vc032x: probe of 5-1:0.26 failed with error -110 [ 399.930305][T12045] uclogic 0003:5543:0522.0006: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.0-1/input0 [ 400.015411][ T17] usb 3-1: device descriptor read/64, error 18 22:49:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fgetxattr(r0, &(0x7f0000001040)=@random={'trusted.', 'trusted-\x81\x00'}, 0x0, 0x0) r1 = eventfd(0x5) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)={0x2, 0xc0, "3029bacb81d69070da894734170f45947609019fea29a8866ec03947c8788b342dd67f73c495cb1e306d42ac5e952f3ce07af1994abfeb0de371d01b3d0c1f43c1f3d475bb6398e6b5de52e184521d5f2e07e288847f788c0f9041b1852d89cba8b7e21f41d75db39d5bf56c22a3904fcbaeaddf784d37bce15355defb600b089d2170c147f7552c5d63cfedf328dc41787aa0a493854e3cf6035f410107be0fa48a7eb99a705ed2e9679843ae820ec14aa66ccb585f4a24151c9aaefdf07741"}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) [ 400.108520][T12045] usb 1-1: USB disconnect, device number 10 [ 400.178280][T12048] wacom 0003:056A:0084.0007: unknown main item tag 0x0 [ 400.185620][T12048] wacom 0003:056A:0084.0007: unknown main item tag 0x0 [ 400.196875][T12666] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 400.205303][T12666] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 400.239545][T12048] wacom 0003:056A:0084.0007: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.1-1/input0 22:49:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x107000, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x7, 0x3, "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", 0x9, 0x6, 0x40, 0x1a, 0x5, 0x1, 0x81}, r4}}, 0x120) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x1c0, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x198, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x188, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @IFLA_IPTUN_FLAGS={0x8}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_ENCAP_LIMIT={0xd8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1c0}}, 0x0) [ 400.283191][ T17] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 400.357449][T12672] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 400.366067][T12672] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 400.374439][T12672] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 400.382742][T12672] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 400.391016][T12672] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 400.399337][T12672] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 400.407649][T12672] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 400.418288][T12672] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 400.444860][T12048] usb 2-1: USB disconnect, device number 6 22:49:39 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0, 0x0, 0x7}, 0x34c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0xa, 0x922000000003, 0x11) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) fcntl$getflags(r6, 0x3) setsockopt$sock_attach_bpf(r5, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) [ 400.595358][ T17] usb 3-1: device descriptor read/64, error 18 22:49:39 executing program 3: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8}, 0x8) [ 400.898254][T12682] IPVS: ftp: loaded support on port[0] = 21 [ 400.982483][T12045] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 400.990440][ T17] usb 3-1: device descriptor read/64, error 18 [ 401.057749][T12681] IPVS: ftp: loaded support on port[0] = 21 22:49:40 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)=""/233, 0xe9}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/180, 0xb4}, {&(0x7f0000000e00)=""/197, 0xc5}, {&(0x7f0000000f00)=""/145, 0x91}], 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000000), 0x2) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 401.120843][ T17] usb usb3-port1: attempt power cycle [ 401.262494][T12045] usb 1-1: Using ep0 maxpacket: 16 [ 401.264026][T12048] usb 2-1: new high-speed USB device number 7 using dummy_hcd 22:49:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000004024402, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xea, 0x2, 0x1, "71f620061091a28f34d8e99e58a7f15b", "167e6771f0c50a42dbd7e4546d08072dc0d570bfbde3aa3645d051bdf22a44399f8303ca16591764781e0d9704d431a2aa8f6c59925b94af191d543cfb230e312f7587b7ab25aba18517ec44b8a26ca33d03f23b35e1ffe79e27cf545f0f878dab3a0953221596fa7974c954f6338e53019b21f17ee3f352b4020cbcacf2893c93571fbeff813ae136519e4cd4ad9c746d7e5c47f6e0b051a2da7d85c5d5c65d27fa4bd7472b6b440f748f8b128ede16eb737fbfaa05b850d4beaec49ad89208a59d63ef8896de823f1a26e2f928e069074d3aaf98"}, 0xea, 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) getresuid(0x0, &(0x7f0000002c00), &(0x7f0000002c40)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x8001, 0x400}) 22:49:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x37a8d9a1, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r1, 0x1c, 0xd5abefd4278e5003, @in={0x2, 0x4e20, @multicast1}}}, 0xa0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="8e0000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000340)={{0x3, 0x0, @reserved="77cb4b0e056284bfd98c41ed3391d844742e95a7a1ca938fa2c5b4cb7d8dfda6"}}) rename(&(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00') [ 401.383442][T12045] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.394712][T12045] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 401.407657][T12045] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 401.416890][T12045] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.446806][T12045] usb 1-1: config 0 descriptor?? [ 401.513458][T12048] usb 2-1: Using ep0 maxpacket: 16 [ 401.633468][T12048] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.646259][T12048] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 401.659343][T12048] usb 2-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 401.668561][T12048] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.683964][T12125] usb 5-1: USB disconnect, device number 2 22:49:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5543, 0x522, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x28000) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_012={0x2, 0x0, 0x0, "0001"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @main=@item_4={0x3, 0x0, 0x0, "3fbc98bc"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @main=@item_4={0x3, 0x0, 0x0, "770c1e64"}, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @local]}}, 0x0}, 0x0) 22:49:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001a00010000000000000000001c00000000000000000000ef0b0001000000000005d07ec4f32e08bc4814d7ac68e4eafb1630602cffece92e91ee614fbb1a2125df996b47052ba3ede3fc712fe1dacada7d689b348c9bd7bc8e658c6ebed9f61ac4c713b6b3992595cd849621af4ebb8c64f297f4284840d3466e0fcf0ddf4a96a5b7044988bd2f4601c569d141bfbfadf4b006220299e5e831e1b54f9c5f0df90c855932eebce1c30829c4159c6b406c887e03788c714cf60509328e50aa5a6ab163c36307e9d325141ffe1bb12312d31ea5094dcb26bb"], 0x28}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ppoll(&(0x7f0000000300)=[{r1, 0x1000}, {0xffffffffffffffff, 0x80}, {r0, 0x2}, {r1, 0x80}, {0xffffffffffffffff, 0x2}, {r2, 0xdce35fb2999b9c8d}, {r3, 0x1001}, {r0, 0x200}], 0x8, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000380)={0x4}, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x8b4}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@bridge_getlink={0xec, 0x12, 0x400, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x0, r6, 0x64e1c7cec7a192f1, 0x8201}, [@IFLA_LINK={0x8, 0x5, 0x54}, @IFLA_LINKINFO={0xac, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x98, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xb}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x1000}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x5}, @IFLA_GRE_OKEY={0x8, 0x5, 0x3}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x100}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x8a}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0xff}], @IFLA_GRE_REMOTE={0x14, 0x7, @empty}, @IFLA_GRE_REMOTE={0x14, 0x7, @ipv4={[], [], @remote}}, @gre_common_policy=[@IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}, @IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}]]}}}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x3f}, @IFLA_LINKMODE={0x8, 0x11, 0x5}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000402}, 0x0) [ 401.774248][T12048] usb 2-1: config 0 descriptor?? 22:49:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100400) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x79) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x8b4}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @multicast2}, &(0x7f00000000c0)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) r11 = socket$unix(0x1, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$HIDIOCGRAWINFO(r12, 0x80084803, &(0x7f0000001140)=""/4096) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r14 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r14, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r15 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r15, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYRES64=r14, @ANYRES32=r13, @ANYRES32=r15], 0x3}, 0x1, 0x0, 0x0, 0x20881}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@mpls_getroute={0x4c, 0x1a, 0x200, 0x70bd2c, 0x25dfdbfc, {0x1c, 0x80, 0x87f73f0f79396af3, 0x80, 0x3c537ce5b95e77dd, 0x0, 0x0, 0xa, 0x1400}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x3f}, @RTA_MULTIPATH={0xc, 0x9, {0xd4, 0xa1, 0x0, r5}}, @RTA_OIF={0x8, 0x4, r13}, @RTA_VIA={0x14, 0x12, {0x4, "cb00ffffff00"}}]}, 0x4c}}, 0x4009010) [ 401.833369][ T17] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 401.913540][T12045] usbhid 1-1:0.0: can't add hid device: -71 [ 401.919807][T12045] usbhid: probe of 1-1:0.0 failed with error -71 [ 401.932721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.961786][T12045] usb 1-1: USB disconnect, device number 11 22:49:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x32) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x9, 0x8}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 22:49:41 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x80800, 0x0) 22:49:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061101800000000006c0500000000000095000000004c0200"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 402.172650][T12048] usbhid 2-1:0.0: can't add hid device: -71 [ 402.178952][T12048] usbhid: probe of 2-1:0.0 failed with error -71 [ 402.222666][T12048] usb 2-1: USB disconnect, device number 7 22:49:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x1c0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000180)) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000180)) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) [ 402.352903][T12045] usb 1-1: new high-speed USB device number 12 using dummy_hcd 22:49:41 executing program 3: syz_emit_ethernet(0x233, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev, {[@timestamp={0x44, 0x8, 0x5, 0xf1409832a5b1c89a, 0x0, [{}]}]}}, @udp={0x0, 0x0, 0xffffffffffffff6f}}}}}, 0x0) [ 402.595143][T12045] usb 1-1: Using ep0 maxpacket: 16 [ 402.602469][T12048] usb 2-1: new high-speed USB device number 8 using dummy_hcd 22:49:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x935}) r3 = gettid() r4 = getpid() tkill(r4, 0x9) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000080)) r6 = syz_open_procfs(r3, &(0x7f0000000000)='gid_map\x00') ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000040)=0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:41 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x68dd, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) syz_emit_ethernet(0x96, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x60, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xa, 0xf989, "d5cc4ba61582"}, @nop, @fastopen={0x22, 0xe, "b6b7c8586042f1eef47def7b"}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0xc, 0xf989, "908fabfe9a69b583"}]}}}}}}}}, 0x0) 22:49:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x8a2800) r1 = socket(0xa, 0x1, 0xe1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/70, &(0x7f00000000c0)=0x46) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2000400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) fstat(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) setresuid(0x0, r9, 0x0) r10 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r9, r10, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, 0x0) setresuid(0x0, r12, 0x0) r13 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r12, r13, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) setgroups(0x3, &(0x7f00000002c0)=[r7, r10, r13]) close(r5) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000001680)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r15}}, 0x128) r16 = socket$unix(0x1, 0x2, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r15, r17}}, 0x18) getsockopt$sock_int(r4, 0x1, 0x24, &(0x7f000059dffc), &(0x7f0000000280)=0x3) [ 402.722692][T12045] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.733753][T12045] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 402.747447][T12045] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 402.756602][T12045] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.809024][T12734] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 402.873415][T12048] usb 2-1: Using ep0 maxpacket: 16 [ 402.900004][T12045] usb 1-1: config 0 descriptor?? 22:49:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000b86000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x9, 0x8, 0xa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) [ 402.993797][T12048] usb 2-1: config 1 has an invalid descriptor of length 78, skipping remainder of the config [ 403.004327][T12048] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 562 [ 403.016117][T12048] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 403.254514][T12048] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.263818][T12048] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.271916][T12048] usb 2-1: Product: syz [ 403.276339][T12048] usb 2-1: Manufacturer: syz [ 403.281029][T12048] usb 2-1: SerialNumber: syz [ 403.354632][T12048] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 403.397907][T12045] uclogic 0003:5543:0522.0008: unknown main item tag 0x0 [ 403.405295][T12045] uclogic 0003:5543:0522.0008: unknown main item tag 0x0 [ 403.413301][T12045] uclogic 0003:5543:0522.0008: unknown main item tag 0x0 [ 403.472420][T12045] uclogic 0003:5543:0522.0008: hidraw0: USB HID v0.00 Device [HID 5543:0522] on usb-dummy_hcd.0-1/input0 [ 403.558289][T12048] usb 2-1: USB disconnect, device number 8 [ 403.616648][T12045] usb 1-1: USB disconnect, device number 12 22:49:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001380)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 22:49:43 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x400, 0x200000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='schedstat\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x402102, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000001c0)=""/186) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$notify(r4, 0x402, 0x80000008) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x4b200, 0x0) write$selinux_attr(r5, &(0x7f00000002c0)='system_u:object_r:etc_aliases_t:s0\x00', 0x23) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000300)) r6 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x400000) ioctl$RTC_WIE_ON(r6, 0x700f) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x101800, 0x0) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x41001, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f00000004c0)={0x20000004}) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x18040, 0x0) io_uring_enter(r10, 0x6, 0x9, 0x3, &(0x7f0000000540)={0xb2}, 0x8) r11 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000005c0)=0x10, 0x0) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000600)=@generic={0x0, 0x4, 0xffffffffffffff68}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000006c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000800)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getuid() r16 = geteuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000008c0)=0x0) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0) getgroups(0x3, &(0x7f00000009c0)=[0x0, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) getresgid(&(0x7f0000000b40)=0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) fstat(r5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getgid() r25 = getgid() setxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='system.posix_acl_access\x00', &(0x7f0000000c80)={{}, {0x1, 0x6}, [{0x2, 0xacb635eeca39c30, r12}, {0x2, 0x4, r13}, {0x2, 0x1, r14}, {0x2, 0x4, r15}, {0x2, 0x1, r16}, {0x2, 0xba32383e133c9b5a, r17}, {0x2, 0x0, r18}], {0x4, 0x7}, [{0x8, 0x2, r19}, {0x8, 0x8044a6265d003a4e, r20}, {0x8, 0x7, r21}, {0x8, 0x6, r22}, {0x8, 0x0, r23}, {0x8, 0x2, r24}, {0x8, 0x4, r25}], {0x10, 0x7616d9c886fdf7dc}, {0x20, 0x2}}, 0x94, 0x1) 22:49:43 executing program 2: syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0xb5817fce72960830}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @multicast2}}) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e23, 0xfffffffb, @rand_addr="2f16a1cd43acc2cac850b6b9bfe8542b", 0x8}, r3}}, 0x38) unshare(0x40000000) r4 = socket$inet6(0xa, 0x3, 0xfc) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000002c0)={r8, 0x1e}, &(0x7f0000000300)=0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) 22:49:43 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x2010, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 404.354845][ T3016] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 404.619945][T12756] IPVS: ftp: loaded support on port[0] = 21 [ 404.634400][T12045] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 404.807614][ T3016] usb 2-1: Using ep0 maxpacket: 16 [ 404.872414][T12045] usb 4-1: Using ep0 maxpacket: 8 [ 405.014436][T12045] usb 4-1: config 0 has an invalid interface number: 222 but max is 0 [ 405.022849][T12045] usb 4-1: config 0 has no interface number 0 [ 405.029064][T12045] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 405.038354][T12045] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.164535][T12045] usb 4-1: config 0 descriptor?? [ 405.205014][T12756] IPVS: ftp: loaded support on port[0] = 21 [ 405.236487][T12045] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 22:49:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='clear_refs\x00') getpgid(0x0) r2 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r2, &(0x7f0000000e40)=[{{&(0x7f0000000300)=@generic={0x4, "ef564a0e9c069f93ea308bec44b918af4d24935c157d94d900ccf17456e4790f430962fa729c51e045855f7e9a0c57f4d82135e52e8ecb7928ae5ff1787d46a0f53e6da9d936331627472432998b9e886a153734a9b471439ed8dfe36d259d4bf90b8c5b6ed32fd9cb162d5ead42ae65c920e11227cf19e038320092612d"}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)="9360b764bb8ca040ca658f6aa4e8a0645c15d2610680f811809c0fbe8409528f672b0e9fc3c510b97a9e7096c4de9b3b662f5b6e4f88dd3572fc6128d4a91983183841819a1868c679112e1e622fc94c4dc2c64ac97d8f3fcd8e7865e24dbbbdab77ec9fa6cd918024e5a9d614075a831f334697658ceb07f25948f5efd5426920f01e097bc80243f2e643bcd3ec5be45728661b1fadf6c6674924811bf4434852680429f621b59f4b329673a681bbbd2db5e848168bab6c39239e6f5ac4272a094e95027fc36627539b26c3317d8492c0", 0xd1}, {&(0x7f0000001480)="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", 0xef1}, {&(0x7f00000003c0)="ded2766410655bc1c9b237a98bc705f38d1d4f5e91c99e", 0x17}], 0x3}}, {{&(0x7f0000000640)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000b00)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}], 0x60}}, {{&(0x7f0000000b80)=@generic={0x4, "0bc4d63fc1c1198d358ccdf8e117d3f30656890668f15dd4b8c1a33c36768185f0014fce28808239b59ca134b1601473dd4ede4568df9e061470ac88923249732d124c885b1669488547b56e307c1f0677abc48e62af22cf19ad53891000da78a6ec16c5c29b1a3c2f99050b7f521ee20d0fab0693f80ad8aada5b3771ad"}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c00)="d8e7fb1609be36b36a6c80e795f66e2adf7f243eee7ab4a745957f37dbb135564902b6549765d3793e21d4e9753d70519ba4d9f823bee7b4a8d47a26f134a3289bd182627d038c0ebf1890244fa961c6fa742979f1807d8754b7ade94715943364", 0x61}, {&(0x7f0000000c80)="541a996e15ef81a220cc40492d7e09c8def81696b45bbc31d807a706e94dab450acf4aedccad770574846a04d629d12d65eafe06225740ab2f403ed4127568d04d91446ad166a73456334f091c0bd5dd733f286ac5f437b23e2aca4c8cc4ed644f0c834c579b2bf3ee0f54d0f3aa1a4ec8653ec84f49c002eecf42691fa1a9efb71d5d473c84a8d382f0435513cc5edd13111a2cf3d66573a03e8089", 0x9c}], 0x2, &(0x7f0000000d80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x80d}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x90}}], 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) gettid() bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8004e22}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xa, &(0x7f0000000400)=0xfffffffffffffff7, 0x4) dup(r3) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) read(r3, &(0x7f0000000180)=""/139, 0x8b) sendto$inet6(r3, &(0x7f00000000c0)='w', 0x1, 0x4000008081, 0x0, 0xfffffffffffffefb) fcntl$setlease(r3, 0x400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="14000000171a00040000000000000000000000598f3281f57daedf3a7206c98ab4479a16ce08b93ab429b0f0bb6637d47fac8428500c19c77c8dfc53327b2fc76be1f535359dae9fee31c8f84a5b22ba7678d756942ffe1d52ba3d2b72d0f51b49c10391682723cc5c8ec1efbddb001c889c0eda9d745c25360ba4b426310ac6b56f702e12d439cd3b29a25f01a045d4a6d0912529cbaca7a96628134cd4412bc52fe464085a4cc4d6da104e3b7eb8e5d9f702815b5d915bad15bd3cd35c5d49a939ec74"], 0x1}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x5}, 0x28, 0x3) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/65, 0x311a52cb38ef9127) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) capget(&(0x7f0000000240)={0x53c7275b6ca58f89, r4}, &(0x7f0000000280)={0x2, 0x7fffffff, 0x1, 0xa04, 0x7fffffff, 0x97a}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x110, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a15"}}]}, 0x160}}, 0x0) 22:49:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000704000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) [ 405.334434][ T3016] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 405.342202][ T3016] usb 2-1: can't read configurations, error -71 [ 405.423147][T12128] usb 4-1: Failed to submit usb control message: -71 [ 405.431176][T12128] usb 4-1: unable to send the bmi data to the device: -71 [ 405.438553][T12128] usb 4-1: unable to get target info from device [ 405.445027][T12128] usb 4-1: could not get target info (-71) [ 405.451478][T12128] usb 4-1: could not probe fw (-71) [ 405.461477][T12045] usb 4-1: USB disconnect, device number 8 22:49:44 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0xb) 22:49:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7cb6590af2251f8, @perf_config_ext={0xaf, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="73656375726974792e2a706f739ab15012636c5f61636345737300"], &(0x7f0000000580)='ppp1cgroup\'cgroupuser!vmnet1\x00', 0x1d, 0x1) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x2, 0x7}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r2, 0xc24, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x280d1) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x1, 0x200000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x8000000000009374, &(0x7f0000000000)="0100000000000000180100000500000001000000000000002f") sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000480)='!\x00']) [ 405.717828][T12785] IPVS: ftp: loaded support on port[0] = 21 22:49:44 executing program 2: unshare(0x8020000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x4, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x2009, 0x1800}], 0x1) setns(r2, 0x0) 22:49:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) 22:49:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000002a00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 406.273199][ T12] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 406.288605][T12785] chnl_net:caif_netlink_parms(): no params data found [ 406.427945][T12785] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.435489][T12785] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.444483][T12785] device bridge_slave_0 entered promiscuous mode [ 406.476857][T12785] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.484309][T12785] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.493624][T12785] device bridge_slave_1 entered promiscuous mode [ 406.512274][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 406.535027][T12785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.589214][T12785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.632482][ T12] usb 4-1: config 0 has an invalid interface number: 222 but max is 0 [ 406.640821][ T12] usb 4-1: config 0 has no interface number 0 [ 406.641065][T12785] team0: Port device team_slave_0 added [ 406.647180][ T12] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 406.658114][T12785] team0: Port device team_slave_1 added [ 406.662023][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.726970][ T12] usb 4-1: config 0 descriptor?? [ 406.746987][T12785] device hsr_slave_0 entered promiscuous mode [ 406.782971][T12785] device hsr_slave_1 entered promiscuous mode [ 406.793603][ T12] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 406.824162][T12785] debugfs: Directory 'hsr0' with parent '/' already present! [ 406.957135][T12785] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.964616][T12785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.972425][T12785] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.979628][T12785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.997969][T12045] usb 4-1: USB disconnect, device number 9 [ 407.004065][T12064] usb 4-1: Failed to submit usb control message: -71 [ 407.010872][T12064] usb 4-1: unable to send the bmi data to the device: -71 [ 407.021039][T12064] usb 4-1: unable to get target info from device [ 407.027894][T12064] usb 4-1: could not get target info (-71) [ 407.033876][T12064] usb 4-1: could not probe fw (-71) [ 407.142733][ T3826] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.171150][ T3826] bridge0: port 2(bridge_slave_1) entered disabled state 22:49:46 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') syz_genetlink_get_family_id$team(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) 22:49:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000002c0)) [ 407.513269][T12785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.597941][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.606723][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.637290][T12785] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.687349][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.697704][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.706814][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.714104][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.795375][T12048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.805295][T12048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.814297][T12048] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.821469][T12048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.918883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.930641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.940838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.950824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.027477][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.036980][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.047018][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.152972][T12048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.162711][T12048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.195217][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.205053][T12247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.219988][T12785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.288777][T12785] 8021q: adding VLAN 0 to HW filter on device batadv0 22:49:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) 22:49:47 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @empty, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x501001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) pipe2$9p(&(0x7f0000000540), 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = fcntl$getown(r3, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00"/47], 0x2f) creat(&(0x7f0000000000)='./bus\x00', 0x0) lstat(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x20048000}, 0x8000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 22:49:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffea, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x68}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:49:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000200)='./bus\x00', r0, &(0x7f0000000240)='./file1\x00', 0x1400) 22:49:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7fff, 0x51}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 22:49:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008}) r3 = socket(0x400000000000010, 0x802, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x7f) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 22:49:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:47 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) [ 408.606962][T12885] kvm: emulating exchange as write 22:49:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xc9}, 'syz1\x00', 0x26}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 22:49:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:48 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") dup2(0xffffffffffffffff, 0xffffffffffffffff) getresuid(0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) fstat(0xffffffffffffffff, 0x0) r3 = getegid() chown(0x0, 0x0, r3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() chown(&(0x7f0000000140)='./file0\x00', r4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() geteuid() getgroups(0x0, 0x0) getresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:49:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008}) r3 = socket(0x400000000000010, 0x802, 0x0) poll(&(0x7f0000000100)=[{}], 0x1, 0x7f) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 22:49:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 22:49:48 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setparam(0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) r4 = dup2(r2, r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000200)="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") sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 22:49:48 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socket$inet6(0xa, 0x803, 0x200000000000007) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:49:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x12e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) pwrite64(r2, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) 22:49:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001180)=""/129, 0x81}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) 22:49:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x679520df373977fa}, 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x51}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x2, 0x80003, 0x2f) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:49:49 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)='\x00', 0x1}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYBLOB="0cda366f055fb0bfac2a7dfe5d4965c1dcbe2544be6077bf0925f49026b4bd2dcbf000000000000036bc9e892451c93db0ed05311b9e56d77397f8640cef47628488498f2c8c"], 0x0, 0x4e}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:49:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x17, &(0x7f0000000140), 0x4) [ 410.384573][T12972] ptrace attach of "/root/syz-executor.5"[12971] was attempted by "/root/syz-executor.5"[12972] 22:49:49 executing program 5: ioprio_set$pid(0x2, 0x0, 0x0) 22:49:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d00012d37d7dae369697de4239c8740000010"], 0x30}}, 0x0) 22:49:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00', 0xfd}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x12e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) shutdown(0xffffffffffffffff, 0x1) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) pwrite64(r2, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x4000800, 0x0, 0x0) 22:49:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x1c:\x01\x00\x00\x00\x00\x00\x00\x00\x00\x80e\xc1', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)) 22:49:49 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x4, 0x0) r1 = socket(0x2, 0x0, 0x84) connect$unix(r1, &(0x7f0000000000)=@file={0xbd5699bc1ec0282}, 0x10) r2 = msgget$private(0x0, 0x12) msgsnd(r2, &(0x7f0000000240)=ANY=[], 0x0, 0x801) r3 = accept$unix(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x7fffffff) getsockname$unix(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000"], &(0x7f00000002c0)=0xffffff8a) msgsnd(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="60f1a203461e1f8e5a9b294fb128e6fa2384910000000000000005bac549d56282781255161677243f52acf47f4a38a50b2b5fea0000000000000000000000000a4cf61e63b9fb6ddbefab9b22b7de74308bdac515298d0c1da01f46e45d0b46d72c1faa76b7d27e1d52a782aa1f0fe49812d5007588fa9f0e50f2a6596f5faccbea244d5af7f4a7f85592d51d9345e039865e8bb0440cd8f9b971b6b46569abe156f05a14562de4ad956db43f2321603733348859cad612cf8dd5b026c38530e316"], 0x1, 0x800) msgrcv(0x0, &(0x7f00000007c0)=ANY=[@ANYRES64=r2, @ANYRES32=r1, @ANYRES16=r1, @ANYRES64=r1, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRES64=r3, @ANYRES16=r3]], 0x5, 0x20000000001, 0x1000) msgrcv(r2, &(0x7f0000000680)={0x0, ""/113}, 0x79, 0x0, 0x1000) msgsnd(r2, &(0x7f0000001ec0)=ANY=[@ANYBLOB], 0x1, 0x800) semget(0x2, 0x1, 0x390) getgid() geteuid() getresgid(0x0, &(0x7f0000000400), &(0x7f0000000440)) 22:49:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7fff, 0x51}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 410.774297][T12989] gretap0: refused to change device tx_queue_len [ 410.781640][T12989] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 22:49:50 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00b'], 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ae02e5"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) shutdown(r0, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 22:49:50 executing program 3: r0 = gettid() capset(&(0x7f0000000040)={0x19980330, r0}, 0x0) 22:49:50 executing program 2: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, &(0x7f0000000680), 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') waitid(0x0, 0x0, &(0x7f0000000000), 0x4000000c, 0x0) [ 411.387148][T13019] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 22:49:50 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') syz_genetlink_get_family_id$team(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) 22:49:50 executing program 3: uselib(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000001040)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000508aadd0e8b7433985cb5b148d0c7a6b39"], 0x60}}, 0x0) io_setup(0x0, 0x0) 22:49:50 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='xfs\x00', 0x0, 0x0) 22:49:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') syz_genetlink_get_family_id$team(0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x5a0}], 0x1) 22:49:50 executing program 1: getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socket$inet6(0xa, 0x803, 0x200000000000007) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:49:51 executing program 0: 22:49:51 executing program 5: 22:49:51 executing program 2: 22:49:51 executing program 3: 22:49:51 executing program 4: 22:49:51 executing program 5: 22:49:51 executing program 2: 22:49:51 executing program 3: 22:49:51 executing program 4: 22:49:51 executing program 0: 22:49:51 executing program 3: 22:49:51 executing program 1: 22:49:51 executing program 5: 22:49:51 executing program 2: 22:49:51 executing program 4: 22:49:51 executing program 0: 22:49:51 executing program 3: 22:49:51 executing program 4: 22:49:51 executing program 2: 22:49:51 executing program 3: 22:49:51 executing program 0: 22:49:51 executing program 5: 22:49:52 executing program 1: 22:49:52 executing program 3: 22:49:52 executing program 4: msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000480)={0x0, ""/143}, 0x97, 0x2, 0x2000) 22:49:52 executing program 0: 22:49:52 executing program 2: 22:49:52 executing program 5: 22:49:52 executing program 1: 22:49:52 executing program 3: 22:49:52 executing program 4: 22:49:52 executing program 0: 22:49:52 executing program 2: 22:49:52 executing program 3: 22:49:52 executing program 5: 22:49:52 executing program 1: 22:49:52 executing program 4: 22:49:52 executing program 3: 22:49:52 executing program 0: 22:49:52 executing program 2: 22:49:52 executing program 5: 22:49:52 executing program 1: 22:49:52 executing program 0: 22:49:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") msgctl$IPC_RMID(0x0, 0x0) 22:49:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005300)=[{0x0}, {0x0}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x3, &(0x7f0000005380)=""/121, 0x79}, 0x2}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000000000}, 0x114c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x100000001) r3 = dup2(r2, r0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cd", 0x6a, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000200)="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") sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 22:49:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:49:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffea, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x68}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:49:53 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @dev={[], 0xd}, [{[{0x9100, 0x5, 0x1, 0x3}], {0x8100, 0x3, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "76608c", 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x140, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @rand_addr="7e9c8f94656d17cb7b3265042a144150"}}}}}}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200682, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r4, 0x524}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000280)={r5, 0x7, 0x9}, 0x8) r6 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x40) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) r7 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x33c90dcf378e00e0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VIDIOC_EXPBUF(r7, 0xc0405610, &(0x7f00000000c0)={0xa, 0xffff, 0x7, 0x84400, r8}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1, 0xfffffffffffffffd, 0x10000, 0x7}) 22:49:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x8b4}}, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@dev={0xac, 0x14, 0x14, 0x26}, @in6=@local, 0x4e20, 0x0, 0x4e22, 0x1, 0x2, 0x20, 0x20, 0x0, r5, r6}, {0x2, 0x1, 0xe496208, 0x8001, 0x4, 0x1, 0xc9}, {0xfffffffffffff800, 0x2, 0x8, 0xad65}, 0x3, 0x0, 0x1, 0x2, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6, 0x32}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3507, 0x6, 0x3, 0x80, 0x8, 0xff, 0x6}}, 0xe8) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r8, 0xc0845658, &(0x7f0000000680)={0x0, @reserved}) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r10, 0xc0745645, &(0x7f00000003c0)={0x200, [0x8, 0x100, 0x0, 0x7, 0xfff9, 0x0, 0x1, 0x1, 0x3ff, 0x401, 0x8000, 0x1, 0x6, 0x8, 0x7, 0x0, 0x8c42, 0x0, 0x80, 0x100, 0x8, 0xfff, 0x8, 0x9, 0x7f, 0x401, 0x3ff, 0xa2, 0x1000, 0x6, 0x6db, 0x7, 0x3, 0x2, 0x8, 0x3, 0xa066, 0xfffe, 0x3, 0x468, 0x2, 0x2, 0x7a0f, 0x7fff, 0x40, 0x80, 0x1ff, 0xa9]}) socket(0x2, 0xb603c2bfb35301dc, 0x3) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r11, 0x80dc5521, &(0x7f0000000280)=""/159) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20}, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="40002b1fed13ad5a632f0000000002001c473bfa63009683aa5493132eae8e372267722619cfaffd7ec13ee88ca98d78a8725596f7dd4703c7ffbccedadaa38d", @ANYRES32=0x0, @ANYBLOB="000000000000000020001200080001007369740014000200080005000000000008000a00", @ANYRES32=r12], 0x40}}, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000140)={{0xe, 0x1}, 0x9, 0xb3, 0x58, 0x3ff, &(0x7f0000000080)="055a950a44cfbcda604cad32c6cc12b0a3614e2953ab677e8a110e33669854fb8894c6d3dfdddb7975af1e8639ed3905cea8e206a2def73e04f2516acf3125acd0a9d30f1fe10c13a1ef2438db4872cbba9c06857037ee94"}) 22:49:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f00000000c0)={0xe287, 0xb0}) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r7, 0x401845ff, &(0x7f00000001c0)={0x65, 0x7, 0x4, 0x1, 0x7fff, 0x699e}) r8 = gettid() r9 = getpid() ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x2, 0x20, 0x2, 0x0, [{0x0, 0x7f, 0x92, [], 0x1b}, {0x4, 0x1, 0x1, [], 0xc8}, {0xc0, 0x9, 0x82, [], 0x8}, {0xff, 0x4, 0xc6, [], 0xa2}, {0xb2, 0x7f, 0x8, [], 0x6}, {0x5, 0x6, 0x31, [], 0x2}, {0x3, 0x2, 0xf8, [], 0xff}, {0x40, 0xe1, 0x80}, {0x99, 0x6, 0x0, [], 0xdc}, {0x1, 0xff, 0x2, [], 0x2}, {0x14, 0x20, 0x20, [], 0x6}, {0x20, 0x9, 0x1f, [], 0x2}, {0x5, 0x4, 0x0, [], 0x81}, {0x0, 0x6, 0x0, [], 0x2}, {0x80, 0x5, 0x8, [], 0x2}, {0x8, 0x40, 0x2, [], 0x6}, {0x20, 0x0, 0x3f, [], 0x9c}, {0x1f, 0x6, 0x7, [], 0x1}, {0x8, 0xff, 0x5, [], 0x9f}, {0x18, 0x9, 0x0, [], 0x20}, {0x1, 0x81, 0x6, [], 0x6}, {0x8, 0xff, 0x6, [], 0x6}, {0x6, 0x37, 0xff, [], 0xb2}, {0x20, 0x80, 0x1f, [], 0x7}]}}) tkill(r9, 0x9) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r10, &(0x7f0000000080)) ptrace$cont(0x18, r9, 0x67c9, 0x4d9) r11 = socket$unix(0x1, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r12, 0x400454d8, &(0x7f0000000180)=0x9) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000800000000000024001200140001006272696467655f736c617665000000000c0005000800010002000000"], 0x44}}, 0x0) 22:49:53 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 22:49:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000000)=[0x6, 0x7f], 0x2, 0x4, 0x2139, 0xff, 0x800, 0x1, {0x9, 0xcf, 0x7, 0x7, 0x0, 0x6, 0x6, 0x7f, 0x2, 0xd192, 0x5, 0x7f, 0x7, 0x0, "f29240a97c2149aa4e0c581ded223b9af0a2683e559866a9ccacb587d08b6244"}}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r4, &(0x7f00000002c0)={0x1e8, 0x0, 0x0, [{0x0, 0x8000, 0x4, 0xbf, ':{--'}, {0x6, 0x999b, 0x2f, 0xbd, 'selinuxselinux&md5sumnodev/em1%ppp0cpuset\'bdev-'}, {0x5, 0x7, 0xa, 0x23, '/dev/vbi#\x00'}, {0x4, 0xcd9, 0xa, 0x180, '/dev/vbi#\x00'}, {0x6, 0x23c8, 0xa, 0x80, '/dev/vbi#\x00'}, {0x4, 0xfffffffffffffffd, 0xa, 0xfffffc00, '/dev/vbi#\x00'}, {0x6, 0x9, 0xa, 0xff, '/dev/vbi#\x00'}, {0x2, 0x5, 0x0, 0x80}, {0x4, 0xfff, 0x78, 0x3f, '\xfc\xdd\x8b\xc4\xee\x19\xdbP\xc3]\x1f\x8a?\x1b\xc3vo~\xae\xb4\x9bE\xa7\xec%DI\x8aV\x87\xc1UNv\xd7N\xb1\x92t\xe1\xb0\x00\xe8\x81\xe2uQ\xddT)D\xc4\x81y\x89\xdc\xfc\xe4\x9a\xce\xabrJ\xacBj\xa8\xcf\xe8\x80p\xff\xd2\'dn(\xcb\v\x8d|\x15\xe9RJ\xe1Y4\xb4\n\xc3\xa4\xfdU\xd7\x8eO\xd1?\xb1\xa1)k\xb6\xe8\xfe\xb5\xacp\x11\xd6\xdd,\n\xdc2\xd4\x00o\r'}]}, 0x1e8) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) 22:49:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x20000000000001d5, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000006000000dd0000000000000063013400000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x5, 0xbb, &(0x7f000000cf3d)=""/187, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x8}, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x10}, 0x70) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x1) 22:49:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) add_key$user(0x0, 0x0, &(0x7f0000000240)="87c7c373820bf380be6236f1418723c91137e670450dc2de1be1c3ba0669046a3f7df4992de3044afa26a313b560d30317", 0x31, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001640)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000001800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000017c0)={&(0x7f0000001840)={0x114, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0xffffffffffffff3f, 0x1, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x70a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb0c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8c26}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffefeff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MON={0x0, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0xf32a}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x0, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x462}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x2}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4048080}, 0x40080) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1000000000000000], 0x0, 0x206}) ioctl$KVM_NMI(r5, 0xae9a) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) recvmsg$kcm(r6, &(0x7f00000015c0)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000001500)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/163, 0xa3}, {&(0x7f0000001440)=""/136, 0x88}, {&(0x7f0000000140)=""/97, 0x61}, {&(0x7f0000000280)=""/53, 0x35}], 0x5, &(0x7f0000001580)=""/29, 0x1d}, 0x40) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000001600)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:49:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = gettid() r2 = getpid() tkill(r2, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r4 = gettid() r5 = getpid() tkill(r5, 0x9) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f0000000080)) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, r3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x80000000}) r7 = syz_open_procfs(r1, &(0x7f0000000040)='auxv\x00') ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r7, 0x81785501, &(0x7f00000000c0)=""/89) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x400}) r8 = socket$unix(0x1, 0x2, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$unix(0x1, 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SG_IO(r11, 0x2285, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x9d, 0xe9, @scatter={0x0, 0x0, &(0x7f0000000180)}, &(0x7f00000001c0)="c1de4a3f56cb6c2313d3769ff243af0a53ea92d9f0a8a9d7659a17d9d37b6272bad608bc57651589504f786f656fa18455d4c9ee1b52e5cb4777706f453d7735494e5b115c8974812abe8efc18b349afc6aa2a19c4da6634ed62361ae6292e4cc09ace134b9afa6888ac7634fb76f0cfd3113e943a7a9ce9d414aa3fe2559acdbef28b090db3cab344cbe5aadd8a4dec18fe504dae1b453e7a6c731d8e", &(0x7f0000000280)=""/192, 0x81, 0xd89c116e6bbdaf4b, 0x1, &(0x7f0000000380)}) ioctl$sock_ifreq(r0, 0x1df0f, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_mtu=0x5}) 22:49:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net//..\x00', 0x314ea2ec15e387bd, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x5f8) close(r0) 22:49:54 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xeec6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r12, &(0x7f0000000640)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b40800002c000107f1ff589800000000000000001afaecf48c4fc60cfdf2a30efcebb61e7c293a685a70f1e01bc1df384e978da6be98e9985c2bc21400000000000000", @ANYRES32=r14, @ANYRES16], 0x3}}, 0x0) connect$can_bcm(r10, &(0x7f0000000280)={0x1d, r14}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x119, 0x0, 0x0, {0x2, 0x0, 0x100, 0x0, r15}, [@IFA_LOCAL={0x4, 0x2, @broadcast}]}, 0x20}}, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r16, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:49:54 executing program 5: unshare(0x400) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000010c0)={0x1, 0x2d2}, 0x8) io_setup(0x6, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) io_submit(r1, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x14b, 0x0, 0x0, 0x1, r2}]) 22:49:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x9929575bb8a46ebf) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r3, 0x0) 22:49:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000226000/0x2000)=nil, 0x2000, 0x4, 0x100010, r0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0xa) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000140)={0x1, {r2, r3+10000000}, 0x313, 0x6}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000000)={0x100}, 0x8, 0x80000) ioctl$KDGKBLED(r4, 0xc004510e, &(0x7f0000a07fff)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) 22:49:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x8, 0x2, 0x78, 0x184, 'syz0\x00', 0x1f}, 0x0, [0x7, 0x0, 0x101, 0x4, 0x7, 0x7, 0x6, 0xfffffffffffffffb, 0x6, 0x8, 0x6, 0x7, 0x0, 0x3, 0x298aa522, 0x5, 0x1, 0x5e, 0x148e528e800000, 0x1000, 0x9150, 0xd7f2, 0x5, 0xfffffffffffffffa, 0xbfd2, 0xeedb, 0xfffffffffffffffc, 0x0, 0x4, 0x4, 0x1f, 0x5c1cb721, 0x7, 0x2, 0x9, 0xcc46, 0x6, 0x10000, 0xff, 0x7fff, 0x4, 0x0, 0x81, 0x2, 0x7f, 0x20, 0x8, 0x10001, 0x31, 0x8, 0xfff, 0xb6, 0xdd4, 0xfffffffffffffff8, 0x80000001, 0x4, 0x4, 0x2, 0x7ff, 0x1f, 0x2000000000, 0x800, 0x3, 0x5, 0x3, 0x800, 0x5, 0x7, 0x1, 0x7, 0x7ff, 0x200, 0x80, 0x2, 0x9, 0x2, 0x8, 0x5, 0x6, 0x656, 0x6, 0x1f, 0x0, 0xff, 0x1f, 0xfff, 0x5, 0x4, 0x7, 0x4, 0x6, 0xd12, 0x5, 0x6, 0x1, 0x6, 0x2, 0x8, 0x800, 0xffffffffffff7fff, 0x0, 0x1c, 0x4dc, 0x3ff, 0xf3, 0x9, 0x0, 0x55, 0x275, 0x3f, 0x1, 0x3, 0x2, 0x3, 0x20, 0x6, 0x6e7, 0x8000, 0x6, 0x0, 0x5, 0x4, 0x1, 0x0, 0x8, 0x80, 0x1f, 0xfffffffffffffffb], {0x0, 0x1c9c380}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 22:49:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b0900000000000000b7871001000000000000003560b700ef"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000020000008e00ffffffffa0008000000000000000"]) 22:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="054747000000000071105b00000000009500000000000000087bf0ebe1a4c06df5b33848fbff0605291ed75754875ba3e500080000223d6c37b932c0e469b58fdc145fb080e2203cfb0ad994797f98ad7d540b8f4edbf818eb6637557b59da7b87ded6606229ed6ef2af7fe0ce1e25fa378249fb4eeaea0ddfe11f90c0c65475e0f0c636f0a5102eff809c7a4dc3550038ad2d1b2f395a01f0f85446800a36d54ba5a70c0eeddb21e977c8dc22ba80c44810dfcc8ca9"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x4c0001) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000002c0)={0x0, 0x200}, 0x8) [ 415.951243][T13219] validate_nla: 4 callbacks suppressed [ 415.951267][T13219] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 22:49:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0x300, 0x300, 0x300, 0x0, 0x208, 0x440, 0x440, 0x440, 0x440, 0x440, 0x5, &(0x7f0000000240), {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'bridge0\x00', {}, {0x101}, 0xc, 0x2, 0x49}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv6=@local, @ipv4=@rand_addr=0x100, @icmp_id=0x68, @gre_key=0xff}}}, {{@ip={@remote, @remote, 0xff, 0xffffffff, 'gretap0\x00', 'lo\x00', {0xff}, {0xff}, 0x2f, 0x1}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x9}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x10, @multicast1, @dev={0xac, 0x14, 0x14, 0xb}, @port=0x4e22, @icmp_id=0x68}}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffff00, 'nlmon0\x00', 'nlmon0\x00', {0xff}, {0xff}, 0x8, 0x0, 0x4}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x1, @multicast1, @multicast1, @icmp_id=0x66, @port=0x4e24}}}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x24}, 0xffffffff, 0x0, 'team0\x00', 'hsr0\x00', {}, {}, 0x1, 0x1, 0x50}, 0x0, 0x108, 0x140, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x800, 0x903, 0x1, 0x1}}, @common=@set={0x40, 'set\x00', 0x0, {{0x3, [0x7, 0x316, 0x57, 0x7, 0x4, 0x3], 0x1, 0xa8}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x0, 0xda}, {0x2, 0x4, 0x3f}, {0x4, 0x6, 0x9}, 0x3, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x109000) accept4$unix(r2, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x1400) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm_plock\x00', 0x20200, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r7 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r7, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r8 = fcntl$dupfd(r5, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r12 = syz_open_dev$adsp(&(0x7f00000011c0)='/dev/adsp#\x00', 0x3e20, 0x20041) write$FUSE_NOTIFY_STORE(r12, &(0x7f0000001240)={0xfffffffffffffe9f, 0x4, 0x0, {0x0, 0x2, 0x2}}, 0x2a) bind$packet(r10, &(0x7f0000000640)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r13, @ANYBLOB="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"], 0x8b4}}, 0x0) r14 = syz_open_dev$audion(&(0x7f0000001140)='/dev/audio#\x00', 0xfff, 0x48800) ioctl$HIDIOCGRDESCSIZE(r14, 0x80044801, &(0x7f0000001180)) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x10, 0x5, &(0x7f0000000340)=@raw=[@generic={0x2, 0x0, 0x3, 0x81, 0x8}, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x3}, @alu={0xf, 0x1, 0x4, 0x9, 0x4, 0xffffffffffffffc0, 0x10}], &(0x7f0000000a00)='GPL\x00', 0x8, 0x69, &(0x7f0000000a40)=""/105, 0x100, 0x4, [], r13, 0x0, r2, 0x8, &(0x7f0000000ac0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x1, 0xc, 0x80000000, 0x200}, 0x10}, 0x70) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000bc0)=r15) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3, 0x3, 0x24, &(0x7f0000ffc000/0x3000)=nil, 0x1}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000001880)='fuse\x00', 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="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", @ANYBLOB="f291e95be83d5a28c30b3096ae25ae17e56a4bd230313a272af6b1ce27fc7d8566850d9eceb59d5578", @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030322c757321035f69643d", @ANYRESDEC=r8, @ANYRES32=r12, @ANYRESOCT=r9, @ANYBLOB=',=']) r16 = socket$unix(0x1, 0x2, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r17, 0x80284504, &(0x7f00000002c0)=""/40) [ 416.033058][T13226] bond0: (slave bond_slave_1): Releasing backup interface 22:49:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x400, 0x70bd29, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0x91, 0x5, 0x61933335b21d3b67}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004}, 0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x816b5a5f753ca840, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_usb_connect(0x0, 0xa1, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000adf675107305214d9183000000010902240001000000000904ed0002e1a7df00090501000000000000090583d40000000000"], 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000140)=0x1efd5e7550b62a5d) [ 416.226109][T13237] fuse: Unknown parameter 'ñ_0¥ ÊK³ó‚ÜëÕûsdÐFY°¥®ñ“pYýR\l}y2G^ØB׎)&ç¥' [ 416.258064][T13219] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 22:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="054747000000000071105b00000000009500000000000000087bf0ebe1a4c06df5b33848fbff0605291ed75754875ba3e500080000223d6c37b932c0e469b58fdc145fb080e2203cfb0ad994797f98ad7d540b8f4edbf818eb6637557b59da7b87ded6606229ed6ef2af7fe0ce1e25fa378249fb4eeaea0ddfe11f90c0c65475e0f0c636f0a5102eff809c7a4dc3550038ad2d1b2f395a01f0f85446800a36d54ba5a70c0eeddb21e977c8dc22ba80c44810dfcc8ca9"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x4c0001) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000002c0)={0x0, 0x200}, 0x8) 22:49:55 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = getpid() sched_setattr(r4, &(0x7f0000001140)={0x30, 0x1, 0x0, 0xd4, 0xffffff01, 0x400, 0x24721afa, 0x9}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x8000, 0x7, 0x7e, r5}, &(0x7f0000001080)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000010c0)={r6, 0x2}, &(0x7f0000001100)=0x8) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB="0c00050071dd5f45", @ANYRES32, @ANYBLOB="080007001000ef00"/24], 0x5}, 0x1, 0x0, 0x0, 0x40010}, 0x800) 22:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 22:49:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)="39000000680003746906cd4ee22844f2020000000000000021000600f0ffff1419000a000f000000000004f500001002000087ce54b3c5b2da", 0x39}], 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x47, 0x3}, 0x8) 22:49:55 executing program 4: syz_emit_ethernet(0x14fe, &(0x7f0000001580)={@random="bb77e4914457", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x14c8, 0x40000000003a, 0x43ff, @dev, @local, {[@srh={0x0, 0x8, 0x4, 0x4, 0x8, 0x50, 0x6, [@empty, @dev={0xfe, 0x80, [], 0x24}, @ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x2b}]}, @routing={0x6, 0x12, 0x2, 0x6, 0x0, [@dev={0xfe, 0x80, [], 0x1a}, @empty, @dev={0xfe, 0x80, [], 0xf}, @rand_addr="a284f7cef08dfaa15798940eb799cb16", @remote, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x2b}, @mcast2, @dev={0xfe, 0x80, [], 0x26}]}, @hopopts={0x3a, 0x20a, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x1}, @calipso={0x7, 0x40, {0x3, 0xe, 0x6, 0x1, [0x1, 0x200, 0xe0000, 0x3, 0x6, 0x800, 0x100000001]}}, @generic={0x20, 0x1000, "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"}]}, @dstopts={0x16, 0x29, [], [@generic={0x3, 0x7, "6408ba957de8b9"}, @generic={0x40, 0x85, "25ecc08a4f6a2e7502cb3d2bfcfa7a9fa2d51ab1ea4480968ff5f3eaf5c9f633c8cb7a6a130bb0094b3ab537d12f4286f637878532759e648d19e9d2ed32cf13e48f7ae7b01e9812810b0875d600cc8812d05ade503c770ba8d149a787bf90e056cc23a8f10384ab8d13a76a9dfc52829dd345dd0f532aca96f3408b7e64c53f0499af5a5d"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @local}, @generic={0x4d, 0x89, "4ed200ebd2d75785f4250259e09b546b3e5b0565f4486981c42d1df19ecd5bdb784e7b0cbbe85a0c4683aa7f0e80c25bfb40e7297c76ad2ed21db163357f004318e25675a994f8f2c81859eb82617f338227149ed255b1b82b6ef499a9246cccb35d2f1ba850de73f2bed1cb103b2688be2e69387a3b1275881773415080ffbde3bd74eadd528d6d94"}]}, @srh={0x2c, 0x12, 0x4, 0x9, 0x5, 0x8, 0xfff, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @dev={0xfe, 0x80, [], 0xb}, @dev={0xfe, 0x80, [], 0x1e}, @mcast1, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x13}, @empty]}, @routing={0x87, 0x10, 0x4, 0x80, 0x0, [@dev={0xfe, 0x80, [], 0x18}, @local, @ipv4={[], [], @broadcast}, @local, @mcast2, @loopback, @ipv4={[], [], @local}, @ipv4={[], [], @empty}]}, @dstopts={0x11, 0x18, [], [@ra={0x5, 0x2, 0x6}, @jumbo, @pad1, @generic={0x7f, 0x99, "36f23d7c3d3872a440e735fb28295f701328da0ba8c53c7332e718a0cd8d7e079680b14c5c8546425c946af432ebf75f1f99d0f99f3489f32e960460bfa398b19cd299897dc21e41121f925b517032dbc4bd3b94b40cc179534904f6adc907dd8bafc632585fc1289a4a932d1e2e99af141f310af1d5331adc1e5bb921854d06f92b46ceadd95a2eb0ee142011891340015183e9a2df6e0d83"}, @calipso={0x7, 0x18, {0x6, 0x4, 0x4, 0xfffa, [0xfffffffffffffffc, 0xfffffffffffffff8]}}]}, @routing={0x2f, 0x4, 0x0, 0x0, 0x0, [@remote, @mcast1]}], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) [ 416.622329][T12247] usb 1-1: new high-speed USB device number 13 using dummy_hcd 22:49:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}, [@generic={0x2f}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf6, &(0x7f0000002880)=""/246, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x70) 22:49:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="6f260f3066baf80cb8b899b780ef66bafc0cb80e000000ef0fc71c76b9a70200000f320fb6afd20000000f01c4af9bb944030000b804000000ba000000000f8f0fc732", 0x43}], 0x1, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x2000) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x446040) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:49:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0xffff81c9, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x10df5, 0xfffffffc}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000000)=0x80000000) sendfile(r3, r2, 0x0, 0x7ffff000) 22:49:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x1, 0xfffffffffffffe69, &(0x7f0000000340)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe, 0x0, 0x10}, 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000006c0)=r0, 0x4) sendmmsg(r2, &(0x7f00000021c0)=[{{0x0, 0xff48, 0x0}}], 0x400000000000284, 0x2000850) 22:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="054747000000000071105b00000000009500000000000000087bf0ebe1a4c06df5b33848fbff0605291ed75754875ba3e500080000223d6c37b932c0e469b58fdc145fb080e2203cfb0ad994797f98ad7d540b8f4edbf818eb6637557b59da7b87ded6606229ed6ef2af7fe0ce1e25fa378249fb4eeaea0ddfe11f90c0c65475e0f0c636f0a5102eff809c7a4dc3550038ad2d1b2f395a01f0f85446800a36d54ba5a70c0eeddb21e977c8dc22ba80c44810dfcc8ca9"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xfffffffffffffff8, 0x4c0001) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000002c0)={0x0, 0x200}, 0x8) [ 416.862257][T12247] usb 1-1: Using ep0 maxpacket: 16 [ 416.982724][T12247] usb 1-1: config 0 has an invalid interface number: 237 but max is 0 [ 416.991086][T12247] usb 1-1: config 0 has no interface number 0 [ 416.997491][T12247] usb 1-1: New USB device found, idVendor=0573, idProduct=4d21, bcdDevice=83.91 [ 417.006771][T12247] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:49:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xa}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, 0x0, &(0x7f0000000080)) [ 417.140778][T12247] usb 1-1: config 0 descriptor?? [ 417.188857][T12247] usbvision_probe: Hauppauge WinTV USB Pro (PAL B/G) found [ 417.196353][T12247] usbvision 1-1:0.237: usbvision_probe: interface 237. has non-ISO endpoint! [ 417.205531][T12247] usbvision 1-1:0.237: usbvision_probe: Endpoint attributes 212 [ 417.387295][ T17] usb 1-1: USB disconnect, device number 13 22:49:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xeb, 0xdc, 0x10, 0x20, 0x83a, 0x3503, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x41, 0x2b}}]}}]}}, 0x0) 22:49:57 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) splice(r4, &(0x7f00000000c0), r5, &(0x7f0000000100), 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1d, &(0x7f0000000040)=0x2, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f00009b3000/0x1000)=nil, 0x1000, 0x14) r7 = socket$unix(0x1, 0x2, 0x0) r8 = shmget(0x0, 0x3000, 0x40, &(0x7f00009b3000/0x3000)=nil) shmat(r8, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r9 = fcntl$dupfd(r7, 0x0, r7) r10 = socket$inet6(0xa, 0x5, 0x0) r11 = gettid() r12 = getpid() tkill(r12, 0x9) r13 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r11, r12, 0x7, r13, &(0x7f0000000080)) sched_getparam(r12, &(0x7f0000001180)) getsockopt$bt_hci(r10, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) lstat(&(0x7f00000010c0)='\x00', &(0x7f0000001100)) ioctl$sock_ifreq(r10, 0x8926, &(0x7f0000001080)={'ip6gretap0\x00', @ifru_map={0x10000, 0x6, 0x9, 0x5f, 0xdf}}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r9, 0x112, 0xc, &(0x7f0000000080)=0x40, 0x2) sendfile(r0, r6, 0x0, 0x320f) 22:49:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa9aaaaaaaaaaaaaaabab0f7a1236d1a4a8f20aa0008004a0000280000000000119078ac141400ac1423bb860a9078000000000000"], 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getcwd(&(0x7f0000000280)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000180)) 22:49:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4094, &(0x7f0000000000)=0xffe) r1 = syz_usb_connect$hid(0x4, 0x5, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESHEX, @ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYRES64, @ANYRES16=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 22:49:57 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, r1) keyctl$read(0xb, r2, 0xffffffffffffffff, 0xfffffffffffffefb) 22:49:57 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x28, r5, 0x18015578e1bfb4ef, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xffffffffffffffee, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="2400000021002551075c0165ff0ffc020200000500100f0007e1000c0800180000000000", 0x24) 22:49:57 executing program 3: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00'}) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0xd4e7af462ae5580d, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00', @ifru_mtu=0x200}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81000) r3 = gettid() r4 = getpid() tkill(r4, 0x9) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000080)) r6 = gettid() r7 = getpid() tkill(r7, 0x9) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f0000000080)) ptrace$peek(0x2, r6, &(0x7f00000000c0)) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x7, 0xac, 0xd8d5, {0x8, 0x7}, {0x200, 0x101}, @rumble={0x7, 0x8001}}) 22:49:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000160007041dfffd946f6105000a0000001f00000000000800080017c00600ff7e", 0x24}], 0x1}, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080)=0x20, 0x20, 0x1) 22:49:57 executing program 2: r0 = gettid() r1 = getpid() tkill(r1, 0x9) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:49:57 executing program 0: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) set_mempolicy(0x4003, &(0x7f00000001c0)=0x100, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000200)=0x48, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x292142) prctl$PR_SVE_GET_VL(0x33, 0xf6ed) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045005, &(0x7f0000000000)=0x40000) read$hiddev(r1, &(0x7f0000000240)=""/74, 0x27e) clone(0x42108000, 0x0, 0x0, 0x0, 0x0) [ 418.728581][T13315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.755375][T13315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:57 executing program 3: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) 22:49:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x12482, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) socket$pptp(0x18, 0x1, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) [ 418.803148][T12247] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 418.988728][T13329] IPVS: ftp: loaded support on port[0] = 21 [ 419.092463][T12247] usb 6-1: Using ep0 maxpacket: 32 [ 419.166812][T13322] IPVS: ftp: loaded support on port[0] = 21 [ 419.233713][T12247] usb 6-1: New USB device found, idVendor=083a, idProduct=3503, bcdDevice=e1.dd [ 419.243094][T12247] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.255830][T12247] usb 6-1: config 0 descriptor?? [ 419.315306][T12247] prism2_usb 6-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 419.327861][T12247] usb 6-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 419.336342][T12247] prism2_usb 6-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 419.348444][T12247] prism2_usb 6-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 419.393269][T12247] prism2_usb 6-1:0.0 (unnamed net_device) (uninitialized): Fatal, failed to submit RX URB, result=-2 [ 419.404628][T12247] prism2_usb 6-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-2 [ 419.507080][ T17] usb 6-1: USB disconnect, device number 2 [ 420.282607][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd 22:49:59 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00008c4000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000415000/0x2000)=nil, 0x2000, 0xe) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x40, 0x3, 0x1}}, 0x14) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 22:49:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) write(r4, &(0x7f0000000280)="1c0000001a009b8a14000000000020000010050000000000ad6d0000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:49:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000202000f1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x8000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 22:49:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x150, 0x14}]}, 0x30}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a41698", 0xd3) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000240)={0x10000, "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"}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000000c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x20, 0x1) [ 420.522670][ T17] usb 6-1: Using ep0 maxpacket: 32 22:49:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x3899dce0, 0x8, 0x0, 0xf27, 0x11, 0x7, 0x1f, 0x9, 0x983, 0x1, 0x5, 0x401}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 22:49:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000074baef7a5f40c201080000007110180000000000c6050000000000009500000000070000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 420.577958][T13353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.591919][ T17] usb 6-1: device descriptor read/all, error -71 [ 420.652693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 420.658953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 420.665678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 420.671936][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:49:59 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x1}]}}}}}}}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x8}, 0x8) syz_emit_ethernet(0x56, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 22:49:59 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0x6000, 0x108000, 0xa, 0x3, 0x8, 0x1, 0x3, 0x1, 0x9, 0x81, 0x9, 0x4}, {0xf000, 0x86f0ec0fb0a4be4a, 0xcb805b70400c17e9, 0xd3, 0x4, 0x0, 0x40, 0x5, 0x20, 0x5, 0x3, 0x1}, {0x5000, 0x10800, 0xd, 0xad, 0x2, 0x1, 0x4c, 0x8, 0x1, 0x4, 0x7f, 0x7}, {0xf000, 0x2, 0x8, 0x63, 0x4, 0x99, 0x0, 0x1, 0x0, 0x7f, 0x1, 0x8}, {0x4, 0x4, 0xe, 0x8, 0x7f, 0x3f, 0xf7, 0x6, 0x4c, 0x2, 0x1, 0x8}, {0x1000, 0x6800, 0xc, 0x80, 0x4b, 0x4, 0x2, 0x1, 0x8, 0xd8, 0xcd, 0x3}, {0x6000, 0x1f004, 0x0, 0x47, 0x0, 0x79, 0x3, 0x0, 0x40, 0x81, 0xdc, 0x40}, {0x2000, 0x3006, 0x3, 0x0, 0x8, 0x9, 0x1, 0x81, 0xf0, 0x25, 0xfb, 0xd6}, {0x10000, 0x6000}, {0x10000, 0x10000}, 0x40010, 0x0, 0x100000, 0x0, 0x5, 0x400, 0x10000, [0x6, 0x7fffffff, 0x3, 0xffffffff00000001]}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn_base(r2, &(0x7f0000000080)={0x22, 0x5, 0xb9, 0x2, 0xff}, 0x6) syz_usb_connect(0x0, 0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014a80340d80483000d93000000010902300001000000000904000000020201a7957f38bc000700052406000005240000000d240f01000000000000000000"], 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) 22:49:59 executing program 2: syz_usb_connect$uac1(0x0, 0x8f, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 420.886381][T13376] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:50:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) clock_gettime(0x0, &(0x7f0000004580)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000000400)=""/198, 0xc6}], 0x4}, 0x4}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/17, 0x11}, {&(0x7f00000005c0)=""/168, 0xa8}, {&(0x7f0000000680)=""/42, 0x2a}, {0xfffffffffffffffd}, {&(0x7f00000006c0)=""/176, 0xb0}, {&(0x7f0000000780)=""/1, 0x1}], 0x6, &(0x7f0000000840)=""/128, 0x80}, 0x9}, {{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/181, 0xb5}, {&(0x7f0000000a00)=""/128, 0x80}], 0x2, &(0x7f0000000ac0)=""/108, 0x6c}, 0x3}, {{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000bc0), 0x0, &(0x7f0000000c00)=""/88, 0x58}, 0x1}, {{&(0x7f0000000c80)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000d00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001d00)=""/126, 0x7e}, {&(0x7f0000001d80)=""/64, 0x40}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/111, 0x6f}], 0x6, &(0x7f0000002ec0)=""/24, 0x18}, 0x80}, {{&(0x7f0000002f00)=@xdp, 0x80, &(0x7f0000004380)=[{&(0x7f0000002f80)=""/133, 0x85}, {&(0x7f0000003040)=""/220, 0xdc}, {&(0x7f0000003140)=""/11, 0xb}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/197, 0xc5}, {&(0x7f0000004280)=""/31, 0x1f}, {&(0x7f00000042c0)=""/169, 0xa9}], 0x7}, 0x5}], 0x6, 0x20, &(0x7f00000045c0)={r2, r3+10000000}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getnetconf={0x0, 0x52, 0xbbb343e6fe2a3a73, 0x70bd27, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0x2}]}, 0x44}}, 0x40000) [ 421.048437][T13355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 421.068408][T13355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:00 executing program 5: r0 = semget(0x1, 0x0, 0x8) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000001080)=""/25) r1 = socket(0x8000000010, 0x80003, 0x0) write(r1, &(0x7f0000000100)="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", 0xfc) getitimer(0x1, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) 22:50:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2400, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = io_uring_setup(0xd84, &(0x7f00000001c0)={0x0, 0x0, 0xd, 0x3, 0xe7}) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x0, [], [{0x10000, 0x3, 0x7ff, 0x8}, {0x3f0, 0x7fa, 0x0, 0x5, 0x7, 0x7ff}], [[], [], []]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x18, 0x23, 0x829, 0x0, 0x0, {0x4}, [@typed={0x4, 0x12, @binary}]}, 0x18}}, 0x0) [ 421.172570][T13364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 421.209995][T13355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 421.230327][T13355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.265801][T13393] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 22:50:00 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x1e}, @remote, 0x0, 0x8, [@remote, @multicast1, @multicast1, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2b}, @local]}, 0x30) recvmmsg(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f0000000080)}, 0x234e}, {{&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x3e}], 0x1}, 0x800}, {{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000280)=""/233, 0xe9}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000400)=""/159, 0x3eb}, {&(0x7f00000004c0)=""/85, 0x55}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)=""/199, 0xc7}, {&(0x7f00000006c0)=""/218, 0xde}, {&(0x7f00000007c0)=""/115, 0x73}], 0x9, &(0x7f0000000900)}, 0x8}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000009c0)=""/40, 0x28}, {&(0x7f0000000a00)=""/185, 0xb9}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/232, 0xe8}], 0x4}, 0x31f9}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d00)=""/29, 0x1d}, {&(0x7f0000000d40)=""/95, 0x5f}, {&(0x7f0000000dc0)=""/67, 0x43}, {&(0x7f0000000e40)=""/26, 0x1a}, {&(0x7f0000000e80)=""/98, 0x62}], 0x5, &(0x7f0000000f80)=""/166, 0xa6}, 0x366}], 0x5, 0x40, 0x0) [ 421.281847][T13394] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 421.292280][T12125] usb 3-1: new high-speed USB device number 11 using dummy_hcd 22:50:00 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='\x00\x01\xe2\x00', 0x405400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x5}}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xb9, 0x40000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x6, 0x1, 0x2}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x6001) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 22:50:00 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x46, "a3fcdd42760d1bc9855a238ae49c142793eab2d30dbc54c73dc6dffb1890d74183ae9fdaa9fe8e81d16b99e48de362a510cd7c844b60b1fdebc3058e7441a528c2c7464d0c4a"}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) 22:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet(0x2, 0x80000, 0xa7) getsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$dupfd(r2, 0x0, r2) r4 = accept4$unix(r2, 0x0, &(0x7f0000000000), 0x181400) fcntl$setstatus(r4, 0x4, 0x42000) [ 421.426515][T12247] usb 4-1: new high-speed USB device number 10 using dummy_hcd 22:50:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x268b0d2dc0476662, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext={0x6}, 0x10, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='wls\x00\x00\x00\x00\x00\x00', r3}, 0x10) recvmsg(r4, 0x0, 0x40000000) close(r1) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) syz_open_procfs(r5, &(0x7f0000000740)='io\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001980)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000001a80)=0x9d7fafea082bd9aa) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, [], r6, 0x1d, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffd08) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12}, 0x14) r7 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) socket$kcm(0xa, 0x2, 0x0) r8 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x890b, &(0x7f0000000000)) r9 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x890b, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0xffffff8c) r10 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r10, &(0x7f00000017c0), 0x351, 0x0) pipe(&(0x7f0000000340)) r11 = syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r11, &(0x7f00000017c0), 0x351, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') preadv(r2, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/128, 0x8a}, {&(0x7f0000000a40)=""/124, 0x7c}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000840)=""/238, 0xf3}, {&(0x7f0000000940)=""/255, 0xff}], 0x1000000000000088, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='oom_score\x00') r12 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r12, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) [ 421.534634][T12125] usb 3-1: Using ep0 maxpacket: 16 22:50:00 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}}, 0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0xa, &(0x7f0000000000)=[{0x5, 0x9, 0x6, 0x80000000}, {0x0, 0xb1, 0x3f, 0xfffffffa}, {0x8, 0x7f, 0x3, 0x1}, {0x1799, 0x6, 0xfd, 0xe8b}, {0x6abc, 0x7f, 0x9, 0xfff}, {0x401, 0xca, 0xbe, 0x2f}, {0x7, 0x8, 0x2, 0x2}, {0x800, 0x3b, 0xff, 0x2}, {0x81, 0x4, 0x1f, 0x40}, {0x7f, 0x5, 0x40, 0x20}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60d8652b00140600fe800000000000000000000000000000fe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0200000000000000"], 0x0) [ 421.655099][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 421.664533][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.674815][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 22:50:00 executing program 5: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000040)=0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x80) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000280)="b94a0900000f32c4a17d708f00000000fc2666460f38820266420fc733c4e229ad3b670f01c5666736660fc774f400c744240000680000c744240200900000c7442406000000000f011c24c401a758d5b9800000c00f3235008000000f30", 0x5e}], 0x1, 0x10, &(0x7f0000000300), 0x0) sendto$inet(r1, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x40c0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="f2c520d8a8e23f62841dd473a82f4d38686f510f09bdebc1d90e1c89c59e7d5233b691373a4b07c9f73b7198876d98771bfb7bb957f5eea4b2dbd74bc225fb0388bb1f4e42cdfa5ebda72cae91a19dd943287628118ad766d74bff6f9cfe881a1c55c5fcb1df69379297697c01842356a600000000000000156f3b5f7210f6be76c75f61d5b1960d59c84dff54bf1cd647af94680335698fc342b0708370d857313c649528ac5514eafa18843158deb1889dfb50b51a40b938dbcc99ecaa5e8bcf79c6fb5a3013d4682c3f7b8809685a54a4fe30ca254da285"], &(0x7f0000000180)=0x8) syz_usb_connect(0x2, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000733b132044060f80ecf400000001090212000100000000090401e7908000006103082fdef59436e9f7410bcac418b01e75e908bab3dfddfaa2c73b16e20a3a6127647b7b39515722da3894a89998900d344b598d493ffb06fb83ee15aca6698bdbd8e0e0210c0776b32cb6716f989afdf8bee9b3acbb8aecf82ba05d53b5810abbb98c16ed279c460ad2e243"], 0x0) [ 421.772889][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 421.781873][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.792319][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 421.843876][T12247] usb 4-1: config 0 has an invalid descriptor of length 149, skipping remainder of the config [ 421.854458][T12247] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=93.0d [ 421.859794][T13422] syz-executor.0 (13422) used greatest stack depth: 53216 bytes left [ 421.863671][T12247] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.864565][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 421.894594][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 421.903798][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 421.907821][T12247] usb 4-1: config 0 descriptor?? [ 421.914146][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 422.002905][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 422.011744][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 422.022488][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 422.102634][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 422.111410][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 422.121782][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 422.176270][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 422.222678][T12247] usb 4-1: string descriptor 0 read error: -71 [ 422.232841][T12247] ims_pcu 4-1:0.0: Zero length descriptor [ 422.238747][T12247] ims_pcu: probe of 4-1:0.0 failed with error -22 [ 422.252098][T12247] usb 4-1: USB disconnect, device number 10 [ 422.265795][T12048] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 422.282523][T12125] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 422.291733][T12125] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.300292][T12125] usb 3-1: Product: syz [ 422.304644][T12125] usb 3-1: Manufacturer: syz [ 422.309307][T12125] usb 3-1: SerialNumber: syz [ 422.322924][ T12] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 422.331327][ T12] usb 5-1: config 0 has no interface number 0 [ 422.337996][ T12] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 422.347208][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.358830][ T12] usb 5-1: config 0 descriptor?? [ 422.613837][ T12] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input13 [ 422.633115][T12125] usb 3-1: 0:2 : does not exist [ 422.672866][T12125] usb 3-1: USB disconnect, device number 11 [ 422.696200][T12048] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 422.704376][T12048] usb 6-1: config 0 has no interface number 0 [ 422.710560][T12048] usb 6-1: too many endpoints for config 0 interface 1 altsetting 231: 144, using maximum allowed: 30 [ 422.721698][T12048] usb 6-1: config 0 interface 1 altsetting 231 has 0 endpoint descriptors, different from the interface descriptor's value: 144 [ 422.735055][T12048] usb 6-1: config 0 interface 1 has no altsetting 0 [ 422.741785][T12048] usb 6-1: New USB device found, idVendor=0644, idProduct=800f, bcdDevice=f4.ec [ 422.750964][T12048] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.765709][T12048] usb 6-1: config 0 descriptor?? [ 422.817046][ T3826] usb 5-1: USB disconnect, device number 3 [ 422.865860][ T3826] gtco 5-1:0.219: gtco driver disconnected [ 422.952320][ T17] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 423.042821][T12048] usb 6-1: string descriptor 0 read error: -71 [ 423.053682][T12048] usb_set_interface error [ 423.058725][T12048] snd-usb-us122l: probe of 6-1:0.1 failed with error -22 [ 423.080102][T12048] usb 6-1: USB disconnect, device number 5 [ 423.312536][ T17] usb 4-1: config 0 has an invalid descriptor of length 149, skipping remainder of the config [ 423.323494][ T17] usb 4-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=93.0d [ 423.332981][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.342545][T12125] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 423.353121][ T17] usb 4-1: config 0 descriptor?? [ 423.582484][T12125] usb 3-1: Using ep0 maxpacket: 16 [ 423.612658][T12048] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 423.642867][ T17] usb 4-1: string descriptor 0 read error: -71 [ 423.652134][ T17] ims_pcu 4-1:0.0: Zero length descriptor [ 423.658202][ T17] ims_pcu: probe of 4-1:0.0 failed with error -22 [ 423.675174][ T17] usb 4-1: USB disconnect, device number 11 [ 423.702630][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 423.711652][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 423.722163][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 423.802654][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 423.811536][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 423.822044][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 423.842690][ T3826] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 423.852593][T12048] usb 5-1: Using ep0 maxpacket: 16 22:50:03 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001c80)=[{&(0x7f0000001840)="699d889236d129b1100d8ec4a2c7a2392a9bb5e634f247fb92a9d5a5b5b8fe0eee8453be92f18e7bc7f6861c81ff278eb51e7a8e1329555009b02c028c3f3750263f2fb9528d7e3b52668e84be6160e3d0d3e77a7f3a547dc581cd21d80df44f45b3fb7eb49e2cd859478fdca0e3ad74cf8d43c766e1a2ee0cdf3b458494c7114320fa657a775586959fb8d226a73cce057580c7d8f5cb416e603e7c123593243b3d8ba39f5bddec858a28622696c2b1fc61cdbae844e148e42099482ac37a29577ab0a3becbdec25048c9e21291000000000000000000", 0xae}, {&(0x7f0000000300)="39d047c68dbbfc1c191f6fb2e32df644f05bda033aea107b23e0ffb62649bb4b07436056d086c7e9a1ca21c9ef872fc115e2798242c6c6faa685cca813c628528d1b96c089095282d472d0d443e5933b039305bc3fff123b39a64767ba1bceb2bd9851f165bad2833ea2e95bdcef8c61c8bd587c1f2726873c7d945ed8339c75436dbafa", 0x48}, {&(0x7f0000000100)="e0e268e22e8f332956695b346482401f41aa43145bf8f0e74cb6c438fd89c2dd3d9c01cde4ea903eda29ef86e6de373342b3938208c7c710ccdfc457dec2d0b10c072fa6cf5ff4bc5b3a4cee36c157bc2c679b72162074f3b95bc65a64e741286b196eaa01a47d76a477e43a90e14aa35a90350b9da20ffa9735cdad5a2e55f9272d5a433a66cbf2546152c3cc5b359ca444b702f7a905943d71073fa31003a5af779a902f2924c1d5f462d9460350309602889a95c34803b8d19efda238ad19987c7d862cfa916a78af9b0e6b17cec03a37a5110342e94df7c53b6ff68d1d33a13d789f9db2ce7ff70e4476", 0xec}, {&(0x7f00000003c0)="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", 0xc6}, {&(0x7f0000001bc0)="382b7af878ffd576d7d3d08d0f153bfdcb90c6693f1198ec96abb210aa67371d0d170b79faf0a2f62360cd67c200a4b707df091cb8dbd5d78f1ead9d60c31295a6e3db6a97bdd8f192d5f784d3b6740df7961c240500712bdc439f1535c56c39de39fe87a1785dc5455b1446754461f6fe3f0fd5a83f019c21b723230932d654c0451a6f4b6dded81b0eb44a7f86053e7d332e2bba38b7e21c5fe7ca1910", 0xfffffd8f}], 0x5, 0x9) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000540)=@ccm_128={{0x303}, "6cc4874d92ef3271", "a5b97f82a0f27ad6931bc9f6d3ec0a6e", "c04bee04", "e4e5646239d2b894"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 423.913073][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 423.921977][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 423.932476][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 423.973055][T12048] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 423.981371][T12048] usb 5-1: config 0 has no interface number 0 [ 423.987700][T12048] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 423.996929][T12048] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.027096][T12048] usb 5-1: config 0 descriptor?? [ 424.042585][T12125] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 424.051582][T12125] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.062018][T12125] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 22:50:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xe7, 0x2, 0x1, 0x10001, 0x182}, &(0x7f0000000100)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) syz_usb_connect(0x4, 0x0, &(0x7f0000000000)=ANY=[], 0x0) 22:50:03 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc00000048000701ac092500090007000aab08e7070000000000e293210001c0fe80ffff000000000000000009000000fa2c1ec28633aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c025387e6e158a1ad0a4f41f0d48f6f0000080548dea6600e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c227b100"/252, 0xfc) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) 22:50:03 executing program 1: clone3(&(0x7f0000000000)={0x68108600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0}, 0x2fd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:50:03 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000028000102505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d000009040101021d0d000209058202870000000009050307a5020000006a03f016191b0cc1e64b142621ff9a2b5782f8c6b6f4bf7f9f576dbedb4e225e512cd6469f1e0361"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002400)={0xac, &(0x7f0000001ec0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 424.196622][T12125] usb 3-1: unable to read config index 4 descriptor/start: -71 [ 424.204445][T12125] usb 3-1: can't read configurations, error -71 [ 424.267012][T13452] IPVS: ftp: loaded support on port[0] = 21 [ 424.294483][T12048] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input14 22:50:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1a34, 0x802, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) [ 424.495039][ T12] usb 5-1: USB disconnect, device number 4 22:50:03 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x100, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xfffb, 0x7, 0x3, 0x7b0}, {0x40, 0x1, 0x9, 0x3}]}, 0x10) syz_usb_control_io(r0, 0x0, 0x0) [ 424.538243][ T12] gtco 5-1:0.219: gtco driver disconnected 22:50:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001100)={'syz_tun\x00', @local}) uname(&(0x7f00000011c0)=""/201) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r2, &(0x7f0000000040), r3, &(0x7f0000000140), 0x2, 0x1) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x2) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000001140)=""/112) socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/capi/capi20ncci\x00', 0x220081, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = fcntl$dupfd(r5, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r6, 0x641e) r7 = syz_usb_connect$hid(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r7, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6, {[@local=@item_012={0xe6}, @main=@item_012={0x2, 0x0, 0x0, "dc78"}, @global=@item_012={0x1, 0x1, 0xe34a742063167889, "f1"}]}}, 0x0}, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 22:50:03 executing program 3: unshare(0x20400) open(&(0x7f0000000180)='./file1\x00', 0x40140, 0x8) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffe000/0x2000)=nil) execveat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 22:50:03 executing program 1: syz_usb_connect(0x4, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fc367a08b11342009b330000000109021b0001000000000904ee00012479d100070581020000000000"], 0x0) 22:50:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000440)=ANY=[@ANYBLOB="6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036c95dcf577ee3a78ca93327828ad38b61d2ddd389d20a94d8176180b7e9dd3ae9e4a2a9441b0b68635a5689378b8cf60d62a85dbbdc53231488ac240775"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x4}]}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x200000) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x3, 0xee, 0x5, 0x2, 0x1f, 0x74, 0x45, 0x9, 0x1, 0xff, 0x1f, 0x0, 0xc, 0x1, 0xc0, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 424.752490][T12048] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 424.772454][ T3826] usb 6-1: new high-speed USB device number 7 using dummy_hcd 22:50:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3f, 0x1, 0x1000}, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1ca, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000ffb88e070000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000000000008001b0000000000"], 0x3cb}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 424.992606][T12048] usb 1-1: Using ep0 maxpacket: 32 [ 425.022564][T13497] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.044448][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 425.044929][ T3826] usb 6-1: Using ep0 maxpacket: 16 [ 425.113113][T12048] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.124416][T12048] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 425.137530][T12048] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 425.147521][T12048] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.157767][T12048] usb 1-1: config 0 descriptor?? [ 425.174604][ T3826] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.186380][ T3826] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 425.196502][ T3826] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 22:50:04 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000080)) [ 425.293025][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 425.299238][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 425.306145][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 425.391272][ T3826] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.400946][ T3826] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.409742][ T3826] usb 6-1: Product: syz [ 425.414128][ T3826] usb 6-1: Manufacturer: syz [ 425.418858][ T3826] usb 6-1: SerialNumber: syz [ 425.423097][ T12] usb 5-1: config index 0 descriptor too short (expected 5635, got 238) [ 425.431933][ T12] usb 5-1: config 1 has an invalid descriptor of length 41, skipping remainder of the config [ 425.442730][ T12] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 425.456106][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 425.465525][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101200) unlinkat(r3, &(0x7f0000000040)='./file0\x00', 0x200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x5, [0x40000000, 0xffffffff00000000], [0xc1]}) [ 425.515298][ T12] usb 5-1: selecting invalid altsetting 1 [ 425.705446][T12048] acrux 0003:1A34:0802.0009: unknown main item tag 0x0 [ 425.734661][T12048] acrux 0003:1A34:0802.0009: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.0-1/input0 [ 425.746047][T12048] acrux 0003:1A34:0802.0009: no output reports found 22:50:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001700)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0xf7, r3, 0x1, 0x7c, 0x6, @dev={[], 0xe}}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x178, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@policy_type={0xc}, @tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x8, @in6=@loopback}]}]}, 0xeb}, 0x8}, 0x0) pwrite64(r1, &(0x7f0000000000)="8f033284d4ed7537c611035237450a1770fb2499fe90498ee4cd62e34db7a1662b6e22eabebff7f80b331ced377594c44bcd762359f5c65daa3c63f556edff851d2be9d220cd014eb1b0f6f8e53317335f3f226b31e4cdaa475d1e0da7511b84d959ede2a3c0427af9cdd3", 0x6b, 0x0) [ 425.753118][T12048] acrux 0003:1A34:0802.0009: Failed to enable force feedback support, error: -19 [ 425.842663][T13498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000140)={0x3, 0x2, 0xe909}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xfffffffffffffda0, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}], @tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]]}}}]}, 0x6c}}, 0x0) [ 425.909844][T12048] usb 1-1: USB disconnect, device number 14 [ 425.953570][ T12] cdc_ncm 5-1:1.0: failed GET_NTB_PARAMETERS [ 425.959765][ T12] cdc_ncm 5-1:1.0: bind() failure [ 426.028567][ T12] usb 5-1: USB disconnect, device number 5 [ 426.033916][T13516] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.612779][ T3826] cdc_ncm 6-1:1.0: bind() failure [ 426.672559][T12125] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 426.680482][ T3826] usbtest: probe of 6-1:1.1 failed with error -71 [ 426.691136][ T3826] usb 6-1: USB disconnect, device number 7 [ 426.702357][ T17] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 426.912526][T12125] usb 1-1: Using ep0 maxpacket: 32 [ 426.942365][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 427.032702][T12125] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.043978][T12125] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 427.057207][T12125] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.40 [ 427.066507][T12125] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.075610][ T17] usb 5-1: config index 0 descriptor too short (expected 5635, got 238) [ 427.084180][ T17] usb 5-1: config 1 has an invalid descriptor of length 41, skipping remainder of the config [ 427.094644][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 427.107984][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.117307][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.128333][T12125] usb 1-1: config 0 descriptor?? [ 427.180149][ T17] usb 5-1: selecting invalid altsetting 1 [ 427.382742][ T17] cdc_ncm 5-1:1.0: bind() failure [ 427.394001][ T17] usb 5-1: USB disconnect, device number 6 [ 427.403851][ T12] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 427.572622][T12125] usbhid 1-1:0.0: can't add hid device: -71 [ 427.579018][T12125] usbhid: probe of 1-1:0.0 failed with error -71 [ 427.588275][T12125] usb 1-1: USB disconnect, device number 15 [ 427.662326][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 427.782764][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.793978][ T12] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 135 [ 427.804116][ T12] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 427.972679][ T12] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.981823][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.990207][ T12] usb 6-1: Product: syz [ 427.994488][ T12] usb 6-1: Manufacturer: syz [ 427.999120][ T12] usb 6-1: SerialNumber: syz 22:50:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:50:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3f, 0x1, 0x1000}, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1ca, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000ffb88e070000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000000000008001b0000000000"], 0x3cb}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 22:50:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r8, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r8, 0x1) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000000c0)={r10}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000001080)={r10, 0x6}, 0x8) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r11 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r11, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r12 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r12, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r13 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r13, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r14 = syz_usb_connect(0x0, 0x0, &(0x7f00000023c0)=ANY=[], 0x0) syz_usb_control_io$hid(r14, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r14, 0x0, 0x0) syz_usb_control_io(r14, 0x0, 0x0) syz_usb_control_io(r14, 0x0, 0x0) 22:50:07 executing program 1: unshare(0x400) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x1e, 0x30, 0xfff9, 0x2, 0x18, 0x10001, &(0x7f0000000000)="6afbd68bd5119456d413c45af1250fb5aa6a5b5721d6454f"}) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001180)={'nat\x00', 0x9d, "a064e40bd38df17dc5f628ba32b2f68bd46365f3fb08a0d0de22f77e46d0e8f54055ce1387b15e6f0d16220e20b257fe200c003909c4e22959ac2eac886335889fbb447e85698d8185e6ae99f37f98861c3ab7dfa61ea7a258a24895792a3c599e3431c30d454a99aacfbeefc66ba2f575d800c13b0d62d47b81a4c9311d0094ba937cb99d1ed4f3bc5f054bd103e091f06221ea9f8bcb37f04e239797"}, &(0x7f0000001280)=0xc1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001080)=ANY=[@ANYBLOB="742a000076144c320caa1a6c9af32933e736bb3cddbc3275ff4c16bcb71d26cd81c8cd5e6cafe4a14b19bd14c84438eb57401b7e68c19fa36483bfa9ee478344382083e30ce0bcf72429bacd3e12bdf75be6cc3300482bf58791b661fb3d15b5d4abbd27b44926962832b145f02ed8b252ce5fef1b51159a374dee478fec9c36ea01df4299544506ed5cb503345ac98ac1a08b5279e8d4ab63bf8050f7f59346ca64721fe02d1f1ec941e4ac42b31e67ca42713f05622ca3ffaa4ee2ad7885b219da0ccbae855f8a741ac347c69027a9f16dfda367087889c6c7", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x8}}}, 0x84) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) [ 428.972781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.979129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 428.985723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.991970][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 429.182422][ T12] usb 5-1: new high-speed USB device number 7 using dummy_hcd 22:50:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3f, 0x1, 0x1000}, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1ca, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000ffb88e070000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000000000008001b0000000000"], 0x3cb}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 429.388963][T13593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.432555][ T12] usb 5-1: Using ep0 maxpacket: 16 22:50:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() tkill(r1, 0x9) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000e1010001000037b7334c2fb117ba", @ANYRES32, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c3bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b4339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc840f622b17a4a827b1a7500"/197, @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) 22:50:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0xfffffffe, 0x284) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) sendmsg(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) [ 429.565018][ T12] usb 5-1: config 0 has an invalid descriptor of length 220, skipping remainder of the config [ 429.575822][ T12] usb 5-1: config 0 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 429.588922][ T12] usb 5-1: config 0 interface 0 has no altsetting 0 [ 429.595736][ T12] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 429.604972][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:08 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae8692ea8b7fbdaea1d11d466a24f97c37ed6e39775cee6e0cb405fbe95dd7c7af3ce54b1817fcc1f57972a11ab8f8a55d02252fa46b778b79a27d34da23d94fc0d6f3f35a1cc645f58562bd2a933e6833aa32f2ab629eeffddb7a488cbe97b79b5773fc0335dc911880ebb83639fe2279da0a60a2ea269f55c728249a38be41ee722aae5a3b000054a3f7cef3856668dcc1a69b72ec7d80d9c0bfa28d7d233835591d393e115011941269eee8135bf529765035e64559ecab5844afe46ac0354c24bff50beac27223f5a9e6ddf0a30901266b324a2999d9574fadde9a5f78e3cb0c6432ff9ea15b62d4bb"], 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x4a02) 22:50:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 429.719304][ T12] usb 5-1: config 0 descriptor?? [ 429.767467][ T12] gtco 5-1:0.0: Invalid number of endpoints [ 429.773828][ T12] gtco: probe of 5-1:0.0 failed with error -22 22:50:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x4d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00faff000000"], 0x0}, 0x0) [ 429.977487][ T12] usb 5-1: USB disconnect, device number 7 [ 430.103826][T12125] usb 6-1: new high-speed USB device number 9 using dummy_hcd 22:50:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r1 = syz_open_dev$sndpcmp(&(0x7f00000011c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x30041) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000001200)={0x1, 0x0, [{}]}) r2 = accept(r0, &(0x7f0000000140)=@sco, &(0x7f00000001c0)=0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x28, r4, 0x18015578e1bfb4ef, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x90001000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x380, r4, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xebd2000000000000}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffffa, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3ff, @local, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x807}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x51}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa5e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9ce}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3232}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdae}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x909}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast2}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @multicast1}, 0x7ff}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff91}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x380}, 0x1, 0x0, 0x0, 0x40000}, 0x404c855) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket$inet6(0xa, 0x3, 0x108000400000003a) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r10, 0x40045542, &(0x7f0000000000)=0x3) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r11, 0x8008ae9d, &(0x7f0000000080)=""/129) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = socket$unix(0x1, 0x2, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r13, 0xc04064a0, &(0x7f0000001180)={&(0x7f0000001080)=[0x0], &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001140)=[0x0], 0x1, 0x8, 0x4, 0x1}) splice(r5, 0x0, r7, 0x0, 0x4ffe0, 0x0) 22:50:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r8, 0xc0045520, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r9) getsockopt$IPT_SO_GET_REVISION_TARGET(r11, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_sctp6_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000000100)={0x0, 0xfff, 0x30, 0x1}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, @local, @rand_addr="7241b2e023825b51b359acedf824b08b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x22c20082, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r12) getsockopt$IPT_SO_GET_REVISION_TARGET(r14, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet6_int(r14, 0x29, 0x59, &(0x7f0000000080), &(0x7f00000000c0)=0x4) keyctl$set_reqkey_keyring(0xe, 0x7) [ 430.283243][ T17] usb 2-1: new high-speed USB device number 11 using dummy_hcd 22:50:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r5, @ANYBLOB="000005000000000006000000080001007533320088080200240105000cff080000058000a30ee30000000000000000010000003f0800000006000000ffffffff0000000308000000020000000000000200000004ff0700001f00000000000400000000018b0700008800000000000001000000020100000005000000000000020000080006000000ea000000000000600000000000020000000000000000000400000003000100000001000000000006000000060900000003000000000000f30000000509000000ffff00000000000700000001010000000700000026d9c9ac0000000208000000aaed000000000003fffffffd05000000010000000000000000000000dc000000000001000000ffff000000012a6a000001000000000000090000000140000000080000000000076600000005fcffffffe203000004040500028b070066520100050001000000000300000003000000040200000006000000fffffff7ffffffc0040000000300000000000020000001ffa80c000000000000000000020000000508000000d3000000000005f90000007f7d574e6d0700000000000009339e00007104000001f8ffff0000003f0000000000100000000000000000000000006b806200000014000000000046d9fffffff901040000070000000000000700000000ad000000010000000000000900000006000000004020000000000ea100006d430700000009000000000001870000003f070000000500000000000006ffff0000090000007f0000000000002000000001000000000600000000000400000000070000000050000000000000c600000007ffffffff030000000000000200000009faffffff0008000000000efc00000000010000000000010000000080000000066e00000004000000000000020000002200000000800000000000010000000006ff7f00000900000000000001fffffffd01000000030000000000003f0000000008000000150f0000000000be000006c7010400000100010000000003ffffffff0800000009000000000000600000000605000000080000000000000300000006010100000400000000008001000001010000000004000000ffff000000000003030000002e000000000007ff00000007ff0f0000ca00000000008001ffffffff0400000000000000000000010000c384050000006800000000000fff0000007f07000000030000000000000200000000010100000800000000000005000000030000000009000000ffffffff000007ff02000000010001000000f19000000065080000000300000000000000000002440400000000100000000005d10000000601010000050000000000008100007fff000200000800000000000000000000071901000028b100000000003f000002d200000000030000000000008000000004740c000001040000000000060000072103000000080000000000000700000008000200000800000000000065000000bf0500000022000000fffffffd000000037f0000000200000000000008000000090104000001000000000000000000000401000000080000000000000000000001070000000600000000000005000000070100000002100000000000070001000104000000b9000000000000040000000603000000030000000000000700000002030000007f0e000000000005000000090600000000000000ffffffff000000d1690000004d5700000000000800000001ffffffff0900000000000000000000a17f000000080000005485bb1a0000000581ffffff490700002800000000000008f7090000ffff000000000e910000003004000000e0ffffff00000001fffff0007f00000001000100a4010500100103000007030004005ec900000008000000070000000700000000e3a60000000000000000002004000000fffffffffffffff7000000200900000000000000000000010000000307000000380400000000000300000001070000000000000000000003000000070900000000000000000000ff0000010001000100070000000000000300000008dc320000030000008000000100001f1a060000000100008000000003ffffffff07000000ffffffff0000000100000005030000000800000000000000000000030100000000000000000000010000ffff000100000700000000000bb200000008070000000180000000000800000100010000000092000000000000da0000443307000000280d00000000000100000020020000000700000000008000000063e93b00000003000000000000040000077e0500000004000000fffffffd000080000101000000000100000080017fffffff1f000000010400000000000400000008fffbffff0008000000007750000000ff670000000200000000000008fffffffe0300000005000000000000cc0000007f0800000000000000140008006e6c6d6f6e3000000000000000000000a40105000d07010001ff06000000ad1b000003ff80000001000002000200000001fcffff000032e50000010000000000020000000000001d00010000020000007f000000ffffe728000009c3080000009ae7ffff000000040000000400000100ffff00000000095900000001080000003b000000000000ff00000009ffffff7f0100000000000200000000000700000003000000800000008000000003000000b42200000000000500007fff0800000005000000000000ff000000000001000006000000000000040000000701000000ff0f0000ffffffff00000004ff000000ff7f000080000000000000061a000000010100000000b53600000001e4000000030000000000ff270000001f200000003f000000fffffff90000000501000000000001000000000200000006fffeffff0100000000000003000000020300000003000000000000010000000201000100050000000000000500000006070000000002000000000004000000a0030000008e0d00000000000600000006010100007f00000000000005000007ff050000000700000000000401000000050100000004000000"], 0x8b4}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001800)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001900)=0xe8) sendmsg$inet(r1, &(0x7f0000001a00)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="a88a92586ff0b67bc8629bdaf881cda73be677907fc089530ef1e332edff971676ddf1c28e8ac3dcff8a78e8d107f6a2ddfc092b339f5c2db76ef2f2a910f9d3cb59a1d2a55ba5", 0x47}, {&(0x7f00000003c0)="8b674f70ce4dc6d2fa8f8b3b7bbe21226bc57330b0f53d8883207d531ffbfd688e59002759e3bb6aacbf1c14b11f5fa267e8487eb934592ebce46ec809130afd0852113f1d1b42c59a913c48c4ef4b97ee79ae4309829260b0270d6a5c577413767ef27bc5f565ab26daaff67c6dd1d90f1e5d6e5fa76ac2bdecaa1f61574317a6d98ad19f7c1b1a4b05f6342f6658462008fa425caa78b9bf56993532bfbdc2d39f9d71e0418b6f93af352dbb8597457152a29759a748e072c11be198938eebdd27ed6d1413d41222891b0f7d410ef3d1cd42d50aaa548db593405ce836424bb347518a269177fddd81111b9b331d80687fbce77c7aa48ab47e4e71a9d0c272b5b5071db23089c76fcfaf6eaccb8231aeb67735c3d5c9b4a82c83167338fb1623ec8d10d87fc73c031a3a68d391cd4a0fec72c71be1276de0c3ad1f85368c3421887b8e909bf5dbd1cdfb25ba866a40c0096be7b46bb1bd483b276882a0def993caae4b06ea5747880ad5d47069eff79ad91d12f20279c6c23583df6117f38e71affb615262420481461d09778dcb00bbdaa93aca2710a883364f44f45ea72e11962a17e87ab35a1faedfad87a2ee31a62e1f8131879fbe2d3c7a367ed079e5e1f68d7d4caff58ae5fb7635d7ca9808280e22e963b0118620872d2a6a2b1fde145a7915af6df837f08b2a4d409df29f7628539355cf897080a715839763022e524135129eb3e6091d8aedacf4224203c51f8153655aba1c1fdec066e9752e1d0ca63845dcffbb404428ed0c6a8229df4811eb25264e5db9fe92a4fd45d21c4632e0f3686af8dd319914630a4d3ca47f27cb9875625cf496ad7628a1d31261f6a80f7a39357a3eac4cd476a327a4c24abf06fa5e414372da68055df4cf6dd27e509b0177f6ad6d2685df4a35fec0ba5a76ba2db496ac90ffe9ef0f271c828ad352cc19c6550cedab39bf7f13343ff596a8bfd933997bdb63822d183b04fbb664b098a9e5779732c599dc33f6a450aa88033f64ec25b771b2778f1bd78d1ae13fe1b2e0c1667ecb5d8b16bc5d91c3723fe70f9dd6c02827b78d89c15c0cfd60c63f149933d4e03f1c1fb6d4d1082ea97381f4d98fbae79359cb396c8640820d1f2bb28d95673a6ddda53bee3da7f868ffeb4e7b42f0318d71d48585d543accddd279a9b12b69e4b3a3a10ad4031625384c5efc770e30f8392afe7850cdb0faf5a342ee94aa5ec2464665de4d56d55440fad20443d0ffe2ee7d9d0ebeadb22bbe5364c17d2de097f76f4a26e30869db8e16ac3621c591e1b4dea33fed06b8af5dbe2f249be4f8c8862cce515caad87c24adcbdb4cd3207c935e6602802b312398860560bdf1ef1c3636d570188a5f4f2513dcdab9ce8f05ef4fb1dbb940e97de1b38ffa1b64f68bbf2f894999365581b9d198aedaae877274e94da5bb0bb39f184d511268650738346656c3748fffb2e06f45f96cbba749f6c589aed53a282148a690e72253eaf717955416f4350d98a352e4d9cf04678c08d65d3665969c6d67d5a64642bb0e8687dfcffd2c573364c43057a2df0e23f0ecce1509344a43391a5c5fa016624ca18a11d9c94792f1e13747ab5814fa56008434327c4cd4a9b7350b6e565213cca3f730fc6dc556c040103f722713d213bc27e0899a0b303a2e3eac25d2ccc15364fb4614d3e4c0d100a1ca77b67ab1b442336d8f586e8dd0f7d6b5a56f7e94770b3160a5d044fa6765df88f5bb44c2291cb2b69cb4cd1f5777243ec3e45a1495517e4d44652ba55c8f255d565b33762df67a5e208bcb615ef2c6d6a335042b7d522600e14ee8fefb0d09943af45c0012cd706737da73b44b65fdf9f9e440d62ed3a38488b9091a34c0b18cacefb97dcb061e9097019fc5e32186be80e0e026f11d64ba42130f71cdb06be8cf83a2454d79ff507bd5cdfc3d3fc8b579fae02d1215b2e82b6219c734da7129a9f8abc4db824e3db8923d4fc3c3e3e26084be889123ead7f31646cc5b39b5f9f31285552c93c14f8949c200239e1289e933427dc6c75fc8eb6dad2165626a8da8ace0fdb99c8fe9be75a1a5cbc6a3e4a90c60d973fa98993bdcbf43e211e2a8b9f9406e876578ce6f547df71615c9345a72e9255a207c0ced7fbd36fad59dc064f5b9ebf65a30118d317bd454aa4d4471e2403c3ea41348af7d36a3ed73a092b1e01824a810b08c13616a2a2293930ef4f8e64b1c490445e75064d3037079dad4a3a2cfec1e2365504209f28826743176b844aff98a25a7ea3037e5579cf32f6d6b9f77996606b26ffd2eb310e60dbd0b37e8b97d71e05623e065bdaf2daf0eaed6a6876708eb4c86f0ac31e88d811210cc4c86bbf3279254acc73ad86726c8bc2f8916149a0a381e58ace339c30f6c4035dd93dba473813cb5a0f564f7ce7a3cc841767ea39574c21fb7e05a7fceca3dcf0f2daf43be59b306089386f30e5f4cce06b6ea083ecb1588b158fb272d410f1c0d0d128ea6652c34bb3e3736553b5b7e54fcd1720105a6e8aff7552981b3a321c70d50f19054e561f24cd4f674b4fafca3f48e6201a2a11e0b079bc439560220848f2fd971666c585bc18ff21c98ca49bb1f57df0f910aa47fbc4a27af4dcf2ec848215a5b67ca7be75671ad73da9cba2e72a673e85633a5a186e81e63966471971cd9bf66e7f148fc29c01a8a38b157380b86fde92830a7a4a123ad1798f2ffbcd56b0a9d6405901ae1029a0a2df1da4a178cca93be93e472aa5c6f25b7b9ac468a2389545c4b1dda6aa395abceeff28b1b1ddb04ef66fab1de352dad48651ce5538c318bb0d6ebe6fccadba978b2d983eabfed7166ebe045cc676ae56ed3fb5697eac4e021d15c451c82b1111063946129a0d3ce2fbefe34eecc49c04e6eadfc1bc4314aec73540a0569bfb73a50842f80a9d0eb5eca8717be0388db1dc16bd627ff170b4d7f5051fd197e6ce34f429f1bf4a8a7d0cada4f71e74926770bb37f153fc3ebed00b7db6a91d7e80443891acea2516bd89936403c00bef1f5ccdce66d26c9bc97c36a498f0a98a125867ca63f2d9a4b8a595b732ebd63298f21979244548b43c078957aa8119d87ec3ca5cf98e38e7fedb60f82930776cb70d6468a43a1b2627dfedbd9da375f9e93135913efe02a3bb44969d0eb50a152a6f6c8bc089cfe3128dfccb860fbd43c5c2f0ba45c6c677e12b1832dcf7a4bedca44ff603fedd77fc613b32b2e338e33919e6d017b21f4fcfe7a8e4f7eef921d515631284cde24650ae55ff3a9d69ac3fd06a0146abf59a61d0c2b3464852879f4f96fb1dec4583a9e54c31a9ea111d827ebc822b0202dd210c630b95d1446cf7c0f5c5fb19a9b0dd415860886b83c8481e550b0509740d982c5b0af3094239b8b360a966bb032a6514a8b8325227573fce270d174df287c6da5de61d54333eea3561b0bc608aef0a7e2b52cf310da0be3c8ecb6ea13541c4e74e851b4cfb0eb571b04fde0f34ee63a599d6604408b51682b04b920b78a0896239062b1e8aaf5f304aa65fdaf57123d0d3583a0f5dada040e3ec432f6761661c0747ddc0e037d3f5bdbd10f66f9db83a2cc6420697479ef948f16fd0a718613ba965d879d6945fd4de4e734f48641480c44e8e3149b50fd53e14c3627d303dc05972e28d783d32909fc03a09c4b1a8d08f3280f403ea13cde7d4a61bc45bf268eaa9f72099680bc1342601d75104fb37d1b4d4c0e356723006076009568caccc25a64c4d0787ae32fd17c8491e22d4cd6dfc608e05b5dfc1f658b304cab9160d8523986ae0d934558b898c09bda75fbbe07cb8b53b0273df5f526f06ea08fbb723237044c474117a74801f6bdff411cf65052f39cb7c52ed025c390326f278f70a9d966c332711e451171dffa7411dc007d1f7d4a99d08c6faae98387fad16b98705441142f5a0baba07328be3a369f073b1c8f7995ffa9d51b74c48dd6e78193256f6ba734e540261ec2b8af6cff74ff846094e72bfc694661c4c76f303a9ab1ed304984674257c60fe9e93468fbd398be082a0d03dff224be5860081a5ddc0026b2924b3df8e63c4ebd38393c1bd2d9a9c8d3004d381f1924bd9202720eca31bc8a2cde2b96bd6428bd44250a63b01cb5f44b5f94758193344c2bde37ff39781b444b316a40475bc1345f888739e633f2f0eaa886357f0d7b78c8fe6dfb4c2c6754efc2132c268a45a6b19b7c7495318ac8ef40c0c9367857a8a937978216cda580e71738430b29669183d2e8b0620b03df0bdc373f538f1686410866d1c7aa624252b1394d26977b70e22288a2c410b573751b200322f8629a967cda78ab8768ffec4054ed0abed2fc68137411312ef929bfe6f89d1054ef4f7a42b80313155246594fdd2f0113ac5f641e716d47d0459e36146e7b40869a32d05f4adacc58169a063d7a432bde05bdbf69e39df0a874572c16c51d8d65433bb7a9cf5fc6693731664c563a75f3f059b21853ca1b1f2a9faeb82f18ea9ea06ee52728d669574aeecbcf32bd7f7d96d4e876f8c5082ca01a8479e2a72ec4a632e09547adc890d3750a71293248c16d98edd93e21685779a3631529463c9700464c2a564936efa64f9967cbb3f917e4dc3a8b64e468e693be713265246260b4a6ee2f644998c4448a8d196f7c881c27e7222b8e528fcf75fda612d867331bce6bef92b234250647c9cfcc5c37ba6b0a595885bdf77efbda5c9ca41583cd3082633ec73b0391eaf85fece25816d221c6bf39fe6484138024df80e310599eabfd3fe76effecf5c83486a2556e7a26f0f9b2f11a95d9d207749603ac2d24284742da4b964175312607e00e510c1543ac380beb2499444f5ac9dc189248bf70d7c8c7c8f252ee7bf84f6424060a86eeea8899934e230c7f275f74ebdfaf34e22dc606ed02c4d4d53eef3265b262c8d36d71de6c2ca11a877269a68547a9385b7d7eff9b6fd8085324e196718eabe6aa5554546b468e0655ece3e1af3ddd4d473d5410ba628aae6c742adeffeb82bc702395043f65695a7d9bb53f33034eee8a0384e0e59016ca7ef71455cfb93f0ee188b28ff76c074775afcf370a809582b00203a390e007d4c5248cc163c4e710ad33c216361777ad0e95ba043c2421bb95f8b817c790c02c3e85d28780ca3046f10a2cdf626001c40dbb4ba991d2688162898b803fdb8341614b0760e6689927e2fb33baedcfb782a42a5fb7c6f6fe1c6a22ebb25e9337bc59a191231bf5b149d31d373ce63a6f9abec196757882814b0d792d58f8de18ef6485b155a26612db02f7eb8570d090c57d49860b592acff02e269929883b7c7783bea3cff2db722f3c4bd73117ff29f3177dc4805ea0a786855ac4497b941cf75da0cbafb0d1eb5cbaee024c87b33782db0c9eaf58d282a17126668599771321eb5100bfb05c4597aff79c72ca13b18f11e89a876af90f6ba5f1df0eaa5da54e372bef689ec6448e9aa4ee3e2ef5c460bb58e2fe03d8f9497161eab035aa6110615320371daba0a9d7cdefda3345f35ffba473789a59217352bf760c7214a426ca55850b75fe0a12fc6cd2d415fdc3024d3b979404fbec5658655e727218c3497dac8a4caa2f0dc03e30e225a0b3274b4c8e7122063c4f4ff5c05d1e9bd6176562f34838cae70ca84c072c2e638eb7faf6d92bc501cf9a3b1255c2271bc245d1fb8529846c5540139c5622744e217fcbc24d8abc523b9ae2f6f51390236aed95fb56e1e896692786710de457979ea09c2ead15b78f5016dd7a70e4ff4f5c880cb1ba4f0461cb9b560", 0x1000}, {&(0x7f0000000100)="2a24a919aa444f79607599491052ef737d2a21c14b3f38f1c0616efa9c10a464a4538540b3b1b1d9e966c138bbbfeb5a8a0b9a420e4e627d2d98685797d16661a25af04eeac2682534a5c8a2ab", 0x4d}], 0x3, &(0x7f00000013c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0xc0}, 0x200c854) syz_emit_ethernet(0xe6, &(0x7f0000001480)={@local, @random="235c7e39c5e4", [], {@llc_tr={0x11, {@llc={0xbc, 0x8e, "448b", "46d540d468f0fe032939944a9da4251fa305a6113270add2fd9a208b042a27d96c0702c0f29e9a0d5a0a945f2508e6a0d04c1932a493a7940d3a30058766cf6905c4e7d6dbdc0168f4669d3ef0aec3a2c4505455b8101577df01d65bde77c30a900662c3ea54180f927264c8388496e9fa5ff9731c2047dd705e132683030bb802d0655fb1afb6ffdcb5bcd64de8cbff3959c28aee6c45b6d6247df033bdc2f42241b002318771171defc3ffb87a929d6e1a3618017013a8d4fdfc0a8eb0774e953f46ca1304079c35f7b3da1c00a57440869167"}}}}}, 0x0) [ 430.533629][T12125] usb 6-1: config 0 has an invalid interface number: 253 but max is 0 [ 430.541967][T12125] usb 6-1: config 0 has no interface number 0 [ 430.548285][T12125] usb 6-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 646 [ 430.558608][T12125] usb 6-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 430.567845][T12125] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.640849][T12125] usb 6-1: config 0 descriptor?? [ 430.653274][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 430.695563][T12125] hub 6-1:0.253: ignoring external hub [ 430.706010][T12125] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.253/input/input16 [ 430.774933][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.786189][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 430.799255][ T17] usb 2-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 430.808512][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.987984][ T17] usb 2-1: config 0 descriptor?? 22:50:10 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @rand_addr=0x50e8}}, 0xffffffffffffffbf) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x4000, @dev, 0x6}, 0x80) write$binfmt_elf32(r0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002140)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x100, 0x2}, &(0x7f0000002200)=0x90) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000080c0)={r6, 0x2, 0x5, [0x2, 0x0, 0xcaf, 0x3f, 0xbbf3]}, &(0x7f0000008100)=0x12) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000009a00)='/dev/cachefiles\x00', 0x240200, 0x0) connect$vsock_dgram(r10, &(0x7f0000009a40)={0x28, 0x0, 0x2711, @host}, 0x10) shutdown(r9, 0x1) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f00000000c0)={r12}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000009780)={0x5, 0xd068, 0x206, 0x1ff, 0x9, 0x0, 0x2b79, 0x200, r12}, &(0x7f00000097c0)=0x20) sendmmsg$inet_sctp(r2, &(0x7f0000009840)=[{&(0x7f0000001080)=@in6={0xa, 0x4e20, 0x6803, @empty, 0x2}, 0x1c, &(0x7f0000002100)=[{&(0x7f00000010c0)="19bf8dc5db8a3e696f334f6665ae16ba933656229656b95a0132badd072c", 0x1e}, {&(0x7f0000001100)="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", 0x1000}], 0x2, &(0x7f0000002240)=[@sndinfo={0x20, 0x84, 0x2, {0x80, 0x8200, 0x9d, 0x4, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x38, 0x4000000}, {&(0x7f0000002280)=@in6={0xa, 0x4e21, 0x8000, @ipv4={[], [], @multicast2}, 0x6}, 0x1c, &(0x7f0000003680)=[{&(0x7f00000022c0)="fd7027d3ddd11bc63eb75770e31410ff9bde86accb824fa281797b", 0x1b}, {&(0x7f0000002300)="78ecfc81f0bae4cfb8123402573cca01b95deef725bdf93a2952df1927351fcddb5abdef33df6fb5e5a4bed5c8f716bdb472866cf2dd248c9d084ff54f7df2abe69a2c1b1842345a6a468d03804d2a012d40fbd75ef9760d823051a9ed762b458396e5cc1b91700ddc1f80dd852ae51d94e99c6f4b9c00637e252f21a573c1586119837beffa45c71de977018f3efa641a28820a7944f5bfc5b7ed3cb8dc7c4ffaf61d5da9ab", 0xa6}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="d973b74fc5229a20ad53aab92e16b848557c82a320cacaff9b1f177ab0d2bbbfc2ba26386bba9d2c9d239933b215e29c3bd5d8e9288e49a1ea47dccda1875fc024a1aa7080426d021c693a12c5077b461cc66c121f7ca279d8a0f4715ac091252dcbc38f06a4a683c8d91c6b74a2e723658537afe1ae56e06958c085553f9fd02db5b60fb1b57f6a764d296ff656a3a9381d691c5c56db09cf6d91ee13c963", 0x9f}, {&(0x7f0000003480)="88df1f03a42bfb64cc39842007495e03c8bb97f128783b79eb27669cb3ec8c1700511a932376c603bf310e9eb7580dec337b677205911dd1300ba14cd44a6370095ad30dab987a9c6a220aada51a44e8f8917abf074ec48eade214b37556d6ab1368676e0243a47226e56ad16c8a731d22f2a613abbc3a640075cf09d787ac74e42f61fdd11c036e5482a5dcd7ba7cfe3065de9725cb870861a6045890c9808ba07527b8171f6fd2c96d756cd20df79137b38f4e9577acf8dabf7f3a0c9d655a77e4636180d3ac9710b89d", 0xcb}, {&(0x7f0000003580)="66d9c0c1dbffab5bf56d968d9c95350a3ba84f03c40ebbf6ee72a54362062955bf7ee1dc01c97242ddb3394630b1f2b872eb3693d544290f3a1ad9b227882df8299f014f92565ef56df9ab77e5bd321d12e636dc", 0x54}, {&(0x7f0000003600)="424137266fddc7843dbdf6f104af6cf928c49c96645c9b3b50b697119fadc43a68956fac122c24a45c23d249aa72cb2c7b526812364558308e8976532438b6b1e42a7401c9e4ab7270d69638088a58315b5a363b63db2e95e5c39d35721069d111f22f5f7677c0a41055bd1541b83c46dd4e76", 0x73}], 0x7, &(0x7f0000003700)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x50, 0x40}, {&(0x7f0000003780)=@in6={0xa, 0x4e23, 0x101, @local}, 0x1c, &(0x7f0000005c40)=[{&(0x7f00000037c0)="1ae7fd97af2e611bf3c311c08a58bdb00f8d122b7c792b497e8ea149a37e3270e0149277910dafa63eca3f47cac2c74ef76aee611e6ecb8fac18c5ff4eabf70f7edefd561077bd02af2e8b3472b9ae5bc4ec2e07f438da26ce8964201acce097a24a", 0x62}, {&(0x7f0000003840)="f3e9dd9a02bc7baf7d97b2f27406a2ba2ed76f76ed0b8dbaff44736e20b46ef588ce09d6275ebfdc905e0527abb168ae17f628e01fa197564ca18e915232eb16612fec5e169b67659898ff87d6e7539cadcff75e1a6749029386a2d1f7189de415faeee3233a00c34c0b08805f18e84f64d4c07ab998e43f81b7b11adb5861b947cc7172f450c45b0818", 0x8a}, {&(0x7f0000003900)="f3aab2146804cb71381cb9680380c9a4a1871081e7a9a7cacc8212adc02ed7fe175f95804a64894846b79d621239af3ff2f0c3a144b351e035a6a13348b3fc8089ba2fa92d1f790837b5b49dd0bedf2e1d7eb0b4e6788886d745395a495d69f6c361b7904b6999bfe62832600d143485ae0a069f94cf94651700b64fd71c40f24d5a2645e9d74f40451f82d8d25730d350076c2d70b523b0333b3eadb7b75fa4b489b31e970823b0da8547098987a428fb44be0c0d64218c9686548869b475c82ecff389a470248486782eead555f578db96c095d69393f47ec3e53ee43d3ae396c5611e7e905d8f36672567a8", 0xed}, {&(0x7f0000003a00)="098ab47bdf27288cefdd3d701040276eff91186b2bf6e573be3470ce79eed1f1f57d02e46fc23a06d5144b4f4ec71dff17b1f0e292dad806414342b7bd15ecec40d09bdb5e99da64da22540a94f500963a326d70858b200189c8680641223e3fc59bdf8f0178722bf0342ec048516dc12bf4a91ff7b0ce3a8fad7dbbbd6345678d738f19ac3f2daa807180f0111ca247b12a8432e8135e35aeba7fe8c0b730d269de68d6ec28a18f8710e14926cac11f356f7638bc1ccde9af81e635bc36965cfbc50170204736afe4", 0xc9}, {&(0x7f0000003b00)="644d74d330f07d9833dbee85acb053351f0cfe0ce0b8c2dc673e72e10035f5c69cc7c9fc1b96c597054d809f8138c22ab2525eee518b4e2f2854b8bc4e12f7836ccfd98c32b8a2aba4bf46ca234529deffa293595915f24858890d80db24cd08cd00c5b945912bd1dccedca150d7a7d2f21fbe369cfbc7ebd075fd1307058f4dbf3e7404d58f34709bd85273491aa40bbcaed058f8f47a3ae1f78070c5e4d18142fa0f32e978af4793cce9aa47a99c314012f60e483c7590c89f7b9abca25a3dea94625cc622f4d97e358773611ed39329c15c953774cbc8e539f393db50edc79cbc38ba8c998896f56530d8453badb20706f9df9ee5235cb044a3a42ee9dc3093262c5abdb2554ddab9071dd716ae4d0b99d322dd378f1168c841058662002b5160fe4b6707feacb3b77eb700820ec81dcd9b1a0387c3364c28fdb3dac0e67ae211f7127804a9e6384c049242961b810b11f8d5d0f1c4af10c54bdc5178ce9393756ac1284d9f97b87c0e93f90a0fa25ec379a1500627026470c35a6536168c0f2d0254fcfe1a457b2e05337a2c6c387c9a077e8f8a0b1497c4654250868bb44ce31dcfe9115fa530c66b3fa536b34a7014ec05b0eb5c1f09ced3bebe93f9ebf95d110dc0391f086aa1a5bddeff591853d781a22c62fe527359996296b62867892a5896c7a5e45154063b7c5b44562fe9dbfcfe556b28890e6790200c73fcf60375c724d347051b0d7f7f3252aca59993d88ebace4dcc018c0863888f5806bf69ade0844d616a7825c6fdefc0064bc0e28232682ad0ddead4554606c7e2cb3593deedd08979c07f521a12ad35c1f6a2b0796ef2d77975c92e6efbe9e0818c80ce7fe429c54d8af88bfe4bf78da4adeea091814b79eb2906d52b5e0ec9efd0ab6a28bf9537169d2c4fe50f44932860c8df6e1c54e04a2e439a34eb534672afd90855273a363135afd3de8e89887a658b57df3d77e4dc59b82f3e474763723f804b35ce3297dcbd38ede67023966665eb0ab793ae098825ef7e68b4acc26e4d1956c7dc573261d29a2bc5cce37c3bc1e5165982508a42dfc548d57701612dc5992af80de57605b3bc56f712d8caa9a53c08f984106149d8ceba881a3cd4acea902df63455dcc2274a37147cc5a662ec3081c64218f8192a4fb21959d940aecde77d1b3cbf01b266d34f042d8c417594d33b8cbe8cb6add670c4f6bf419711f189c9dcd32ba52dc65083358cd3ff8ece971aa1a2c161555ff2c0cc04d25a8dd0ff4e9fdde9537897ddbe54e35e91d8b8ee790542c31cfa4cea554d99ea0479a243dad6819459893166909fc72de962f3baea002af82bfbe145751fbbe001560ef800c2a166c4847312343ed2415272159d44c4d61e38bede22a9b041d559acf275180d0c8fad23cea11e839b2fd92fa6c9b45e456be13e756a5e90081d6908f00ec833296b62eae7108cb4151d37157835ad16febed0d325bc8a2ab6d16bc3949e9a1a06444a8052426f6046f83b2ec43d67af9961b7db149aa3d176127bcfca755ad95c0abddd6a7f56ee96b51d96ddb7c37919922b293c743be0243aff3d6b984803b092d3bcc8e3ef442811ed3caa85615896a179722f5358e7bd1b2b064e3844fb26ef23cbce84b8bebcc4d8a54db382810707b931626b33055aab415d0d4bcc66d6cc3ddd7a9e0467fbceacfa1c53bc48c9590ece535fd58c88a7ae76e2c23acf2af046b5f36c44c1164885af44ae89820e1a51ee8a493d924d9b30221e7fc604590e34d6eb2e07b8f5d4feba75d1e33462ecdadb6768d50ad7e1a28909ae1fdb987b9d17ee4949ed1a9097ce9347ed06aa0e47bca2174ed4fb79907696c36b7b48959a8e0c12a3fa4d4c37d1ae9f552ec80fcd6f70d0aa230d096789471a044306ccc38a75405f6fb4f34e3db4e0cedc2ae74c9ca3b355cdeff7e2e32f07b0d15e8f97dee5936c4db8eee4a47a7392cc1312dbab8a826c0980fdbdd8ccd87c95ad7363a0bc6768d4ad647e1736cffe87131f084e1b809d1297fc73a68dcbcebe4008ba1f04b26f60919c20d63049d78bf28d79134d3f95c3a892e09d84e6308f746f86d51fd694625f88357d0dfd64dc908b45a5a8b439489371d555af934d666b6192e8cc489d20f1de73e810988508c7760880c0407ba0a3fa4ea0fd4fa865c9bb750c42f7089c37c1449544f4af4ad3c4767f5d636804cd1ce7a6c694098f6c6e92bacfd75620154deca514da87429a805478b0b5c3e4cfa7f82a46c7ad61be75339b108f544652e6390d52fb784aafe70a39f5d3d1688c1dfc3e4b7d13f7488cd234ad2f676aeb270d5a19dd1eae8f2f62bc9b70bd221e24b17843148e99115d922deef9e2b202bc2b8216348715f7654f783a6038dfe72933488c91a85b91d0fc72cd716f33c7b593505d5145e8506c32f6934092949b90da8b6e794c881dc64942f63d83bdd596ce8a23e53ec731ede1b62977bd527e8b8e84b552f88acbb456132a6172f50d6c1623083114556e2492f553ff4df8cc333b8134ddfe5cd50453831fc5a8776f4ff56af4b99772bed78ac96b18849143e63727587ec3d93a1a7a6aeba1247f4d52cc2b54501617a9bd5d1c030d6aa3bc46700a25dadee050cf563fa7b76db9b8cd626dfc2afb0f4d98519b04e6992c28f46f42bc72d711c54dfef8823ec1ebf824ec8f863983be068f49754cfb0463e47b9da31e8558664329bd6fcf3e6a0b6e56f56018994356a8decd02fe991defbc6945739c1b788de1baefc4b89acfecd33666e8285b6dd243de6d9f25233f5e2baa99c3580d22a477e84b188aff8d4a837f3555ff0045609af872d3c4624603bb926e9b639f7aeb3b958d9e1d914c6bb6fca2c553b4d90ba9d4027194c8730af28012a4efd7f0555e284497a7c360df95ec096bca0c68f1ea4e18a0c2b48950094fed795125490be145aca9a0007ae31979634524bc5b546480bf221e24eab8f023a87bbea2b782793ca62965a12e5c81302f81a2abe3a65658501780235811b4076e5fbca58fc5cac3a494930c82d0ed6c8ab3366cbcabd53ccc5b5beb438f07dfcab32390c8f02d984a184da21c19b1d021b27ea5c7f3e797a26e2493233ab367813b27c5fa01ccdc7ade9252df70d6f577986f15652875ecf3e49889025c0acf74b2653c53b55f15121acf8d8e2a853905b3a077bbb1d3daa4e7884721ac6f35f878698d9957bd2d2660cda71549bfe71584cfeab572518a0dc8fe55703494ea442f56fc0f6bdca646d0e303fb3bc085d16ff534bf40c1901fd7d73957fb6f707877e5179485b833900edd45725ee7d7da105e8fec7af9c3fbd6215e53f96ea8fd19971d472608bb93ea83911af8240747b0add3f726a70b32fa28b39afa8fbcb1635fa108b8abaadc70dd289ac860a972631954174d9c558d10ac179ec6b62593e332f945f7c550a6b8fd806a90e1d40b1f033aa872ae8ab54e25b745d86021db478c5c8617c23ed74926924cdc0815d57d6623d4489a1d787ec42b7f08654637340a47272b7573e476235975fb81f65efbece9fb5945a88b5e16d3f072a623dc2338f8deffdb91497425f353900364951011ace442358b2f24f9ea97d1b3055bb29f4778972c404fc662cd42436afad36d8bc4cf524949456cf3226227e659482a7d18d937290da9a9d76584db7ba5c577782b772e7e2a07557124492ef155723db0d97b2710876118676dc90af5116d51cd7128f1fb0b2c28b2f79b0c7837ac36879d28564eeba3d9bd88922fe698287c6fc793f207c34a9e256779a3174e23c3886260f99249fe2e1027fab73f1a6ab8a08d4eaa778572c4dde7395bb3894fcac2bbbd21af54b31bef5314c6098fa37df27003dd701256586c7ea301e377749222f5e89f0c3fb20b8b46fb6c74effa6ea0c7f2fd6742cf406166e97cda4ba9828bb5da28f18fc1d80032eda142c7d55ac9ffebc5977eff6e07492d06f784a0bdd50caeb01fb069c177d95a6ec62a9dcac8056fed832025e74f652a4c12dfad39a9de792e685c6415f9814ce760ec0ce8a139c9ad12cef432f1f912f310731d2f051282345ca48bd5fd866e091506da4228664bccb21d4f5f6ed8a25df43a41c34ddddc059742db102cae335b924aa6a26b46deeae66ec37b13158402a05e100e93044d4b2697d228e497c5607bf25e825275dd59bc8e1f1f8c632069603d3302d5e7b456660b6ff655f7df5e62fb3afd9dbae1652ce24fdcce8a4da383baf2021ffb28ae874c823481064604ab55da8ee63a4385f49a4f5e22290db29208d32c68e6beb74d0dfbccc1cbf6ca50e66badbc332888b3a7dde790460b4dc31d0e62b74f16ae046fc726005425351ccc0106e1aa5548ce972e2dedf6e1c0b4fe5ea711ef30e56168964841c460ab4371da9923a538bfd7f3ba7ae8eaf3f20b3d1045e17f38a53e5c421a2544891558a6832fdbe954b8c08bc985bf9558210e70b87a89a0fd780d01e3b22db01c0c58c8a7cc871d30264eddaece328ed619b5db7524ba447e07f790179be098f0ffa765d688390a33cb762eed444d2ec6b7b6ed300f5ccd9cede01da7878d566d167ace8f0174fed9af62933421eef10458950f31c29ac5103050d0bb0c6561ba343cac3762c9b3ed2f72d2eba79bfbaa5e52ce1863f14633d6cff3c860861de14dcdfdc173bab690363dc0d2d8b4fb27aa54a0b02d687a54d7dd66c2cd3aa40c14dd669b00d3ba2d87c15bc734a4a45508ad915e24fcca4a628780a2b974e96356afae6cfe6f04ec972830a9f7af2a413bf7edf3654efdcd2a4e98cbbbacd68b35bae197d944cd45d0233eca4963534b8199f863593c8a9a7468294d415f1a031e4bac3b807ff98d819832e9331757fd2feb050151ab014b9882b2f2a8507f763605c2c3175d84f190d5ecc20994f38b0073c594db9abb3f8f700203eacabb37dbbe91305875a8994f0b307c155f30b36250bc92dcde510370f23da360d0214d97a33cb19d0979b0f79e144bcf22e9645a924cbaca6617ff14c745fbcf3f605b2551b1516ad8cea0ef64ef1355c4a787418a0000965a6f0df742acb727d0945989a58f9d4ee84adf81b92c439158884890cfcf68bafbfb69b4d3438f483beba8015d871f455e3f4f3ffcd6dfc5e2829bf55f83dbd4e52dbb3aa423fd6ac3a5f59221629bb099768580d12c7f5c01b8244f53c8434f295b7b4a3feb64ca9e8889674d9bfe450492d2690b97573a3741dab81caa544d70b0deeeea2f7b2af8770341a0c69f24f6e4c0238b3d2ddb92447281731507a596962930ec1806e84d1e08e3a7f6f470c5ef74ff1a3a87c38022dc464c760cb9f97320a751efe2a9c67c3c0c2bf7881afa0e77524da00cd5eea63b037218606be28781a787b6b02c6712e90bbf69d5f3d599e37543b48948fd0518121381c0ad3875bc810d0b76a1ab32bd020f19027494331e6f8a76cea519d5ecef99d7513813f87a30517538a8f212bd843c0632326de92bdc86beeb2a43e54afacf76ea108b92161f32c53765e3c4cf68f320f6958b7564f8fb77fcb166ea504a33d290042aee4e62e794faba000ecc01b5eec9170956e23ca50720096ff49136f8acc0fb0f4ef459eaae50cc239b988a6689a9c3515d47061f93272b553ab3fa2f942ced21c30e0fbb57f8dab21e792c620bef4c72dc664d6fb6626a3b989fa2dc0a5031fa6064dd29687be6de834128f287f78cb386f5b9d93a23fa01c4ab28112c49341b45a7f90540495d5564dd41c63630bdf0d41756944abf441ff2135cd1534570af14", 0x1000}, {&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000005b00)="926eeade3048a3d70a095dfb217bed9ba76acf1b305cd27cbaec4e34142ac09ecf9a105c6b676b31e30b671911bc1316db6112131f49f67a9e093a696facbdfcfa652dd0eed399a6e09154ebc5c43d6877cda7257b587e78059666ab82cd6c13dbf4663c53df702c8a56", 0x6a}, {&(0x7f0000005b80)="6f8c2f1afc4b73e5868dfea6ff6b0cdd54de517e58de3229a46942a96aaeb0154e97133449e6dfd15b2aefe919418cdd86aaf0cf22d5f83caa54463311482e4695814401d48095dafbda7724df4fd54ec4f1719b038fe144670b3a5d0f6345ab42d239ee2a4a10e501d76340dc62c54c0eab399f73f018058f81717ac22aac5020ca0d63458b9316eea8374e1886b3a2467ec76fe42403ea0fdac6d2dddb03", 0x9f}], 0x8, 0x0, 0x0, 0x4000}, {&(0x7f0000005cc0)=@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x4}}, 0x1c, &(0x7f0000005d80)=[{&(0x7f0000005d00)="3dc03aca98dcf56b5c977d0a915fc483a7cfe47fbcb8f2be0a15a45086fdf73f862099c46eee89cab29d07b0ad21b310c3e665a611e53fea8d0212a98139fa7582e51f5b9389ce07a0", 0x49}], 0x1, 0x0, 0x0, 0x4804}, {&(0x7f0000005dc0)=@in={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000008040)=[{&(0x7f0000005e00)="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", 0x1000}, {&(0x7f0000006e00)="456d90b02b205eba65e1fdfc59f4cac5e0a96c4261c47883f3e8f1c0c5b5d5fba3fc1dc130060aa3378b12ad5bb63e490a0f884716118771087e8910914c1d108f9019ffe9a2c31913d369afb7ef8f73a027c1eed978ac51cfa692ba71890bd9cb044b063630", 0x66}, {&(0x7f0000006e80)="0d8ba7038b2777920d711e92bd29861a85105d0aa4d63b83642dbb61c4830ff395b86eaf84e9b2dba14b46b2b7052fc786f5500ddd74612cfef86260a3d90bb06fe0a34ac3c93521fe7b256f0ee5cdf76c01d34ca2510388c5b54c0224eba8d245383129ca4e487dd27edc121252e5eb45c780fdb8dde847de35c5bce80b597dfcdd87ee828ee39894592a70c73582b0e3e7e1f0dce7169b9cc21c", 0x9b}, {&(0x7f0000006f40)="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", 0x1000}, {&(0x7f0000007f40)="5096faf578e5c00e4ea0f9fe8d2c454cf911959c43c0bc23154170e1c898e3110628c9192082e630dfaeb512801c1adee72d5f01b0c14f7dc1a9bab8786cc98cb2a3f37545f66f9f982bb8778986111b18f97d080425cfeb32b0", 0x5a}, {&(0x7f0000007fc0)="d9b641bb078c01454e85310cd38026073cff1db31cd4159960020be816be26ce655535e1306523eeaf78389f14f19d78e5bfe7ac2d28cafa4c8467c58b5d143760edb85501", 0x45}], 0x6, &(0x7f0000008140)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x7ff, 0x201, 0x20, 0x7, 0x2, 0x1f, 0x3, r7}}], 0x30, 0x10}, {&(0x7f0000008180)=@in6={0xa, 0x4e23, 0xfffffffc, @local, 0x8001}, 0x1c, &(0x7f0000009540)=[{&(0x7f00000081c0)="f294a69598a345951995b8b97db25e06744dade2e9401e43c27abd04506aefafbeb46fc5c2cd3cb3192d39361b3ff14f1478158043e270c0e153aff7be56f9ef7bfcbd3dd05d59adf79b6a4e0100c3dfd2089d308f339329c3d97c75bf9d0ef69f2b336e887bb867d18066d818aa419a43712462b23ea038c83cabd2e4c59208b0be90c38315f8a7334b4abe3e0492be05e17b21751453c68d41665017b8087776f173d4c973651aeb1093581e10eafe427486c4d2fc6de70cd8955c9444", 0xbe}, {&(0x7f0000008280)="e888469718b7e8aa32cc50af532c5e53629c8c288c6522eed46c17a374a548abef22f79871b852245a6c3092d90cc570c4a1c554cddcd5af928bf8340f8fba12974cf1c218824ad2c2d6fa8b5e259b21a6c1d8f1149a88c9bd28da5a2ea027b13f9fd3da81f08b8d98233fc26e340e194568aaa4517e85272492854740ca175f48930fe68de156059139fc776df136eb4f7a53c1e821197459fd5f81785e7882a451f48759ab4c832930fec3d7438a16766c659552482d6979a51f92e57c8bf0a6d1ca66ac7ef007f79084e3", 0xcc}, {&(0x7f0000008380)="e83bbc71a7d0174c824278cdda63dc809828cf2b6a353c149714cbb143170d411ab34dd408802b7b57edbfdd018d4af9176a9ba284f03ae41766ba13a29656c0907608489147adaa6ac3e001ec754dbd782d8e0d5036d002974900bd4665b5e3ffea57625bcd253153ce60668a130f853ad81b50f5ae2c5acf4a6ab91c08029649", 0x81}, {&(0x7f0000008440)="393c6b9382ee604239fc9441c39269846128541e05d46620ed1e48e1b127cf9e04b34e013bdb7213f62f5eadf74bc074fc13e1342e6dd9637cc1548c55d4464f1d025d46a521942f69002ce3cb91e513f7067d3aaf2c137b12df7ed2c52f863a34a59c6ec7402e8069b287023e863b2e32d206625ba3b0c15e83349004052614acd66c6044b6ee4fdaddc9997da5788cce007d0fe8ed9079ce9d42af8836595e5ffd5fffee148a8a4f520ead6d4e22d64fc0e8fdfcbdc6d88842288e6b3bcd4de124280221c2399ed8359e077f213a8c5d8aefe0f6b5821e067f34539ef34e03", 0xe0}, {&(0x7f0000008540)="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", 0x1000}], 0x5, &(0x7f00000095c0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @init={0x18, 0x84, 0x0, {0x6, 0x1, 0x4, 0xf163}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x68, 0x10}, {&(0x7f0000009640)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000009740)=[{&(0x7f0000009680)="99cb6eac407d51ce9aea9f3b2e2572962f038b22148f8bf62b7dba809e00e381fb81854ffc47e6a2085b6560bac3c83e00b89c2043dd6636fd5898c933b89d4df4a3b4e05ad905d11e8f352a05c8cb03e8879f2b9428d8c486eb11e54f7a4f7d16502327950102c48a899c0f0a20352d574261e806aa4a6c262e03a6265aa5b894966105fb9aa836402b449a200312eaad2546f4df5532395c6310bed3b179c15beb040c954d396cf4c56e3f63ee8910d27f319ea89cb9", 0xb7}], 0x1, &(0x7f0000009800)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xf, 0x7fff, 0x9, r13}}], 0x40, 0x1}], 0x7, 0x10) 22:50:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)={0x7, 0xf8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RWALK(r6, &(0x7f00000000c0)={0x30, 0x6f, 0x2, {0x3, [{0x8, 0x2, 0x2}, {0x40, 0x2, 0x5}, {0x7, 0x4, 0x7}]}}, 0x30) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x8001, 0x6, 0x3, 0x4, 0x1, 0x0, 0x1, 0x7f, 0x0, 0x2, 0x2, 0xfb, 0x4}, {0x7fffffff, 0x4, 0x80, 0x2, 0x7f, 0x80, 0x4, 0x7f, 0x1, 0x1, 0x2, 0x1, 0x3}, {0xa3, 0xe4cc, 0x9b, 0x1f, 0x24, 0x1, 0xd, 0x2, 0x4, 0x3, 0x9, 0x81, 0xffffffffffffffd5}], 0x3f}) 22:50:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="74e5ff00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280002000800010000000000040004000800020000000000080002000000000008000100000000002c00070008000200000000000c000400000000000000000008000100000000000c00040009000000000000000c00090008"], 0x3}}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x2, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe2, 0x0) [ 431.244625][T12435] usb 6-1: USB disconnect, device number 9 22:50:10 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000001700)={{0x12, 0x1, 0x0, 0xe8, 0x4f, 0xb3, 0x8, 0xb57, 0x6788, 0x388b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf3, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, [], [{{0x7}}]}}]}}]}}, 0x0) 22:50:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffd3, &(0x7f0000000680), 0x1000000000000194}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x814a010000000016}) 22:50:10 executing program 0: stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) getpeername$packet(r3, 0x0, &(0x7f00000000c0)) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/84, 0x54}, {0x0}, {&(0x7f00000004c0)=""/95, 0x5f}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000640)=""/88, 0x58}], 0x6) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @multicast1, 0x4e23, 0x0, 'lc\x00', 0x13, 0x0, 0x61}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) fchmod(r1, 0x30) [ 431.505459][T13647] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 431.513956][T13647] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.524171][ T17] usbhid 2-1:0.0: can't add hid device: -71 [ 431.530411][ T17] usbhid: probe of 2-1:0.0 failed with error -71 [ 431.599106][ T17] usb 2-1: USB disconnect, device number 11 [ 431.818926][T13659] IPVS: ftp: loaded support on port[0] = 21 [ 432.002440][T12435] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 432.075368][ T12] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 432.215270][ T17] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 432.367249][T12435] usb 6-1: config 0 has an invalid interface number: 253 but max is 0 [ 432.375867][T12435] usb 6-1: config 0 has no interface number 0 [ 432.382131][T12435] usb 6-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 646 [ 432.392596][T12435] usb 6-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 432.401726][T12435] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.473609][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 432.516949][T13665] IPVS: ftp: loaded support on port[0] = 21 [ 432.600423][T12435] usb 6-1: config 0 descriptor?? [ 432.607449][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.618686][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 432.632438][ T17] usb 2-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 432.641618][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.665066][T12435] hub 6-1:0.253: ignoring external hub [ 432.675827][T12435] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.253/input/input17 [ 432.710780][ T17] usb 2-1: config 0 descriptor?? [ 432.722835][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 432.852556][ T12] usb 5-1: config 0 has an invalid interface number: 243 but max is 0 [ 432.860887][ T12] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.871525][ T12] usb 5-1: config 0 has no interface number 0 [ 432.877831][ T12] usb 5-1: config 0 interface 243 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 432.888677][ T12] usb 5-1: New USB device found, idVendor=0b57, idProduct=6788, bcdDevice=38.8b 22:50:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x81a7, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00222300000050965d856be6ba07040ecc03a8"], 0x0}, 0x0) [ 432.897943][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x4, &(0x7f0000000080)={0x40000000000000, 0x5}) mmap(&(0x7f0000d5c000/0x2000)=nil, 0x2000, 0x6, 0x4010, 0xffffffffffffffff, 0x3000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e20, @loopback}}) [ 433.022787][T12435] usb 6-1: USB disconnect, device number 10 [ 433.077229][ T12] usb 5-1: config 0 descriptor?? 22:50:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="a7f0c58d979a51c1c299605492c26ec629f27478d03041717d50c9ccaf74de5adeb4930d134d8e8243d9d4e494f5f7bd99f3c27961c11be874bfe0fc0fed97a872592033923d6a18d7b3ca5439425745c9e91a9ae4b0b9ec3de26be7840f92c5b853c7ebd38dd90b70c4aa94cb7687db1e687ef24f03f61d143d20872643176f7aacd8a4a44bdfd8ac8deac20416027368f10e49e57c9ef1fb585a5bfe1baafe2915451f5036ffc149c6b0fa4725fdbdfd24ea2a4e3c70b2a3e7d405c83b3854", 0xc0) creat(&(0x7f00000000c0)='./file0\x00', 0xd2c1eb2f4a3154f1) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r8, 0xc0a85352, &(0x7f0000000140)={{0x7, 0x4}, 'port1\x00', 0x50, 0x1d0c0a, 0x8000, 0x5, 0x9, 0x8001, 0x6bb, 0x0, 0xcc90fa953f27a7d1, 0x10001}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}}, 0x20}}, 0x0) 22:50:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x2000200) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') r4 = gettid() r5 = getpid() tkill(r5, 0x9) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xff, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f0000000080)) r7 = syz_open_procfs(r4, &(0x7f0000000000)='net/ip_tables_names\x00') read$eventfd(r7, &(0x7f0000000040), 0x8) setns(r3, 0x0) clone(0xf9224100, 0x0, 0x0, 0x0, 0x0) 22:50:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000c40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000000)={0x7}) 22:50:12 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000900)=ANY=[@ANYBLOB="120100007f94f02047052027fc8a000000010902120401000000000904710000c6f5f000"], 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="06104525e6588a401fa611832cb6c72adabfd3643f5035dee9666d181ff38ee5601085d9307db7177ed0e59388fd03b7606d1bec498fd58ed612e2685ad613c2746abf367bf7c9a4352a3a4230e170585878bbc749062c49610e5aa3ce04dd0f5857254252e50302") syz_usb_control_io(r0, 0x0, 0x0) [ 433.151740][ T12] usbhid 5-1:0.243: couldn't find an input interrupt endpoint [ 433.242970][ T17] usbhid 2-1:0.0: can't add hid device: -71 [ 433.249305][ T17] usbhid: probe of 2-1:0.0 failed with error -71 [ 433.309240][ T17] usb 2-1: USB disconnect, device number 12 [ 433.333233][ T3826] usb 5-1: USB disconnect, device number 8 22:50:12 executing program 2: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=""/4096, 0x1000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = shmget(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21b0b48}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300e00002900000427bd7000ff8d079d4608000000000000", @ANYRES32=r3, @ANYBLOB="0b0004000400f2ffe0ffffff0800010073666200"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4040080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000140)) io_setup(0xc02, &(0x7f0000000040)=0x0) close(r4) io_submit(r5, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) [ 433.458700][T12435] usb 6-1: new high-speed USB device number 11 using dummy_hcd 22:50:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0xf800, 0x0, "b4fc4cc534a40743d01fe322d45af0fd3a47bce47d0073728e9024e8ca16c5aec185803b475ff731cf88275caa26966b5252bd73e06eaa86c86e883291c736823cbed4b2116c48180ade31b8e798f095"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000180)) 22:50:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x404302, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read$FUSE(0xffffffffffffffff, &(0x7f0000000200), 0x1000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x8000001) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x28, r4, 0x18015578e1bfb4ef, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x5d040a19}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x34, r4, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa9b7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=""/250, &(0x7f00000001c0)=0xfa) [ 433.572376][T13628] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 433.812980][T13628] usb 4-1: Using ep0 maxpacket: 32 [ 433.822840][T12435] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.834127][T12435] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 433.847608][T12435] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 433.856915][T12435] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.933224][T12435] usb 6-1: config 0 descriptor?? [ 433.952874][T13628] usb 4-1: config index 0 descriptor too short (expected 1042, got 18) [ 433.961292][T13628] usb 4-1: config 0 has an invalid interface number: 113 but max is 0 [ 433.969843][T13628] usb 4-1: config 0 has no interface number 0 [ 433.976645][T13628] usb 4-1: New USB device found, idVendor=0547, idProduct=2720, bcdDevice=8a.fc [ 433.985869][T13628] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.008315][T13628] usb 4-1: config 0 descriptor?? [ 434.152422][ T17] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 434.269385][T13628] cdc_subset 4-1:0.113 usb0: register 'cdc_subset' at usb-dummy_hcd.3-1, AnchorChips/Cypress 2720, d6:df:d5:bd:18:62 22:50:13 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df000000", 0xfffffffffffffff9) 22:50:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x700e, 0x200000) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001e000515ed0080648c6394f20231d200100003402c00000001000080007d03011400f88000f01700d0bd", 0x2e}], 0x1, 0x0, 0xffffffffffffffe1}, 0x0) 22:50:13 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket(0x0, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x940) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) syz_open_dev$adsp(0x0, 0x80000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "fbddac1605ed3d396de9ef1a8c0ec98630ffc8d3b8d3a538c8e4fde56459a3c85b9b4f75395d5006e67286b9966d763a1bc5d9a2bec5a8d498e29937db29c628960a211fe44dcd7f1a9870b54fff2386"}, 0xd8) accept4(r2, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f0000000240)=0x80, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000003c0)={'ersPan0\x00', {0x2, 0x0, @multicast1}}) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001080)=""/229, &(0x7f0000001180)=0xe5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0xfffffff9, @empty}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x9, @remote, 0x8}], 0xa4) [ 434.403995][T12435] hid (null): invalid report_count 34141 [ 434.409765][T12435] hid (null): bogus close delimiter [ 434.466819][T12048] usb 4-1: USB disconnect, device number 12 [ 434.473097][T12435] hid-rmi 0003:06CB:81A7.000A: unknown main item tag 0x5 [ 434.473299][T12435] hid-rmi 0003:06CB:81A7.000A: invalid report_count 34141 [ 434.480629][T12048] cdc_subset 4-1:0.113 usb0: unregister 'cdc_subset' usb-dummy_hcd.3-1, AnchorChips/Cypress 2720 [ 434.487928][T12435] hid-rmi 0003:06CB:81A7.000A: item 0 2 1 9 parsing failed [ 434.505871][T12435] hid-rmi 0003:06CB:81A7.000A: parse failed [ 434.512015][T12435] hid-rmi: probe of 0003:06CB:81A7.000A failed with error -22 [ 434.646430][T13731] IPVS: ftp: loaded support on port[0] = 21 [ 434.725619][ T12] usb 6-1: USB disconnect, device number 11 [ 434.844395][ T17] usb 5-1: device not accepting address 9, error -71 [ 435.362652][T13731] IPVS: ftp: loaded support on port[0] = 21 [ 435.742415][ T12] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 435.750301][T12048] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 435.992395][T12048] usb 4-1: Using ep0 maxpacket: 32 22:50:15 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000001c0)="c432647a2a9a605833914c2af03091e1", 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0xffffffff, 0x4) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r5, 0x800000c0045009, &(0x7f0000000040)=0x8) write$P9_RCLUNK(r5, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 22:50:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000080)={{0x7fca, 0x9}, 0xa2f0f6e870425370}, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000200)=0xb) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x200000008002) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:50:15 executing program 0: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) unshare(0x20020400) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000040)={0xb5, "746fb8b534a184b5ac87ef7c5ca58c4cce87971488dacf942402a318de14e37033bd165ae5bd7c4b0ddda534fc4441904ee025f87c5472f527067f4fec9a38ba6fbb3b97dee1a12899ae70546818be123d7d525921aedd42f5a55c1df4b1b941da47654f4cfcdbd7d89aafcb17c3ad549329db9d0aa03173907865768ffd0b32128311d5c03dfbdf684e508155af85b32e1519f35a59b50ba8a8b5e0458b1bea9822985ea78fbe0307c2d6f4465f2e7106e5a72dff"}) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 22:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="0f20d835080000000f22d8dbe4430f51d166400f67fe66ba6100edc461fd69861cb14604b9800000c00f3235008000000f3066b82b018ed066400f388066a466b816010f00d8", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000100)={{0x1, 0x2}, 'port1\x00', 0x60, 0x400, 0x0, 0x7, 0x9, 0x4, 0x3, 0x0, 0x1, 0x4e8b}) [ 436.112502][T12048] usb 4-1: config index 0 descriptor too short (expected 1042, got 18) [ 436.120901][T12048] usb 4-1: config 0 has an invalid interface number: 113 but max is 0 [ 436.129517][T12048] usb 4-1: config 0 has no interface number 0 [ 436.135842][T12048] usb 4-1: New USB device found, idVendor=0547, idProduct=2720, bcdDevice=8a.fc [ 436.145033][T12048] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x81a7, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00222300000050965d856be6ba07040ecc03a8"], 0x0}, 0x0) [ 436.192443][ T12] usb 6-1: unable to read config index 0 descriptor/all [ 436.199709][ T12] usb 6-1: can't read configurations, error -71 [ 436.288822][T12048] usb 4-1: config 0 descriptor?? 22:50:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x10001, 0x301000) 22:50:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() r3 = getpid() tkill(r3, 0x9) r4 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000080)) ptrace$getregs(0xffffffffffffffff, r3, 0x2, &(0x7f0000000040)=""/17) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4030000, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 436.392730][T12048] usb 4-1: can't set config #0, error -71 [ 436.403738][T12048] usb 4-1: USB disconnect, device number 13 22:50:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000040)=0x1) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) listen(r3, 0x2) 22:50:15 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c3453c08ac0536029a9d000000090400000003c95c001454a1ffb4d86419232282451445b29d1256331029f617c978d0807be9a1862291f2ac5343fffe23d70005a3fd994e0fff028eb8cbf5db4f0500000000000000"], 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x6, 0x4}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r2], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.events\x00', 0x0, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000280)={0x20}, 0x20) [ 436.612371][ T12] usb 6-1: new high-speed USB device number 13 using dummy_hcd 22:50:15 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x10000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r4, 0x1ff, 0x10, 0x6, 0x5}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r5, 0x1000}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x103c, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x2000) 22:50:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2], 0x1}, 0x1, 0x68}, 0x0) r3 = socket(0x10, 0x80002, 0x8000000010) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0edbda00"/288]) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f00000000c0)={0x1, 0x3, 0xdae, 0x7f, 0xffffff80, 0x6}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x1) 22:50:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00d17da53a7436fef7001d0a0b49ffed000000800028000800030001000000", 0x24) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet6_mreq(r3, 0x29, 0xa59633ccd0615550, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, r4}) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r6, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) read(r1, &(0x7f0000002580)=""/4096, 0x1000) [ 436.973163][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 436.984795][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 436.997824][ T12] usb 6-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 437.007032][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.024340][T13746] debugfs: Directory '13746-6' with parent 'kvm' already present! [ 437.082763][ T17] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 437.129153][ T12] usb 6-1: config 0 descriptor?? 22:50:16 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x2f5fa26) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="773e9256bcf75e96efaed981df81619720646e60bb4c24b728f5c640d5ad885bc15c2b931e0ead365d53cedd675546a823f2139c94920584e6462b5a0e1a7270fd6a7d", @ANYRES16=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESHEX=r2, @ANYRES32=r3, @ANYRESHEX=r4, @ANYRESDEC], @ANYRES32=r0]], 0x1, 0x0) 22:50:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'nr0\x00', {0x2, 0x0, @loopback}}) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_buf(r3, 0x1, 0x1c, &(0x7f0000000780)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r0, r4) dup3(r1, r2, 0x0) 22:50:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) times(&(0x7f0000001340)) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001080)={0x0, 0x10001, 0x101, 0x80000001}, &(0x7f00000010c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000001100)={r3, @in6={{0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x2b}, 0x1ff}}, [0x1, 0x7ff, 0x6, 0xffff, 0x7ff, 0x37d, 0x3, 0x1ff, 0x100000000, 0x7a30, 0x80, 0xffffffffffffffff, 0x8001, 0x1, 0x5]}, &(0x7f0000001200)=0x100) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmsg(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="4d63f97f8caf4fa6b6ca09b20ef8f3434160604573f85cb1fc45e21df159561e4af88875ca9584171c2e4aa35b819518a274cd682cda943f0b67a620a48135a23c3848183219a67c43cc9996b7b7e6f189f0f39f893875579974e242983ddeabb9c9ac727a93ac16826bc056181ea3c6e792416e18ee78f09c0e48986ffc68fb757ef4e25ad927ddb6855fece507c0f4eb9b8b1d2e3c428da8e6afbb1f0a072bea4bf0224fa4f0b9638a52d938ffda6606f186fc93d5d4f641cd2304ac47005352383aa673269d6928c58a77b7", 0xcd}, {&(0x7f00000000c0)="cd163a213b9adea941aef42622d3", 0xe}, {&(0x7f00000003c0)="feb26454f3bf9f9d749d19f6d3a258138b6ed5f2158b750c3e0d68d6faadfde1cb5501ae3100174e1ed4872144f4cfc01bc4f468ce45971d235dd8066ce0cbfbf8c89d34d9", 0x45}, {&(0x7f0000000440)="2b69be3130aaaeb0523051fa4901455e03c10aeb90bde858ff2a420563324630af894f485be469da09806909d00a7b82d0f92400ae61b4e504b0c08c5677194ef8342e7c2ec61e40ac2d8fee924b6bb36a51c7b329c8", 0x56}, {&(0x7f00000004c0)="61eff4d6574e9d59fa9f2be3ec3673dbd8e5d6133be095c4b0dbee0ae79e", 0x1e}, {&(0x7f0000000500)="7da4515102b2c20305e29255d5e5f7a7ef8e7d75de34bf5a74b7056817af9ee90739d8c7d7407a660ab1", 0x2a}, {&(0x7f0000000540)="0aa7aa4e748145a6ee33d6cd9c0066240804c3364ae160e913d9e2ffa0663398e79ef80db87d0897c949ee9b2ba77f6a3d129119a996fac775dbd376836b3e269ea9776e05335a0dc4cb856c10fb", 0x4e}], 0x7, &(0x7f0000001300)=ANY=[@ANYBLOB="d9a3bd22926dcc4082b5d91800000000000000430100006ca68aff5cd1da0000000000"], 0x18}, 0x1) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r7, 0x408c563e, &(0x7f0000001240)={0x8, 0x3, 0x29, "b68a1cbe420cf09d1055bf91d298b0db3821bef6292ebf617c7478ab2be76e3bb67d40443f44045e4288e05c63b1be10b7bbdde4a195bca8a113d44d", 0x3, "08e78236a7a7a40e9e06ad665504ea29ef84a810cb5e15f2169d83aafa8de1fdc26547841ce416f587ed61a28a12b9b35511ca26beaaa87b5fd8667d", 0x10}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00'/20, @ANYRES32=0x0, @ANYBLOB="e1dbfd3301006970366772c57461700000000c000200080001009229f45c14692328c4d103cfe5d796b27364ace5d25bd91311b702cc4848f51b391ba7c806e94f6267943b6410253e0cf7d4b4003e42679b62b00b56bd381714f9fad52fc6f1ad0c8009d26cba0b4cec7a6e8598f7e2a12420411d61c2eb243cef795428e2603ea2163fd4297e3ca5e450bb3488cce2170ee9c38e", @ANYRES16=r5], 0x4}}, 0x0) 22:50:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000001740)={0x6, 0xc4000000, 0x1f, 0x1000, &(0x7f00000006c0)=""/4096, 0x56, &(0x7f00000016c0)=""/86, 0x2c, &(0x7f0000000140)=""/44}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x3, 0x4a2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000001780)=ANY=[@ANYBLOB="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"]}, 0x59a) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 437.335049][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 437.372771][ T17] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 437.502577][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 437.510421][ T17] usb 2-1: can't read configurations, error -61 [ 437.618729][ T12] hid (null): invalid report_count 34141 [ 437.624573][ T12] hid (null): bogus close delimiter [ 437.668914][ T12] hid-rmi 0003:06CB:81A7.000B: unknown main item tag 0x5 [ 437.676412][ T12] hid-rmi 0003:06CB:81A7.000B: invalid report_count 34141 [ 437.683813][ T12] hid-rmi 0003:06CB:81A7.000B: item 0 2 1 9 parsing failed [ 437.691547][ T12] hid-rmi 0003:06CB:81A7.000B: parse failed [ 437.692278][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 437.697786][ T12] hid-rmi: probe of 0003:06CB:81A7.000B failed with error -22 [ 437.863605][T12048] usb 6-1: USB disconnect, device number 13 [ 437.972371][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 438.012793][ T17] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 438.132682][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 438.140412][ T17] usb 2-1: can't read configurations, error -61 [ 438.162619][ T17] usb usb2-port1: attempt power cycle 22:50:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d5440700"/85, 0x55}], 0x1}, 0x0) r1 = semget$private(0x0, 0x4, 0x4c2) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000080)=0x8) r2 = syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0xa7, [{{0x9, 0x4, 0x0, 0xeb, 0x1, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x18, 0x15, 0x5, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x356, 0x9c, 0x3, 0x4}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x25, 0xf, 0xd4, 0x40, 0x6}, 0x28, &(0x7f0000000180)={0x5, 0xf, 0x28, 0x2, [@generic={0xf, 0x10, 0x3, "833931b2f50c2c2788c73f1b"}, @ss_container_id={0x14, 0x10, 0x4, 0x49, "fdc5024e1a1c1defded9d07d4f3c8b14"}]}, 0x9, [{0x6d, &(0x7f00000001c0)=@string={0x6d, 0x3, "25a1e6dabe733007e057f02e5c6415caabdb324c72f7fea172bf047f7877ddda5887cb08adf2eb7807592c0a5d42ba627280ddaa46bc41c7eef7e69e91ea05762d7939723503ffff4233361b7407a9747272cabd7a8c2e020022481368a838bc8e2719049c5274e0ac1d50"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x500a}}, {0x9f, &(0x7f0000000280)=@string={0x9f, 0x3, "b978cca31804f368b281c9569ed311a216bde9f0e402a710ee3d7a53e056bb9b3d6bd83505f6671095bf6cbf0a4f79c63764f52ef3c264699231ca3c16be1ff4de655c4a902756970831a513209f50f214016af5ed9b6bf9a70f52130965f6b06ef13d3f577da5740e456cf91a66237c77470f68ad6d2c5217b90f14ecc39bd2049d8184aea00b829121f3b8c8936d662365ac4d9a5908aa0b2b2ba006"}}, {0x5, &(0x7f0000000340)=@string={0x5, 0x3, "adfeb6"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x809}}, {0x4f, &(0x7f00000003c0)=@string={0x4f, 0x3, "c2bb626d9ad42f5075f3f0964fd0388b24c14b3558b20cbf6e183bf95de108618e4e773ccc777d6168dccaf5e3730594e841a3b58cc3209683fab603f26b8bd70528e7c0c37df7be8bdf88a4b4"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x3409}}, {0x56, &(0x7f0000000480)=@string={0x56, 0x3, "d81f69e71ab36b845cdf231c8383453e6ef4bf546128f73c84ac469cb2faf951f71f9156f0a8d490d451d49151f4a124b8f3f94f550d35985460856dd9e37c4275d6255afd2396312043b0e6ac64db2b4ba267ef"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4}}]}) syz_usb_control_io$printer(r2, &(0x7f0000000a00)={0x14, &(0x7f0000000600)={0x0, 0x30, 0xe6, {0xe6, 0x22, "1d86cf6d4d75f34093cd7a70b0daf99bcf6d40449aa1eb8396a8b73dba6210cf2ffa4b0386ffd4a9bcc043a67bfddcae99e7ebb825a1394f47e750d386b03df9e9c1da4eb35945f5941f90e05b78fdba2fb279a8cdf6b1c50eb9e44e0985706656157bd0e73b5eccc678578c3c9c2a69351b855adf535c72aa95e4b44ff3e70f81afcd9dd749fd2789328281763702bd62fc3b77f3d9decc6baf54715e3662234a8d33482ea29c64e4717b2cddffdec4cb8ea231afbab0459cf42d306c6c273aca631a9f4d4ede03945117ea37209c320be3344e9df1b2fa4d8500cdaf84419f2095890c"}}, &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3246}}}, &(0x7f0000000980)={0x34, &(0x7f0000000780)={0x20, 0x17, 0x6a, "2523397f04ff498301d218753152d033a850dc901fe614ac5736c1c03dd5196d2b660c83fe648e8050dfe139df93516b4175431beb537914d513b1aede1174a5ec01adf150afd60f2b8d873fce78fabf8365e2db41712fd08d04fcccfe0dae8fb7ca439f3d44a0fb4f46"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000880)={0x20, 0x0, 0x4f, {0x4d, "5fc4781312b194e7a75595d6213f033b570a706196c41b7b3b5eb5bfc91a6093ac6ac15d61d3f76a27990c3335c79cb42414241ebb14df76725c812b9695d67d19d8315cefdc94b9c9d4a83e94"}}, &(0x7f00000009c0)={0x20, 0x1, 0x1, 0xc3}, &(0x7f0000000940)={0x20, 0x0, 0x1, 0x7}}) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492191, 0x0) 22:50:17 executing program 0: syz_usb_connect$uac1(0x0, 0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 22:50:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, 0x0) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000a07fff)) r4 = syz_open_dev$vcsa(&(0x7f00000013c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001400)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000001440)={r5, 0x7}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000140)={r5, 0x1}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000140)={r5, 0x7, &(0x7f0000000040)=[0x1000, 0x4, 0x10000, 0x2, 0x1, 0x80000001, 0x7fffffff], &(0x7f0000000080)=[0x3, 0xffffffff, 0x2], 0x30, 0x2, 0xbc7, &(0x7f00000000c0)=[0xff, 0x10000], &(0x7f0000000100)=[0x9b, 0x2, 0x2, 0x1, 0x6, 0x7a6e]}) r6 = socket(0xa, 0x4, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000001580)=@assoc_value, &(0x7f00000015c0)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x30, 0x0, 0x5f, 0x0, 0x30]}}, &(0x7f00000010c0)=""/10, 0x2c, 0xa}, 0x20) recvmsg(r3, &(0x7f0000001380)={&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001600)=[{&(0x7f00000011c0)=""/9, 0x9}, {&(0x7f0000001200)=""/153, 0x99}, {&(0x7f00000012c0)=""/25, 0x19}, {&(0x7f0000001300)=""/101, 0x65}, {&(0x7f0000001480)=""/133, 0x85}], 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000001540)={0x0, 0x22, 0xff}, &(0x7f0000001680)=0x8) syz_open_dev$mice(&(0x7f00000016c0)='/dev/input/mice\x00', 0x0, 0x80000) prctl$PR_SET_FPEMU(0xa, 0x1) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000707000000000040000000000000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000200012080000000065727370616e00001000020008000e0000000000040012008d2a3039b873d381d6615d0674e0a98a2cfed4344e48b648de17379035b1108511543014333840d35b7a9235af7b2fd92547967a95232dd246529b76c59cd2e2e4d42f"], 0x3}}, 0x0) 22:50:17 executing program 3: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/336], 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000300)={{0x2, 0x0, 0x7fffffff, 0x1, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xff\x00', 0x478d}, 0x1, 0x30000104, 0x120007, r0, 0x0, 0x3ff, 'syz0\x00', &(0x7f0000000040), 0x0, [], [0x9, 0xdfce, 0x3f, 0x20b]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) socket$alg(0x26, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) [ 438.702472][T12048] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 438.722714][ T12] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 438.736651][T12435] usb 3-1: new low-speed USB device number 14 using dummy_hcd [ 438.892642][ T17] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 438.962356][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 438.972461][T12048] usb 1-1: device descriptor read/64, error 18 [ 439.012318][T12435] usb 3-1: Invalid ep0 maxpacket: 512 [ 439.082578][ T12] usb 4-1: config index 0 descriptor too short (expected 882, got 114) [ 439.091187][ T12] usb 4-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 439.101652][ T12] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 439.142353][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 439.182957][ T17] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 439.204080][T12435] usb 3-1: new low-speed USB device number 15 using dummy_hcd [ 439.263346][ T12] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 439.272706][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.280759][ T12] usb 4-1: Product: syz [ 439.285111][ T12] usb 4-1: Manufacturer: syz [ 439.289764][ T12] usb 4-1: SerialNumber: syz [ 439.296224][ T12] usb 4-1: config 0 descriptor?? [ 439.302752][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 439.310459][ T17] usb 2-1: can't read configurations, error -61 [ 439.372398][T12048] usb 1-1: device descriptor read/64, error 18 [ 439.442535][T12435] usb 3-1: Invalid ep0 maxpacket: 512 [ 439.448309][T12435] usb usb3-port1: attempt power cycle [ 439.462467][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 439.547884][ T12] usb 4-1: USB disconnect, device number 14 [ 439.652340][T12048] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 439.722461][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 439.762755][ T17] usb 2-1: too many configurations: 9, using maximum allowed: 8 22:50:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00') r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) socket$pptp(0x18, 0x1, 0x2) pwritev(r2, &(0x7f0000000280), 0x0, 0x8081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x5) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:50:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x271, r6, 0x20, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14}]}}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)={0x100, r6, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x92e3e400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2a}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x140}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x100}}, 0x800) r7 = fcntl$dupfd(r2, 0x0, r2) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000016c0)={@in6={{0xa, 0x4e24, 0x5, @mcast2, 0xfa}}, 0x0, 0x7ff, 0x0, "64dbab48a243e18e8a34f408785808285164e9265e04cc943eecba406570425e3ee4a2b0d5acb315fbd4b65d0349d29499316ac9954a32f6133b26c7c6ad88fde3bcfef906074ed31efdfcc8f7f001ab"}, 0xd8) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000001980)={0x7, 0xe, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r7, 0x80404525, &(0x7f00000004c0)=""/222) r9 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x46d, 0xc086, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x40, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x7, {0x9, 0x21, 0x4, 0x6, 0x1, {0x22, 0x3b5}}, {{{0x9, 0x5, 0x81, 0x3, 0xcc, 0x1, 0x3, 0x4}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x8, 0x8, 0xb5, 0x10}, 0x94, &(0x7f0000000080)={0x5, 0xf, 0x94, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0xad, 0x3, 0x0, 0x1000, 0x1}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xb5, "96648162bc49f0d26193befe5881587c"}, @generic={0x60, 0x10, 0x2, "6487baca4a859d43ebd6edb2302fb3d527f6a247cc8cdefa66ac6c2509e8f73c82ffecf7947474831aeeedecb893a1e6d2964c6d0009cd8edd3c4d245e4418e6a66e4bbbdfec565e5b162cb1ff2e8f8220b018ca8b85af736a7a18e509"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x8, 0xf9, 0x4f9}]}, 0x6, [{0x7b, &(0x7f0000000140)=@string={0x7b, 0x3, "9c757f8b61786e56604e1621f9db1aa719b97c1d15c6374db7393e6fe81b6bcf0648256f076938ac2518775c49579545e5cd4fdec32e500187eb34b9f8fa4925a65e078781c2ffb36b21f3c55b3643e42e74f8510c1066a75717c1423592cf656a7b39e53b58d7a491f52b1759b3200242acc137c8e933a081"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x41a}}, {0xe4, &(0x7f0000000200)=@string={0xe4, 0x3, "d9cdf0f8db2bc165dee1af61674844ae844b9da003a74139128231f94b9eea6b625c99860c68d593437c6c0ab141bd58ca39b4364c93e5d71f6086a0762a9ad366a7a194b2b4a7c958f5a033be2400df6ca9822b2d7d09fc5724b714326fa1aa414a8eeff91d4d23e6fb5724cd1fffbcf77480be3639fef555ab539c0282d128385052c779af9a83b35193c01d081e2603cec62de34025680277d2180d378997a1a56497764558681a278a2e0e29ef00353b6383b6cdda1736c4d7cb33fd87051de1550624385f8c2b1af1b7440611827756fbbebfb9bd2e98de06750b21d6a950e7"}}, {0x1002, &(0x7f0000000680)=@string={0x1002, 0x3, "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"}}, {0x5c, &(0x7f0000000300)=@string={0x5c, 0x3, "dffb8dd1564496b9d9dc6739b7cb8ddb3120078944487bab85360ec6176d71b3b3fcfb59fd0bbd30a811536c2a8743e4c15c7d8c15ee2974ad1051dfa7860fa891591a07a9a3af086e2d53e9c4b469eff977132b3aad7736e1ec"}}, {0xac, &(0x7f0000000380)=@string={0xac, 0x3, "c16449a5bdfa7526137e06f3af643ea9a6412377cb7b571ca78c6bd86c63d3450e5ad9398875a7c482186f97847537c18ddd512fc24530dd24a6de491d8f544704570d47ec396149ba96f5d78a4fe05f0219800d4d37bf21eb2ab78346b9a9956df61eb5e157df2ad282023d1f048dcdc816a392b90e8875bd77a1fe2bb48ace6922f98d8b66ccde508f0d2d76a4b68c664acf6e368e6850a702407e1e26730bc3225080b4fd7e799f9d"}}]}) syz_usb_disconnect(r9) syz_usb_connect(0x0, 0x24, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0xb2, 0x48, 0x27, 0x8, 0x2040, 0xc60a, 0xe613, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x85, 0xf4, 0x21}}]}}]}}, 0x0) [ 439.932422][T12048] usb 1-1: device descriptor read/64, error 18 [ 439.992341][ T17] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 440.000057][ T17] usb 2-1: can't read configurations, error -71 22:50:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x27}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x5c78eeae885af548, 0x0) getpeername$netlink(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0xa550abcceb9bddf1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000600)=""/4096) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0xfffffffffffffff1, 0x10, 0x62b, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x24360, 0x48080}}, 0x20}}, 0x0) [ 440.038143][ T17] usb usb2-port1: unable to enumerate USB device 22:50:19 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x228240, 0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x41}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x1, &(0x7f0000000180)=@raw=[@ldst={0xec35150251c8020e, 0x1, 0x2, 0x6, 0x7, 0x2, 0xfffffffffffffffc}], &(0x7f00000001c0)='GPL\x00', 0x101, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xa, r5, 0x8, &(0x7f0000000200)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xa, 0xae23, 0xfffffff8}, 0x10}, 0x70) 22:50:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000003086d040cc5000000000001090224000100000000090400000901000000092100000001222200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 440.162932][T12435] usb 3-1: new low-speed USB device number 16 using dummy_hcd [ 440.253018][T12435] usb 3-1: Invalid ep0 maxpacket: 512 [ 440.322367][T13628] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 440.333814][ T12] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 440.352700][T12048] usb 1-1: device descriptor read/64, error 18 [ 440.402374][T12435] usb 3-1: new low-speed USB device number 17 using dummy_hcd 22:50:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCEXCL(r4, 0x540c) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001280)=""/227, 0xe3}, {&(0x7f0000000100)=""/55, 0x37}, {&(0x7f0000001600)=""/194, 0xc2}, {&(0x7f0000001740)=""/131, 0x83}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000002800)=""/121, 0x79}, {&(0x7f0000002880)=""/77, 0x4d}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 440.473334][T12048] usb usb1-port1: attempt power cycle [ 440.492749][T12435] usb 3-1: Invalid ep0 maxpacket: 512 [ 440.498598][T12435] usb usb3-port1: unable to enumerate USB device [ 440.512465][T12247] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 440.535219][T13857] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 440.544090][T13857] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 440.556222][T13857] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 440.562616][T13628] usb 4-1: Using ep0 maxpacket: 16 [ 440.569896][T13857] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 22:50:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000010c0)="194267bc0ad654fd0e86db67b93111e6000000000000faa94efd", 0x6431cf2ef02b9cfc) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000240)={0x3, 0x102, 0x1, {0x397f, 0x2, 0x374, 0x5}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x24, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb}, 0x1c}}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000200)={0x9, 0x400, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = fcntl$getown(r2, 0x9) prlimit64(r6, 0xb, &(0x7f0000000280)={0x2, 0x100000000}, &(0x7f0000000500)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) r9 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r9, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) readv(r9, &(0x7f0000000800)=[{&(0x7f0000000640)=""/212, 0xd4}, {&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000780)=""/62, 0x3e}, {&(0x7f00000007c0)=""/41, 0x29}], 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) [ 440.581583][T13857] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 440.590692][T13857] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 440.622589][ T12] usb 5-1: Invalid ep0 maxpacket: 512 [ 440.682840][T13628] usb 4-1: config index 0 descriptor too short (expected 882, got 114) [ 440.691328][T13628] usb 4-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 440.701683][T13628] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 22:50:19 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0xd, 0xfffffffffffffffe, 0xff95) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x14, 0x9, 0x0, 0x2, 0x0, 0xf, 0x200}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x20020000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x1, 0x10000) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000140)=0x7) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x4, 0x4) read(r0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="baf2be90d5b6f560826a1084894ef9b0c3392eb497a6941e5a6e0c0000000000007205c55b14f3c85b801059080000e7530153105f156f5f57a6954255e793215cfa3eb93d1c0cefb7ed97c57eb72c175c0ca1a2bf844921d3d323568b0703d3f7e4f71b", @ANYRES32=0x0], &(0x7f00000000c0)=0x2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={r6, @in6={{0xa, 0x0, 0x5, @mcast2, 0x20ec}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0), 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r7, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) dup(r7) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000300)=0x8, 0x7fffffff, 0x6) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x49) [ 440.762630][T12247] usb 6-1: Using ep0 maxpacket: 8 [ 440.782769][ T12] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 440.862868][T13628] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 440.872331][T13628] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.880772][T13628] usb 4-1: Product: syz [ 440.885091][T13628] usb 4-1: Manufacturer: syz [ 440.889774][T13628] usb 4-1: SerialNumber: syz [ 440.898138][T13628] usb 4-1: config 0 descriptor?? [ 440.934449][T12247] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.946031][T12247] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 440.959061][T12247] usb 6-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.00 [ 440.968354][T12247] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.033494][ T12] usb 5-1: Invalid ep0 maxpacket: 512 [ 441.039354][ T12] usb usb5-port1: attempt power cycle [ 441.063263][T12247] usb 6-1: config 0 descriptor?? [ 441.147414][T13628] usb 4-1: USB disconnect, device number 15 [ 441.203085][T12048] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 441.493131][T12048] usb 1-1: device descriptor read/64, error 18 22:50:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000140)={0x2}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0x8a2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="8d0a75d9"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="0b50b6c0396836dbda7b02e9f0a276c5a79ffd1b4896a9e2b07798d65673b601a9fc23a993cca76ad1a5bc2b65bc0e3f99f4081fcd455c53f8ab48de9732e339b6665b564d0093d93028c0eec3069f1f0b58a36cc063b5b20418c01351b5081f", 0x0}, 0x20) 22:50:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYPTR], 0x8) execveat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='\xccmime_typevmnet0\x00'], &(0x7f0000000200)=[&(0x7f0000000140)='%/$(]\x00', &(0x7f00000001c0)='\x00'], 0x800) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000001080)={0x7, 0x401}) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r6}) fadvise64(r9, 0x0, 0x5, 0x5) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 22:50:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r4, &(0x7f0000000180)='./file1\x00', &(0x7f0000000340)={{r5, r6/1000+30000}}, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/'], &(0x7f0000000300)='./file0\x00', 0x0, 0x500e, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) 22:50:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0xffffffae}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x32}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) vmsplice(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="ac8486e5f3e778af6b3732070605bed2ed502247ecc2bd99e3df", 0x1a}, {&(0x7f00000000c0)="8047ed04151c92d4954305d2f2dca7b9655955c700a46fdf05baccf7d1e31971b83542f3581f2fc73ee557a0c749b0eafeffb27671668536dd1762e251af03dfbeaee3d247ac4c56a7079e6bc2efe4490271a846401a24e1a9d74f1a17208484c033e2b3d00902c76937ce767cca0a029e5d31b1393d385f27872227aaf74f83066c59c36fe10fc8b76f0cefa60abddbad21a7e0f47a7bef3eb2c009c048f34fc9eb", 0xa2}], 0x2, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x10) [ 441.792948][ T12] usb 5-1: new high-speed USB device number 13 using dummy_hcd 22:50:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x1000000000000084, 0x0, 0xfffffffffffffe0e}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x683) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x5) [ 442.044351][ T12] usb 5-1: Invalid ep0 maxpacket: 512 [ 442.212350][ T12] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 442.452536][ T12] usb 5-1: Invalid ep0 maxpacket: 512 [ 442.458337][ T12] usb usb5-port1: unable to enumerate USB device [ 443.235953][T13628] usb 6-1: USB disconnect, device number 14 22:50:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000400)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000140)=""/54, &(0x7f0000000180)=0x36) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x4300, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000100)) 22:50:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000004000000050000009e0300100700000008000000000000000d"]) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}}) dup2(r3, r2) 22:50:22 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@assoc={0x18}], 0x18}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001d0081", 0x7}], 0x1}, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="debdd050a7582c37", 0x8}], 0x1}, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20004800}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=@newtaction={0x4b0, 0x30, 0x8, 0x70bd26, 0x25dfdbfd, {}, [{0x1c4, 0x1, @m_gact={0x1c0, 0x0, {{0xc, 0x1, 'gact\x00'}, {0xac, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0xb3c, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x5d}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x2, 0x4, 0x5, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x20d3, 0xa}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80, 0xffff, 0x1, 0xffff, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x4, 0x1c00, 0x6, 0x3, 0xd95a}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x16bf, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x211f, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x587, 0x3, 0x1800000b, 0x5, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x3, 0x11b5, 0x7}}]}, {0x100, 0x6, "f9442d43e1d4066277aedf6f109d41930c31e6cd6a423749c9872625c99c8be3d33ae1b380b2e144c239f8f8a8d2857204e09578f2faea96f98dbbdff2aefd866fed5b99068ff3e9a075460c8cf4688fc49973dd88670ffe961ec4626f3b3d6d0588346eada0374c4ac5b2efa055153ab5ac2373282f0aa156be57094c05f4463b914aeb1eb4e5873afe82b772e928cc559ce4440ab8cbb9ad9b028a15acd622c76508173087a8b42a4821c7f8686bf80d2813201534cb05429a7491276f06378b35da79504d42b9f9f368398f5a590e6b28e42c9a6406500cc660f52389436a216610369e7626b898c33aca5b2787939595d551b605541d0d"}}}}, {0xe4, 0x1, @m_ife={0xe0, 0x19, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, [@TCA_IFE_TYPE={0x8, 0x5, 0x400}]}, {0xc4, 0x6, "e95f55a667dff1888c14c664ed78f529c9d05b4d0306b2c351a21a024867c81d9511753d7a2c425b43c64f4dddb58baef02eaf27e266e02da796112ec91c777c0d49f42b4e2ebafce95922e5f5e1d0c1f1919e99c1e96fd454f9a1bc1991f182f81a4f42b9ec69dccec5c92136ef8b91f61378f6c507184de197491fe9307e2103c4f9fde54e3638df5f58452db55b4cfba3f07a4aba958eda88082a54b56a6c3809fb9c30419c2f8b37505486edc595ca73fe124b21a84b41f93c7ecb9734"}}}}, {0xd8, 0x1, @m_tunnel_key={0xd4, 0x1a, {{0x10, 0x1, 'tunnel_key\x00'}, {0x40, 0x2, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0x7c, 0x6, "75218acb7f950ccd738fa4e62a2700c1898d24cf72b9e537ef0118ae2195ac6fd8b009717ecdc00f408421d07a2c2664ad1c898e3f5643bb972d3116ed5739c58d0edf44351b98a7c9b25fafa51ebd983586b0bb46bf9df2e8873e5003a62a3c57eb68c8cc9d358eadd3a09595eeb2fede0a15482f06"}}}}, {0x11c, 0x1, @m_ife={0x118, 0x1b, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, [@TCA_IFE_DMAC={0xc, 0x3, @broadcast}]}, {0xf8, 0x6, "6e02849ed07f8e53b20c9dc229e23e5a8e0edbed89246d6d1bbd138803192f985e176918588b3efa13387891d7dac9222d1e8a33e6587f54c52cc9ffce8b39424fb58b678aed2842fc9ed91e26eeb625a6a9a50e83d19fef3c66d8821607758d1baa0528aa36be4ad755e250fbd6d4e43a83c83ef66f25944da663f971663b777be8eb80509be90915a837c81277ac9f7756b8d3337ba6d56ed3db2b0aaa551d38deb2f35f03222de2ec9bee094c4230e084044b441afd711dbce61f58155518e89965aee37b5acb7bf3a7458cee0402cd7985b90ddae9fd26ccd7565c70510ce2ce533387bdd9f45557c438d77d8db85f"}}}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0xfdef) 22:50:22 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x66, &(0x7f0000004fc0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}, @mdlm={0x15}]}}}]}}]}}, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x2) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SMI(r3, 0xaeb7) 22:50:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81\x12\xf6\x93\"W\x9bS\xc2\x8d\ah\x1c=\f\xe2\xdc\xdeA\xe1-Pw\xb3\x9e\xc5\xab.\x1bR\x8f<\x1b\x83\x0e\x1e\x00\xb6\x1a\xdbS\b8\xdc$\xa8\xb1\x8d\xa82\xe6\xb2\xdf\xce\x8d\xe2\xad\xb4\x8ek!\x9e\xcb\x8e=\x85\xf7\x89\x1a\x95\v5\x1dl)g;S\\c\x1ar\xcf\x99\xba\xfc\xf8k^J\xf8\x94\xb7\xaf\xc7\xd2\xcc\x83', 0x10813, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x185400, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000240)={0x3, {0x9, 0x3, 0x7bc4, 0x6, 0x5, 0x4}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc023, 0x0) 22:50:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x4) close(r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x12081, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x8000, 0x40, &(0x7f0000000080)=0x9}) semget$private(0x0, 0x1, 0x22) [ 443.388396][T13902] device nr0 entered promiscuous mode 22:50:22 executing program 3: socketpair(0x8100851e007a225e, 0x0, 0x20, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000280), 0x10) socket$packet(0x11, 0x80a, 0x300) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}], 0x2, 0x3f, &(0x7f0000000140)={0x6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80100, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @remote}, 0x90, 0x0, 0x0, 0x0, 0x4000, &(0x7f0000000000)='team_slave_1\x00', 0x1ff, 0x9, 0xff}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000000180)={0x5, 0x1, 0x2, 0x80, 0xff, 0x4}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r1, &(0x7f0000865000), 0x0, 0x20000040, &(0x7f0000fd9ff0)={0x2, 0x4e21}, 0x38a) syz_emit_ethernet(0x17f, &(0x7f00000002c0)={@local, @dev, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x16d, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0xff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x34, 0x0, [0xfffa], "053743b832b540d68952a7597a95d307f8e93a68214402388c3c7c7a96d6b73e28ef0f16721ad51b7b712cc988566115965c87a1"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0xdff, 0x9], "7cc4e54e397993329c181e51abac404cf58948037c9af461ad86ceebbffc6ee3a03edaddab7183248bf27bc80bc5ff92a2fa58c0c02d17ddd7"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x6], "64c26aca852035b89f760eb144be76540028984becce4364e7e42432613769ce025c1beaadff3858574691e83493fecdfd9aa955ed03bd708a668c3f19b3f6ac644b7529b4f52914f6ef744c24d8895afcea7dff4f53"}, {0x8, 0x88be, 0x4, {{0x2, 0x1, 0x90, 0x0, 0x0, 0x0, 0x5, 0x3f}, 0x1, 0x7}}, {0x8, 0x22eb, 0x2, {{0x0, 0x2, 0x3, 0x1, 0x0, 0x1, 0x2, 0x5d}, 0x2, 0x6, 0x9, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}}, {0x8, 0x6558, 0x0, "c23228c1c737a1b09d49a3d73228178876243466d7d37300db9e13897e7c4964776b8044d3d35a4a1e7f9c94288f1934faaa5082d60abc170043852ebb18c00b24d45e7d8710394ecc1b"}}}}}}, 0x0) [ 443.632279][ T17] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 443.722393][T13902] device nr0 entered promiscuous mode 22:50:22 executing program 5: r0 = gettid() r1 = getpid() tkill(r1, 0x9) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)) syz_open_procfs(r0, &(0x7f00000000c0)='net/fib_triestat\x00') r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/de\x00/uinput\x00', 0xdc00b8b780670aaf, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x8) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8800, 0x0) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000040)={0xb, 0x9, 0x9}) [ 443.872370][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 443.992685][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:50:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000380)={0x43, 0x9, 0x1, {0x5, 0x6, 0x40, 0x1000, 0x0, 0x1f, 0xa05, 0x6, 0x5657}}, 0x43) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000507fa7a6c710000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000b0012000c000100090000000000000004000200"], 0x34}}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = dup2(r2, r5) write$FUSE_STATFS(r6, &(0x7f0000000400)={0x60, 0x0, 0x7, {{0x9, 0x401, 0x8, 0x7, 0xfffffffffffffffc, 0x8, 0xfffffff7, 0x9}}}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000280)={'mangle\x00', 0xda, "ca22394755d6a98cd1eeee4108d364c420e5e0571a910dc4f2408ed63c97503c71eecef0d4fbd1450d099d254ce6ba5b746baba0b6ed52ebaa9c5bc154da2020ae9c94b110b551cb1d4154afbda7125ad916c0a11aece14c29fa48b64e6b863720744079145dae62ef8996d5721c8e22c59ffe0db3e3da0dbbabc1163788be38af0980db9e4fdd3dac96bd52315ad588f11d9cf6bd7a85968d47d3c4cf2b62df485ac89b5aa1f0bd11c307b8bbc5c0359b2e6a61b90c0b9b332f9fec2f9fb6be7580deea736c89005d78ef9bcc086cc131d913c5d6fb0842dc19"}, &(0x7f0000000140)=0xfe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 22:50:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r4, 0xd1a9}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(0xffffffffffffffff, &(0x7f0000000300)=""/247, 0xf7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x5}}, 0xffffffff}, &(0x7f00000002c0)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r5, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000640)={0x2, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x2, [{{0x2, 0x4e23, @rand_addr=0x9}}, {{0x2, 0x4e24, @empty}}]}, 0x190) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) read$alg(r8, &(0x7f0000001080)=""/3, 0x3) [ 444.162858][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 444.172102][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.181058][ T17] usb 2-1: Product: syz [ 444.185479][ T17] usb 2-1: Manufacturer: syz [ 444.190167][ T17] usb 2-1: SerialNumber: syz [ 444.253257][T13938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 444.263873][T13938] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 444.324281][ T17] usb 2-1: bad CDC descriptors 22:50:23 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040)=0xfffffffffffffffc, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r7, 0x40, 0x6, [0x6, 0x7, 0x2, 0x1, 0x1, 0xff80]}, 0x14) [ 444.414410][T13938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 444.423844][T13938] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 444.528309][ T17] usb 2-1: USB disconnect, device number 17 22:50:23 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x1) write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x8}, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) write(r0, &(0x7f00000001c0)='(', 0x20000339) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 22:50:23 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000340)={0x95d, "ee397d2b010e4aeee3463d49c45e36de8c8a91d5714f0a8a7a4ca14479c37a6edd7ed45094ede9ddfdfef1e1d2b52004f97b7f7fdb74a88322e1df3b217c9a99d72cee27d8004dc4797d1d9a8fc40219ea4a43189226d527eb71b4c2004188c526acb7ab37792f4b05e80d5707339d1e3bd00f137eb2bb146d0ebbab93eb9a3b0f0078e7beecd8db3da3737d78369b3a15ec63ba34128056ea5827b40d495cb5a873e2a8aef5d7cf9b9c3936c7943028321d95c3ba6c3f055eb26dbeba746b5e6e237db3b0fdf50573efe11b0833863cc2a2def31958c47198b53495c830b55cdd699511aa1aa005a08d3736f94f5fe48381d998e2429d880fd452945f5049d02b41ea127855c14f3db28b34f21add693c8fe455395b06b9b7225c8298e9393733b40af34c5202041c92cfe97ec610baa22292afe3cc7653eeaacf5f186516b0ee6322f8e520ad027785ac041f2fd2ff67a061075b0fcc5ef054fc4b10e74c613fce668d2468246e8fa1e1378f54a11dbdd47504391559a2bf7387c97202d4d5c218b77e167a2d9038ad696cf81332234ff0fc492e437324fe579d4e4837614f61bb2c7be6141f75828a9f9c20d1b3440c17acd40bc6cde50f5ae3adacae524d7b6a7aa347b0ce3873f395409ea0f647dfc9d9eb316802bd6bb5914de2df46233c0cb721962bef60a3bbdaf4444ea89986d847e8e9fe05cfc24f6c3cc443cb3110abac4f2f7424a01b9b665319c6e8a784e430a740c033abd6d45d78371e9f619723e4a5898b0b20aa8d5b3fec80a31bb724cfe25a1be2fb515afd8ef77c1495c0cf9538f6f853bd5b3a617f071416f0c754fcbdd8e1bddf616e979db194d7c039e5cc6315a5fdafa42d9dc1a947c5d8ebd0a4d7dd2ff39fbb30e65afa09c37e9b92240af223f256a0b154597f9306ce50419892f2bffe507218e98be992ac0a4f3d17d54a7b07eda11cf22d124a504b9aa4d4bea2bc3b0ae6374ca0dda997daf1c4c3e44e3b11d2ce1db1eae149cd8d1d8a7df85502c43b472e9f292c38db054758b098d80a444060df3209837d1a5c0f9fc7eb331682d9b9cb70e73ea104510d6981f5ddc1cea16bfb8633d1f56cfd4ea66e67bb6e7a8352885920c8842557cb0197e0a435c5a69ab7ef65acbe5a62047516fdfd4efca3d6de22236fa1dc80844c367afdfa2082888991f7de576097169a68777b94806291aecec1cf51e54131b16674139a31fa91eca389b78efe13501d3b06be1c5fb5d201b036aae37ef98cf6c3f02ae03410318a1a64210bc466a12e4208d66976e1016f106dbf9543f43173397db3a0c275d51e1c08babb9214aab14573e416d9f8429d6702145fac8f1a0032f926c62acbacc86edbf57ec654ae66c9fcf9a7ded14655e724ecb61f8fa6d40994738392fde9b19b973c5e5c2af544a2dedb4c2e4297fe2d7b40e4cd7b173b1bae00528b0463596790b9f2e61169b93e8cbcaaa7defb4fa932e22343e768c949b61789a7ee76e8c9f8c1becc0520a4edc949a7f3315b2c05d245f2e2976ebc96ac28edaea05fb0d36772183b6358cc341f7903cae2d1f4c6563aaa897143c3e997ec9f349bfdf801e788b8f869266158a734464507ceef65dba856f0953634c2c591ca3c0a432d419cb64dfe361d5cd81d0c0cdb866a2e1911e035a08435366739002926d21b63ee1881d5850a482d31125f707f23e46cbcce9d917ccbfa77145b19e2c67e26e05f114ada37975fbed710281a65e6fc922369e5b8fd62e7d371bb1febfe7e829bae66b8f3846fd03e67fb5472d30415d23c8529e968ac680d1aec5ae339d05e892c3fc691306820ecfabd6b3c5d723cb0f9453950ccd7d52c9d8cc8cd7d75fbad398b7cb0b16072e6c29fb8dbc5ef1d1511f5319dc4145ed13dc5d38de754108e368850604ef13636a8cac3abc6676bd0981209776948ccd9c112e047a436de5728974ba7a7d817b22aa505662287245719ca6cad10c46bbd42fdddfaede0bebe55119903b8f40a4d31c0138e6e12e86551b03d93ce838254d6d5182c8e630ffc25f86941cdb71f9eaee2cd818cb880e924be6a6617b7bcafa244ac906a111087f6735d9ba5cde9357dd37778989880d6170af4c8d3c48d23af01f15c2a967016f64474a91e9e9029db472495cdffee93086efcfbe8b6e30abb1a9b16e7a92332dbf641bcfe135dad80fe0334db7c6ec58c409f72214a6853e521849607093aaa8beec300a57b3e9e299634a69fc3cae3d126419b3f57357b7a36234bd9aea0b8ac4e548dc8ba5900b0181102cf7f533d0a776d1edb662d51e4a81d4fb02ac0d2605105ef88d2010b667dbc88269f8588890bba8e8e10a16068422fad549970ed4fda8939b3316958868ba4d02b490cc4919a047c9a27b1a1fa5aadc12ecec3bccdc4c978f6264fb77350d8e30f6058d55260a2f2b2117a08359a82021d89b081d1ad7663d03d181556d68af297390076639eca4d31dc01acfa0e9db383dbc6c173ce57f2fef1206641bb0ecce295c58a28d77a142e54d5f862db704b68e863ddac8a43810631e3141c1b8a1a3acc16df007887be88f98a71099ae1c9b3015ccdd7d61ad60a810840640d3bea7c039b5e1470a7c1628c4eaf5a48823225225e79498919c60b10959c76cfa8f750ee80dc3ed638bc3930c873ed0bfb4bd32e097f7dd0089d86fc52270f4fe47ac2ecdaba179aa1d1c75dff9f972f4b3afd214dbf1306bb6bef00f66400211ef49c71ae81e280774d4d1102a61e5a198c243cd7434ce1fa536dd05d596cbd067429999e5cced63b33c0c20011c954977d19eeb8806c9e074acacac3a5ae3b00a58a41e1ca4b3e5a86273bfa5b1233d178d256f75588fca182423c29336c0e9d0bc66c411772b16125758145f73c5ae89d30f291ea83911948cb4df283da305cfc04e8d2889b16f15b39c2e08658c8abf52b4b540c535e142c8b712e08448013796133d874d7cb9fee9b97a4b842556a6581ed1a92a2891ac560f3b629f67ede503213b667e74685017cee1b51b612e690a074215bd2809336d097de4971f03fd6c841f495bf1c422ae7ee4f374993e6ec84fd9765a8db9a464d05fc2835cbd5ebfdc7051fe555a1fbc2247b719a236cf7a23c2a5bd0370e4008a612b3be305de90b777ae1babaffd6b99b224201890cb69eea6cfeadd4c6c306c2cd668e86dcbd1d9e76428c272d955a6c2b2be7dde8553efa2f30a4d5770eb7909481e7b704fdc1df1a88ef8c793baaf3dd248e1ad0cbd98a280edc3b2a574cc539b947153df8fe88c7e34a2584cc594656281d5d327986b56aa4351279c19852d8375ce3bb432e2bc1b7aa1dab45098c1d2917e133965428f44b422fbe9de0bbfee67450214cfb4678436a1c9e"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:50:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x6, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb2648bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca670cf506a016bd31ed1f34e1c6ff0ea7bd1e00"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x11f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x6f5) splice(r0, 0x0, r3, 0x0, 0x10004, 0x0) [ 445.082793][T13954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 445.097690][T13954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:50:24 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r3, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000001080), &(0x7f0000001100)=0x68) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x9, 0x5}) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) setresuid(0x0, r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x1000}) fchown(r6, r9, r12) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000240)=""/146, 0x92}], 0x1, 0x3) [ 445.334717][T13954] net_ratelimit: 4 callbacks suppressed [ 445.334763][T13954] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 445.643058][ T17] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 445.883925][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 446.002607][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 446.172621][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 446.181873][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.190079][ T17] usb 2-1: Product: syz [ 446.194404][ T17] usb 2-1: Manufacturer: syz [ 446.199091][ T17] usb 2-1: SerialNumber: syz [ 446.274147][ T17] usb 2-1: bad CDC descriptors 22:50:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x13, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70000000100e0ff50700000000000009c70000000000e0095000000000000002b308c050a7ae9ff7f13c93a368d1f61dc8a227111d6a68972812878e2b964999b857b58abacaaf9d82386142ab3c3b962dd649b05e70d89615df5ff828583b5c6381a78530a0230b0ed7549c8043cd3fa6c7bcc900700"/154], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) restart_syscall() [ 446.406185][T12048] usb 2-1: USB disconnect, device number 18 22:50:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r4 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x1, &(0x7f0000004600)=""/4137, &(0x7f0000000000)=0xfece) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001080)='/dev/dlm-control\x00', 0xdb0844e5b2dd5bbb, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f00000010c0)={0x0, 0x5}, &(0x7f0000001100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f0000001140)=@assoc_value={r9, 0x40}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002400)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000002500)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000002540)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x67, r10}) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000006000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x0, 0x3, 0x4, 0x4, {0xa, 0x4e21, 0x4, @local, 0xe99}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="715706c3a588e50982a2d6ed750b16f3066272711da80fa28cede1a9888de53ff4f51508fabd569c6bc02b9db9299bc0ba86fef176e74af546bafe187e789ff1576cdad452315d62a81207a0f94e8a93f0aedc8e9987ef71392d98da39f41ada762a53ec9716cd2683077437810716", 0x6f}], 0x1}, 0x0) sendto$inet(r4, &(0x7f0000000100)='j', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00460a1f0000070028080008001e0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:50:25 executing program 5: r0 = syz_usb_connect(0x0, 0xcd1, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0xba, 0xce, 0xb, 0x10, 0x12d1, 0xc94b, 0xf068, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcbf, 0x4, 0xb9, 0xb8, 0x90, 0x7f, [{{0x9, 0x4, 0xe2, 0x6, 0x8, 0xff, 0x3, 0x65, 0xfd, [@generic={0x70, 0x8, "c24cae7061001e609cfa6882ece93adf3881daf891cf41436d0043ff031fb1fe6d9e01276db06c0a57d2e86268ada3a58d0bb965ecd84e9b3919d6397babd2c5abd026e348adc042dd36ab911e89c515a013019c3d2a22a1399d08c5ada60ed1cbfdb15ceda8642e6feb8e24d264"}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "82ea"}, {0x5, 0x24, 0x0, 0x101}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x5, 0x8d63, 0x7f}, [@mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x81, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x9}]}], [{{0x9, 0x5, 0xf, 0x0, 0x200, 0x3f, 0xff, 0x1, [@generic={0x68, 0x30, "1d38708f2b081e6f57e0531176d93da62ecf6d21e617ed354d4cf908e8154e2a713bf3325f84b0f672a074fc27cd247396870e01f5d6ee5f745f079d0075bb90a841c86f861326dbee6dcd2f5931d0fa62f64b8205db9be829b598c09411bbbe674fd68667ef"}]}}, {{0x9, 0x5, 0x3, 0xf, 0x3a9, 0x6, 0x80, 0x7}}, {{0x9, 0x5, 0x8, 0x0, 0x11b, 0x80, 0x1, 0x2d, [@generic={0xdc, 0xd13877f2e0d5ac7d, "c73ba3fc9971b9e4f2c0d71948346e057f2661c85e9de5cb14f614c9d6559ac9aed13062540e73eb00661acd4b1f07b60d9f1a5e5a23b294d3ad2b0da896aa1b79d9ac4191a4f6d75a3a8339cd0a2c0e36cb126469b5cf77c2e5e83daeaa18f1122b484dbf731ab5a6ae85f6be4abf82a56a9e07d69256ffe0158bd797f9733b798ee7f5f3f47de8a949615d1c48336dff86d32cdfe12fd773c5862983e09197febf3029da2471fb6d7f6319f08012278a1fe314602c358fc4590a6ebdb321a9c50d8779ec4c5a51c6e714d8c2ad7d5bde9816028202e3a7ba54"}]}}, {{0x9, 0x5, 0x7, 0x7, 0x188, 0x92, 0x1b, 0x9, [@generic={0xde, 0x5, "7213e011dd7744447e90c2e7bb62f5f5b0e3b5d1f3e7e762fa6c28f7b10700783b024cd9f610fa1d44b7fe1776baf4833626f92e3f30bf49666c8b2f155c493eff6e5315e03049a52d3841308828a63f1b293b6b17d9a066b10ed25da5a92aa7a64d41724d0410ce92f6b8dab34a828cd3e8b59c1b1dcf0c1566370f501fb86595f015149593f776e1fc4e3379bb5b9a8f683d10065932e695f4ab3515548cfe00efdf12419fb46118293dec8500076d4774d619ecfd757a5f00ff4c3dce4163181c668183a0ba71cee74ef515ce999bdcd03da0b402f8be744ffc1d"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x8a, 0x6, 0x4, 0x6}}, {{0x9, 0x5, 0x6, 0x0, 0x102, 0x0, 0x0, 0x0, [@generic={0xdd, 0x30, "662cd8315ae1bf1dd332be4dee50ba6dcb39c2f8b7bd9025bf77009d6b523dac35c9137426f2f743868af18518205d832f22a43323053a124fae51e92e97ee0f5a79bc96abbf418a04c9b4be6c7aa7239c34fa43f456777ea4c65c77fccff9118525d352399a720213f73fcf64dfc39245b7e7cad4de6e9d56a6398acfd01b7f880084e869d05a7ba179bc29a9a97bdde8e3bf6d7d112c372dd2b5b96a08c6af33abcfbf8912b213def07e53745b758bd6e436417ddda6045b74781da21b1748ab115e01079b63a46a7f9532cf3139d525a144d4af6cd74e978ecb"}, @generic={0x5c, 0x8, "41ee3e85eb173dd3fe9d6634a43d68eaffa152fe5c3cedb67d3ccb4acc5e53c46556e819c557f8a2ba976b7314615bc836dade7dc4932dbe5467004b152cdb0428473635bc294a2437c8d92b1e39b0349fc27a944580ff030c00"}]}}, {{0x9, 0x5, 0x2, 0x1, 0xf9, 0x80, 0xff, 0x2, [@generic={0x1b, 0xa, "57885f94a04244b78836d06bf2a8a10025ca4231847d86efde"}, @generic={0xa8, 0xb, "c403920cc6927b1a23dab87cd882910e6713cb529e8431e2834c61c0a0627e2d5c9372c74e2ffbbf8a69db9284dbf69c9bd66ef2ba99ef6ceeff9f6a4ac2676df8906fd873abc4b17cc7c4dc6feb792d43d49e4bea8f37432da061c66c914fb10a59ac0e742debb3004b173d203c6ba897bc59ce6c83420d702a233bab930a65e6a82e91641958e1d739a7f4bf1eda83e12c80ca7cddf01a98c53c6278716610f85089b5e281"}]}}, {{0x9, 0x5, 0xd, 0x18, 0x3d1, 0x1, 0x1, 0x3}}]}}, {{0x9, 0x4, 0xef, 0x2, 0xd, 0x6b, 0x32, 0x3, 0x3, [], [{{0x9, 0x5, 0x2, 0x4, 0x253, 0x1, 0x4, 0x8}}, {{0x9, 0x5, 0x88, 0x3, 0x189, 0xc2, 0x3, 0xad, [@uac_iso={0x7, 0x25, 0x1, 0x5e60fe1ab2a77355, 0x6, 0x33a2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0xa9}]}}, {{0x9, 0x5, 0x2, 0x0, 0x264, 0x0, 0x80, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x175a55fbbc0b675e, 0x5, 0xff04}]}}, {{0x9, 0x5, 0xc, 0x0, 0x285, 0x2, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0xad}, @generic={0x37, 0x4, "7c96ce2985e7322c76b950255c3e8726c302cdcd26c8ac6f25adc8c735376497fe327b77f03128de05b9eef07e1f6595bf7949cfad"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x11d, 0x80, 0x1, 0x9}}, {{0x9, 0x5, 0x1, 0x3, 0x19a, 0x6c, 0x6, 0x3, [@generic={0x8b, 0xa, "d051b03243d16727a3f20c5369d5b17df5088bc813a31b23556112f976a6a05aaa9fc83d0ef607727845bda2ade45aefe82436a803ef457e0aa00e8394671df61a4dea5f4ff68c2f4e2aea9bdb59807ebf952b5275e4e268938da683d199ed5e994ed619b4e8b2da01d417d2f43e1ff88fd40836ed282a5783dd84ac04045234bcfac04ac5e477f9a9"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x1e8, 0x3, 0x7, 0x1}}, {{0x9, 0x5, 0x11, 0x1, 0x270, 0x9, 0x5, 0x1, [@generic={0x61, 0xe60d6d7b3d745bc6, "b416bf56480578917f8718fe0b968d419ed935e1c668a5b0fb47592d216316c1a534fc52275ff32630943a1fd6d868a6d1ebe9cca195487133644e61158f092cfc58406f26d95b3e2decea448f9987e641c43090294aeebc28a02a64d084c1"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x8}]}}, {{0x9, 0x5, 0x7, 0x10, 0x226, 0x8, 0x81, 0x3, [@generic={0xf2, 0x24, "529517a935137938fa84a712aaa28afc0b7fc4e2ca3b110f34deb32b83a3cefc64f7903c2eca3003f80f612f33301daa4d8c32cc35ebb4a95cd02342b823c5c75c43f237a569bae3a4e99f50e4c4f1947e0c53e1c1478cc74da81d2138c04d2c9873b409f4d664f60a9b524305c14a9d245b99d1933ebd401bebcbc79531ac8e7fcdedaabdf540692367d4146862db02aeec31521f21f422f5579a7b59a46778ca18901b04364d281054f8ce3b9165339b4f359cce3532cabc27e14e7522bd184df6553e686263792588f223e3832324f06b6d9e796a917e5d306180482b97b9113fda7ac2ad34a2723f4edadf9d55b6"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x80}]}}, {{0x9, 0x5, 0xf, 0x2, 0xf, 0x1, 0x0, 0x3}}, {{0x9, 0x5, 0x6, 0x4, 0x3be, 0x10, 0x0, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x6, 0xd54}, @generic={0xb7, 0x23, "3ed6fdea339a0a4866be2ee3955f5ebb8bc715b10dc88319c19d0c8cd25a11fa0fed8700ff82946209d2937ad019819062c03f02ac857d039c12f3b76d4d253a1340f08ca9bea30cde8b6b669f3ef274736e53deaf50d010bbd7798f500a03c9d96d69f8360cf466ce0a7f3eed9bae3aa28695643578051ec688d5c581616f10b3c991fd1865ea8d951c69e6d398b3e174f207b4457ebe1904650b0efccc0b7adae61fc6c969f74b85e926ec8f2040e5ce628f81c1"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x2c1, 0x4, 0x3, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0xff, 0x5}]}}, {{0x9, 0x5, 0x2, 0x4, 0xe2, 0x2, 0x4, 0x7, [@generic={0xb2, 0x22, "3da1ad54ea5c6d436b0ac15d5081a07430a58a0d49886af5a5943d6fb64bb97f0a2d7baafeccd7bdd652205c3e20b71da9cf2194d5087e2e7a7551b4a57963c774e1c0f6d4b75d7150f20fd96325b47d3e3cb060c04db3f2668c9a9294a7142cdbe943c4c4cc4ff447159e1b1c722a42d3314fff9f9dbefc2db699056a1cc611c3f8d30b7045cb05ea84d6e4c831f3d81b13d7bee83b8adbf58e0a7cef4bab1cbd48d6a9206a415c25dd6072a921b02b"}]}}]}}, {{0x9, 0x4, 0x5f, 0x5, 0x6, 0xff, 0xfa, 0x5b, 0x1, [], [{{0x9, 0x5, 0x8, 0x1, 0xe, 0x4, 0x62, 0x1, [@generic={0x28, 0x11, "06000114462dedabb9b976577e2df33dfb5b7e7d67a6981162907c9aa4d741d8feb9bb5aaacb"}, @uac_iso={0x7, 0x25, 0x1, 0x3a704df961851594, 0x9, 0xffff}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x4, 0xfc, 0x6, [@generic={0xa5, 0x0, "133af5f068547e002ba155a8c6b2dfb123e7519eea6daf0630e6d64e584e8886a36e8ea3e21351221861a745b4ddaff5aae1d1509eaa0542258ba21c72acd7363b2292196ed77dbe195a456cc84b8ec795e6ff28b3182b249717d454dbb17c28f2622a4edbc8cd6a0179d0cefbfcecce03ae23b0bb4c5fefb6cddba157bd2062d451015fa5f7cd947eee5b810c2a44f8531fcb2ba5d25501e8650d126c6216ab8c2296"}, @generic={0x1a, 0x23, "61a6cdd393e4dd2c3114fcce1fc108d3ca8082e04ecab2dd"}]}}, {{0x9, 0x5, 0xe, 0x11, 0x276, 0x3f, 0xf9, 0x6, [@generic={0x2, 0xf}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x73}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3be, 0xff, 0x9, 0xab}}, {{0x9, 0x5, 0x9, 0x0, 0x120, 0x4, 0x1f, 0xff, [@generic={0x36, 0xc, "3c2d4fbd699d5c9a040a3bfdfb3c89d219ee2c88b2afde40415567fc9521e4fad7e53093c77a73a40262fd0ad24006e42bee7062"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0xe6, 0x1f, 0x8, 0x9, [@generic={0xff, 0xd, "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"}]}}]}}, {{0x9, 0x4, 0x71, 0x80, 0x5, 0x9, 0x65, 0xa6, 0x3f, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "c0d01161"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x2, 0x3, 0x8}}], [{{0x9, 0x5, 0x8, 0x10, 0x301, 0x0, 0x40, 0x3, [@generic={0x5a, 0x22, "528bd27c7bc2a7badbc3e0e360e094460c97a6a1eea533ab4e82d5538b2ab096895177eb7258d26b647a3427020925da48fe106860aec316868a8188fddce46d492bdc55b82c8304fb47255b6445c76d6e8b716f2a52f8c5"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x400}]}}, {{0x9, 0x5, 0x8, 0x0, 0x167, 0x2, 0x40, 0x12, [@generic={0x2, 0x10}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x7}]}}, {{0x9, 0x5, 0x4, 0x2, 0x3b4, 0xbb, 0xbd, 0x80, [@generic={0x24, 0xf, "ce1c348d163878263d442ed50c900d673c72e21f90a4ae9e802860559bc45583e909"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x47, 0x401}]}}, {{0x9, 0x5, 0x3, 0x10, 0x7d, 0x2, 0x3, 0xb2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1}]}}, {{0x9, 0x5, 0x11991a34f3197d71, 0x0, 0x130, 0x5, 0x9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x1735}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x1}]}}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x4, 0x7, 0x7, 0x40, 0x3}, 0xaa, &(0x7f0000000f00)={0x5, 0xf, 0xaa, 0x3, [@generic={0x8a, 0x10, 0x3, "35151b322c332f5070926596dfac51ffde9b7d2f037ef05100ab42fb98aa58ca233fc9f3da50d13abb32a3699f2efe5138f3fdc545567f2b4c6e4a2109722cc49d7672367ec41618f857b6b1c537c8225d8b7f9425758a0ef47013241641259691142ff423493874cbb15c3dfd08808d3a557079f5186e8d7bbbd8b06f950cf90794560edec7c5"}, @ssp_cap={0x10, 0x10, 0xa, 0x40, 0x1, 0x3f, 0xf00, 0x6, [0xc0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x28, 0x0, 0x7, 0x2, 0x6}]}, 0x5, [{0xd7, &(0x7f0000000fc0)=@string={0xd7, 0x3, "faca4e767b90f97de4916dea190bee08d87c2ecb7b520399fe56a77c152a6bd1d215fd3ab3612a7bfa66588e447ce8adb2b9638be972adce933ff449213110036c8b94b142d34133e89f61b3c2605facffb6d4e9c8047e304a056fb6af5d27395cca7b958dd24c0ef9a7078a8f4191778712a4b494d9c30398369a761b8bd28a04babc5eac07750213cab7df168cfdd2f53a203a8edee3c26e72125d1d3246c435f23376b2acca8d563168780d815bbec37a6feba01dde040ff91d78c4283f105b99782d11b9d661b3d461fde3f01082cff954547c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x100a}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x4024}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000001340)={0x14, &(0x7f0000001200)={0x80, 0x9, 0xf0, {0xf0, 0x1, "1c9f795d682342831bc9fa496492ab55c7c55109425b6f447755e79876412e06d16798671770bdec8593ff9afc86f699392e578834e89eea3973c451efebb32fcd7f9ed1519253d39ec4fcfca14c1551306fc5e5cb92b0efdc6ec0deffda90a0be35dcb9c3ceab250eb26d10074b9cb88df5c7e1ae2fa6e32b71a2c4bc610284defe9e40b6a2b1f9744393c223a82f47f9084fa9f293b2a28c1f18295c12c5ec62635ec974415ddf4bfd99f276bd67a602a2344024c55ef278c124931ba449657849c43273611acec63cca882b0ddf78ea7af63aa7c14706c276b207b318b7d3d6d2b0857bb165468ddbc11a9ebd"}}, &(0x7f0000001300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x83e}}}, &(0x7f00000015c0)={0x44, &(0x7f0000001380)={0x50, 0xc, 0x68, "bf513ff9214cdcff9a2dd11a6283eef7c65c545a87ee2e89954e4a8140ab96186ab54231f40d5f8e4b7c8171df99a3f5578ad68e1300820dfda74b5da1491a54f57986de833b497bb3eea40edfba58c1c478fd31371dd45f478b96e3a860c213978c02b2f547d171"}, &(0x7f0000001400)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000001440)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001480)={0x20, 0x81, 0x1, "ff"}, &(0x7f00000014c0)={0x20, 0x82, 0x3, "2d45aa"}, &(0x7f0000001500)={0x20, 0x83, 0x1, '\f'}, &(0x7f0000001540)={0x20, 0x84, 0x4, "68af56f1"}, &(0x7f0000001580)={0x20, 0x85, 0x3, "24975a"}}) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x1f}, 0x8}, 0x1c) r2 = syz_open_dev$sndpcmc(&(0x7f0000001640)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80000) write$P9_RREAD(r2, &(0x7f0000001680)={0xa2, 0x75, 0x1, {0x97, "b4dae4dc94d597bc771bd62c7244408b3fd797570106f30d9dfc6740505495c9218bc931f305f64ab1a498bd3f888ca7f4efac15743517ce21418eeabfdac49185095028f6e8a136059d27660a7642f3e599980597312e1732368119500bec51af8bbedd61448ce932396092895dc0e6b0829b774d2f12b644e9b0ece39baea64c0663db7831e28b1f6e3444977eacafcbc5aab37adf76"}}, 0xa2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000003300fffffff500000000000000076e9680ae996f9eef2df189773352307e2d4a3746c2be98709364147db95d982e4db143d4330d09bd9aa5edd9ba1ff2b4f3cb8bb54e28a59c9c59edc4b7aed162fa0db6f7a50bf758d2d9d66f94e4f2cfcee4"], 0x2a}, 0x2}, 0x0) 22:50:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x39}, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x75a1}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 22:50:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xd2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r7, 0x227f, &(0x7f00000010c0)) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001080)={'veth1_to_hsr\x00', 0x3}) r9 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r9, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r10 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r10, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000001300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRES32, @ANYRESDEC=0x0, @ANYRES64=r8, @ANYRES64=r4, @ANYRES64=r5, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], @ANYPTR=&(0x7f0000001280)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="6e9c0bd0f315994a5b9d0cde60e7d2d4978a4338461a82593c19394b", @ANYRES64=r10]], 0x0, 0x0, 0x0, 0x0}, 0x0) 22:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0xfffc, &(0x7f0000000300)="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") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa87, 0x240900) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x258, 0x14, 0x1, 0x300, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x5}, [@generic="95cf15a2585306e694b991c637def2f64d8ce2c731944f0141480d191d9c923c1e3b24b1587129d5d4570053446343d8a5abe93ffe5e6b8f4baf1df45114945f84d2beec1b36fb0b68243758130d03c4e469c9b5d9d8ba47bfd1a6f53bcb17d8f55f82dfd7d4ebac047831d8cf7a56b7a35812eaf109984d61b16e1eb32fb845e20c2c3d94ce7a526c13a0948910370ed2b44f648a85043a886b8ada6cfb86a3f12f4ae8935d0ce332a3c607017f88d91d35b9d64033bf444a672b2410884d1787c2f53ac043def7e19f1aeb592c85107c9c41a6330a9c72ae7f", @nested={0x114, 0x1c, [@generic="24a1491d169bfa1b817634f496aaaa87646f57db9d95601e2ded870bfdffa96d824aacb2cce91724e2c7b713357e03ab7f32c1f424d7abd217d658cc8c33a3a61c361e2ddd7a231bc9c8ac4d3d226297ac2a7afd198563cb31fac3ba6eecef87405b679caeb57ee8302b565e453fb8be44e47b4f1c0a86a1239042eddc71ba0a645a5f1e0576074c71", @generic="d96351cf84f723af41b41f74c96d6f90725cedaa4c0ede025724a2a1ac6df64adcea9ae36240f2a79f4111a777d2d0c4ca48baee33e837aa00b940f0ca7b6fccf7772232f71aa5f58a734a189d7727220bbfc68fe83e68c5395647c82eb59a0a4b2092c6b129b69f4bd2793a80a2031f41d204a323d2d39ebadfbbe56dbe5b21dee2d4b1"]}, @generic="551664299bd44ff104be22c9e1626a617308052614bf3ad2dfe8dd8d78527b811aac54a1b5213e4927c8186a95f1428462942d36a7ef60c60853f51766e5f84f484ff2f5d0bf4f3e35f3", @typed={0xc, 0x1c, @u64=0x1}]}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x20240c2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x25}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000100)=0xfff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000001c0)={{0x8}, {0x51, 0x6}, 0xdc9a, 0x7, 0x4}) [ 446.622237][T13983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:50:25 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x2, {0x2, 0x37385ef6f197895f}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x29, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000300)={0x0, 0x7, 0x2, "ce07"}, 0x0, 0x0, 0x0, 0x0}) 22:50:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x7, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7fff, 0x51}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000000c0)={0x1f, 0xfc00, [0x81, 0x4, 0x3, 0x20, 0x1000]}) 22:50:25 executing program 0: r0 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='dirsync\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x1f, 0x8, 0xff, 0x7, 0x10001, 0x3, 0x12, 0x8}}) [ 446.822341][ T12] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 446.854594][ T17] usb 4-1: new high-speed USB device number 16 using dummy_hcd 22:50:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x8b4}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f00000000c0)='asymmetric\x00\xf3\xad\xe75\xf9\x03\x00AU\xa0\xe1\x94N\xd8\xdfLA\x1e0\x89dm\x10\xb4e\xa6\x91\v\x13', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, r7, r9) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newpolicy={0x19c, 0x13, 0x310, 0x70bd2c, 0x25dfdbff, {{@in=@remote, @in6=@loopback, 0x4e20, 0x0, 0x4e22, 0x1ba8, 0x8, 0x80, 0x0, 0x5e, r4, r5}, {0x3, 0x8001, 0x9, 0xffffffffffff0001, 0x0, 0x3, 0x8000, 0xffffffffffff0000}, {0x40, 0x6, 0x6, 0x3f}, 0x800, 0x6e6bbd, 0x0, 0x0, 0x2, 0x3}, [@sa={0xe4, 0x6, {{@in6=@loopback, @in6=@mcast2, 0x4e24, 0x40, 0x4e22, 0x0, 0x2, 0x20, 0x3cab9011c920fe8c, 0x2f, 0x0, r7}, {@in=@empty, 0x4d3, 0x6c}, @in6=@loopback, {0xffffffff, 0x180, 0x4a, 0xe2be, 0x1, 0x7fff, 0xa, 0x4}, {0x8, 0x2, 0x3ff, 0x81}, {0x5, 0x5, 0x8000}, 0x70bd26, 0x3506, 0xa, 0x3, 0x40, 0x8}}]}, 0x19c}}, 0x0) [ 447.092387][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 447.155424][T12435] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 447.223182][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.234397][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 447.247632][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 447.256867][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r2 = socket$inet6(0xa, 0x5, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000001080)='/dev/capi20\x00', 0x20140, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendfile(r1, r2, &(0x7f00000000c0)=0x18, 0xad4) [ 447.291017][ T17] usb 4-1: config 0 descriptor?? [ 447.373019][ T12] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 447.381276][ T12] usb 6-1: can't read configurations, error -22 22:50:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000600)="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", 0x1000, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r3, 0x0, r4) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x800, 0x3, 0x3ff, 0x8}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010ff010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000e21b0012000c000100fffe6e64000000000c00020008000700ffffffff"], 0x3c}}, 0x0) 22:50:26 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000004b21840e91726821881000000010902120001000000000904000000ff000000a25edad552e1b436efbc0ab6bf49227da8ccf0537bae7d5f99520f1dd6d7f3672275b37730037297e4e9d9c80b0a745181473d505189f0826e953e88f63166367d6e4adcf03c97415a42f74d77883a002f90c136c7cd7fbea3afb569a5e1142a6d9e19374890375fabc27b7278174ea9caebef3f0423d98f29aa10313d6147ac51f4f25febcfac5196b671d2f6a65c38bbd720be3b9eb441c7392cb63fce8fac42510224abf216ce311b6ed198fb953bf17738bc"], 0x0) r0 = socket$unix(0x1, 0x5, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 447.523646][T12435] usb 3-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 447.533144][T12435] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.542282][ T12] usb 6-1: new high-speed USB device number 16 using dummy_hcd 22:50:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025251700d1bd", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x480200, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) [ 447.573651][T12435] usb 3-1: config 0 descriptor?? [ 447.665405][T14018] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 447.697143][T14018] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 447.792549][T12048] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 447.802630][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 447.832999][T12435] udlfb 3-1:0.0: vendor descriptor not available (2) [ 448.032620][ T17] usbhid 4-1:0.0: can't add hid device: -71 [ 448.038937][ T17] usbhid: probe of 4-1:0.0 failed with error -71 [ 448.054653][ T12] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 448.062864][ T12] usb 6-1: can't read configurations, error -22 [ 448.072557][T12435] usb 3-1: Read EDID byte 0 failed: -71 [ 448.079169][ T17] usb 4-1: USB disconnect, device number 16 [ 448.086616][ T12] usb usb6-port1: attempt power cycle [ 448.092513][T12435] usb 3-1: Read EDID byte 0 failed: -71 [ 448.112561][T12435] usb 3-1: Read EDID byte 0 failed: -71 [ 448.118315][T12435] usb 3-1: Unable to get valid EDID from device/display [ 448.187588][T12435] usb 3-1: submit urb error: -2 [ 448.197514][T12435] udlfb: probe of 3-1:0.0 failed with error -2 [ 448.214598][T12048] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 448.223839][T12048] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.250631][T12048] usb 1-1: config 0 descriptor?? [ 448.262442][T12435] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 448.271163][T12435] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 448.293070][T12435] [drm:udl_init] *ERROR* Selecting channel failed [ 448.301127][T12435] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 448.338046][T12435] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 448.347023][T12435] [drm] Cannot find any crtc or sizes [ 448.352944][T12435] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 448.394434][T12435] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 2 [ 448.402331][T12435] [drm] Initialized udl on minor 2 [ 448.452963][T12435] usb 3-1: USB disconnect, device number 18 [ 448.574547][T12048] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 448.612513][T12048] usb 1-1: Read EDID byte 0 failed: -71 [ 448.634484][T12048] usb 1-1: Read EDID byte 0 failed: -71 [ 448.662410][T12048] usb 1-1: Read EDID byte 0 failed: -71 [ 448.668304][T12048] usb 1-1: Unable to get valid EDID from device/display [ 448.751648][T12048] usb 1-1: submit urb error: -2 [ 448.752504][ T17] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 448.762825][T12048] udlfb: probe of 1-1:0.0 failed with error -2 [ 448.832526][T12048] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 448.841221][T12048] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 448.851984][ T12] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 448.877945][T12048] [drm:udl_init] *ERROR* Selecting channel failed [ 448.886188][T12048] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 448.921888][T12048] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 448.931274][T12048] [drm] Cannot find any crtc or sizes [ 448.937928][T12048] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 448.942488][T12435] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 448.967897][T12048] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 3 [ 448.975612][T12048] [drm] Initialized udl on minor 3 [ 448.986370][T12048] usb 1-1: USB disconnect, device number 19 [ 449.102314][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 449.124783][ T17] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.136022][ T17] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 449.149146][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 449.158387][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.171538][ T17] usb 4-1: config 0 descriptor?? [ 449.333019][T12435] usb 3-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 449.342435][T12435] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.342573][ T12] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 449.358555][ T12] usb 6-1: can't read configurations, error -22 [ 449.382777][T12435] usb 3-1: config 0 descriptor?? [ 449.403720][T12048] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 449.513108][ T17] usbhid 4-1:0.0: can't add hid device: -71 [ 449.519491][ T17] usbhid: probe of 4-1:0.0 failed with error -71 [ 449.530799][ T17] usb 4-1: USB disconnect, device number 17 [ 449.534381][ T12] usb 6-1: new high-speed USB device number 18 using dummy_hcd 22:50:28 executing program 5: mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x1, 0x7, 0x0) get_mempolicy(0x0, 0x0, 0x4000000000, &(0x7f0000003000/0x2000)=nil, 0x3) 22:50:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0x8, 0x2, {0x55, 0x20, 0x401, {0xfff7}, {0x1, 0x3}, @ramp={0xfff9, 0x3, {0xfc01, 0x7, 0xac, 0x9}}}, {0xdf, 0x7, 0x0, {0x40, 0x8}, {0xfff9, 0x4}, @period={0x5b, 0x1, 0x7f, 0x101, 0x0, {0xfff, 0x80, 0x40}, 0x9, &(0x7f0000000100)=[0x0, 0x8000, 0x1, 0xb090, 0x8, 0xcdb, 0x8, 0x1, 0x3]}}}) 22:50:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000000)=0x2) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 449.691097][T12435] udlfb 3-1:0.0: vendor descriptor not available (-71) [ 449.734569][T12435] usb 3-1: Read EDID byte 0 failed: -71 [ 449.765505][T12435] usb 3-1: Read EDID byte 0 failed: -71 [ 449.793258][T12435] usb 3-1: Read EDID byte 0 failed: -71 [ 449.799103][T12435] usb 3-1: Unable to get valid EDID from device/display [ 449.816617][T12048] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 449.826248][T12048] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.872667][T12048] usb 1-1: config 0 descriptor?? [ 450.000543][T12435] usb 3-1: submit urb error: -2 [ 450.010970][T12435] udlfb: probe of 3-1:0.0 failed with error -2 [ 450.133412][T12435] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 450.142032][T12435] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor 22:50:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) keyctl$update(0x2, r0, &(0x7f0000000040)="9bebad575b5650bd87ce062c44ff2193772a6366d114bdfa6d2622ed794f4ab5f341d3bba2f173bc26c890b8d31f78a82b2e38aa6e985d0c61416e85dd0603b70a242886d3bf0aad95e48bca6163bb06aaeb2b40037b5c0ecb457db884486c8e420152a4451863da03122821697086f30a1a6b6b395eb684223c8a1e1500173b3cb5082579de403cfe7c37f61a91a469c8bb8110b5010b92cf73937f639686", 0x9f) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0x48, 0x48]}, 0x48) [ 450.180538][T12048] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 450.184747][T12435] [drm:udl_init] *ERROR* Selecting channel failed [ 450.195744][T12435] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 450.213421][T12048] usb 1-1: Read EDID byte 0 failed: -71 [ 450.236566][T12048] usb 1-1: Read EDID byte 0 failed: -71 [ 450.245765][T12435] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 450.254852][T12435] [drm] Cannot find any crtc or sizes [ 450.261266][T12435] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 450.272477][T12048] usb 1-1: Read EDID byte 0 failed: -71 [ 450.278351][T12048] usb 1-1: Unable to get valid EDID from device/display [ 450.335209][T12435] [drm] Initialized udl 0.0.1 20120220 for 3-1:0.0 on minor 4 [ 450.343212][T12435] [drm] Initialized udl on minor 4 [ 450.392712][T12435] usb 3-1: USB disconnect, device number 19 [ 450.432853][T12048] usb 1-1: submit urb error: -2 22:50:29 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x7, 0x7, 0x7, 0x1}, &(0x7f0000001200)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001240)={r1, 0x9a38}, &(0x7f0000001280)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r2, &(0x7f0000000140)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3]}, @loopback, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x5, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x0, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) [ 450.444994][T12048] udlfb: probe of 1-1:0.0 failed with error -2 22:50:29 executing program 2: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000006a000307ffff000000020000000200000c00000008000a00e15b64cee43cb401e3cd0f8103dd56630000000094ddddce885c53cc2662d2962ce9f93e55f45115c3d3b010eca162eed1a040c1014072bee979974a3daf4dcc547b95511fa99f5c1c176d74c4c34d0eb187948781d426a37df38d520a622075fc35a46184d2762f82fafe38b8023088e178077cdd92d1f15f9a731e083f709b790e0a73478905c0e3849c671a213038bc46e07188d4ebe8d3cc8233211b821249afe7828a2658ecf7fd630fb024d930e9e37ad0a0aaaa14194b443e7dddcb2fd120327ab50f75d0e2d6a4f3e0b6c8325a2d9b3f4bc2607a921832af14d96ca107fa153ef15b35ca6a65ec0dcad1e63ed1c95bb6e215b7ab829c1d0a3f0ab434dbdabb78a9ad7e0b678a224e978329cbc295f23d93aeb20c970d8e13d0fba9b7c37abbc6561fe853f008dccdfd1f184e03598ef8b23048b851324bb1033b235f9d26435727f34902de12de04dc801837e5637e3da739eb0f1a23c5f4699617ee7c77ccd1f83aaa6992c16b3e9d1732f4f3ea2f8d11d24d3abd2c638880075bf506b529b740a0e2efa873f6000000000000000000000000a2ec6b0dc34238c65d58432db8332a284ebc043c97f2e0ec6394345e16c7fe529550bbc0d137866f8f709adc62d1a1662f910106623a2d1b2976283c3f3564d63461dfe5820885e6f4c13fdd81e81983c22acd1692d784895f381fb672015735faa190f7cf08009c79b57b8b833684479d6f9ca5e110fa1cd2b1f65007c91f5cf4bee552b3161731ca4c03a9d34a9c466e6ae1d2638220791a411243d93cb914334e473ce58da28f82e40a51d40df7921dfc8a529a1e1f3c44dbe625d3511fb8b4a262486aa9fe021357b38ab546df4da540f440dbc7dcc99680d26c345b67ac86b090de62e351986843fbd1cd982c75b6afb4b4be355b106dc720b47213b1c572c64d09bf30311a262e7ebfae398f459cc98366a57ade46e00a064d3f384917fa20cb84d3e08b2d43c734eed321336b2cbac3d34341edd4f0adfd82e9de01a7c90112e82a7449d07895ea3329eef7cf18f3ac60fcbfa2b4ee15da4ab02835b665b19ab0a0c92af3010a6d9633feeef27574025421b61a20a3291e07a8faff67196de9e571dc6bca5f634bbfec5d9126b3abff", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x27507f96150c94bb}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x250, r3, 0x1, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x204}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4165}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81f4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x554}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa46}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd53e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad4b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdb81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x33}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x21}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x80c}, 0x10) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r6, 0xc058534b, &(0x7f00000006c0)={0x9, 0x0, 0x4, 0xffffffff, 0x8, 0x50}) r7 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x8000) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x2, 0x4) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x28, r9, 0x18015578e1bfb4ef, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2004040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xe0, r9, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 450.542799][T12048] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 450.551490][T12048] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 450.628382][T12048] [drm:udl_init] *ERROR* Selecting channel failed [ 450.636893][T12048] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 450.690813][T12048] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 450.699891][T12048] [drm] Cannot find any crtc or sizes [ 450.706113][T12048] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe 22:50:29 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000f9701c08da0b8c6a8f290000000109021b00010000000009041e0001ffffff0009058f0200000200000c9afc3e4d09efe053f6ee1a97930354f9cf979b0bf68bf1c421830b65e089eb34cde71f8e7324b74840b96a0ea78f901ee7b49f1c78e372f94665fc8ee880cdc07abb11d75447213b59908329ed24f763f556294efbb9bb4360393e2654fa2908e3321b2a16bd82679d58107a287ccda616f41683264308c79d82e5d7bddf7f83f167395443ff1cbd24ab6da1400d7eabd82d616eca4d820df46f11aee30585d253abacbfdbeaa2e20786a396da7d001394915f82d233ed6d69c35d160053f2763e85a2a5c5e74cee7fa187edf32f2948"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) [ 450.780312][T12048] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 5 [ 450.788416][T12048] [drm] Initialized udl on minor 5 22:50:29 executing program 2: r0 = socket$inet6(0x10, 0xa, 0xfa) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84302910000003900090035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) [ 450.879219][T12048] usb 1-1: USB disconnect, device number 20 22:50:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x24000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000000)={0x0, {0xd12e, 0x2}}) setns(r1, 0x0) 22:50:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x800, 0x0, 0x800000000]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x9, 0x9, 0x91]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000280)={r9, 0x0, 0xfffffff9, 0xed}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={r10, 0x9}, 0x8) 22:50:30 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x74, 0x1a, 0xde, 0x8, 0x586, 0x341f, 0xe797, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8a}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d40)={0x2c, &(0x7f0000000540)={0x10}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f40)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001a40)={0x2c, &(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000005300)={0x2c, &(0x7f0000004a00), 0x0, 0x0, 0x0, 0x0}) 22:50:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000440)=""/209, 0xd1}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000540)=""/235, 0xeb}], 0x7}, 0x40000040) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000006c0)={r7, @in6={{0xa, 0x4e21, 0x3, @remote, 0xff}}}, 0x84) io_submit(r1, 0x2000000000000043, &(0x7f0000000780)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xe191, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 451.182452][ T12] usb 4-1: new low-speed USB device number 18 using dummy_hcd [ 451.206615][T14071] kvm [14070]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000015 [ 451.232806][T14071] kvm [14070]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000008 22:50:30 executing program 2: r0 = socket(0x10, 0x80003, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @remote}}) write(r0, &(0x7f0000000040)="22000300000000e4178af4840800030041024fc1076800"/34, 0x29b) 22:50:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000300)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 451.423347][T12435] usb 2-1: new high-speed USB device number 19 using dummy_hcd 22:50:30 executing program 5: syz_emit_ethernet(0x48, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000123aeffe890000000000000000fffffffffffff38000000000000000000000000000aa4e204e2004b19078b696184f08b22b9f43030851746b3a5e6fbc3903b6053b64050000004209fc287b2fd9fbc7563bae21bfd77c2212ae12c45c5dc15470c32a0430de079536438460fc173f000000291c78ebc8c37d1e7311212361cf171fa6fb286cfc7198882cbf3765ba0179ce97801c8a"], 0x0) [ 451.552973][ T12] usb 4-1: config 0 has an invalid interface number: 30 but max is 0 [ 451.561304][ T12] usb 4-1: config 0 has no interface number 0 [ 451.567790][ T12] usb 4-1: config 0 interface 30 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 451.578107][ T12] usb 4-1: New USB device found, idVendor=0bda, idProduct=6a8c, bcdDevice=29.8f [ 451.587399][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@mcast1}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) syz_open_procfs(r3, &(0x7f00000003c0)='statm\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000000c0)=0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r8 = creat(&(0x7f0000000440)='./file0\x00', 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000480)={0x4f8a, 0x7f}) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x49, 0x0, 0x9e], [0xc1]}) r9 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6e4e, 0x1) r10 = socket$unix(0x1, 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = accept4$vsock_stream(r2, &(0x7f0000000400), 0x10, 0x800) fcntl$notify(r12, 0x402, 0x8000000c) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x3, @empty, 0x8}}, 0x8, 0x6}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000300)={r13, 0x5, 0x800, 0x51}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) [ 451.662806][T12435] usb 2-1: Using ep0 maxpacket: 8 [ 451.689164][ T12] usb 4-1: config 0 descriptor?? [ 451.783244][T12435] usb 2-1: config 0 has an invalid interface number: 92 but max is 0 [ 451.791685][T12435] usb 2-1: config 0 has no interface number 0 [ 451.798133][T12435] usb 2-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 451.807556][T12435] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:30 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc4a070000001d671b58fee0224776b16f00"/282], 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x22, 0xf, {0xf}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0x0, 0x81, {0x81, 0x0, "b24aa67be06392dec5ec2f69d14c0a0dc2760482eef164105b1bf2b7c520b255b46b463f23edcaea567e9a16183e7094d5ef0a11614603f866fea4c5b27c20d604248b2e7af1bcc34c6ad8aa3681ae7e1108283b1db6b33555b8334846248ea81b7da87e439d6de347f215b0c99fd9756e4c0de3270d5ecd9d94ad5c785dc0"}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000040)={0x14, &(0x7f0000000800)={0x40, 0x0, 0x1002, {0x1002, 0x24, "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"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x44, &(0x7f00000002c0)={0x0, 0xd, 0xe8, "57435090c10e54c8c796db6b342acb34ba65665189c120afd3f4bea13ffa4afa7400ec0937c358a82d7c0b85a180d05c8a3612b423c8beb71149c311ba7295e8bd34e178dffc743e1d131f99ee5a38259d1fb38316953e3a325467ce918d32cd14566cba483b517b6a0277a4a07727052db07dc81fdc18386a07d4035b22edeff7e3de8e1c723ff1162d5aeebcdb894dac91bf630880530e869eedd2501b5863c03da3c95890a303fb48bfb425490e7f7615d20e15c1830498bd4657709263c9861a47000e8405a96575311912caca268199fd118547b152e8b0ce6226fb2567893615b23497f7dc"}, &(0x7f0000000140)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000400)={0x20, 0x80, 0x1c, {0xfff, 0x40, 0x4, 0x5, 0x0, 0x2, 0x33, 0x8000000, 0x6, 0x5006, 0x5, 0x7ff}}, &(0x7f0000000480)={0x20, 0x85, 0x4, 0x2}, &(0x7f00000004c0)={0x20, 0x83, 0x2}, &(0x7f0000000500)={0x20, 0x87, 0x2, 0x1ff}, &(0x7f0000000540)={0x20, 0x89, 0x2}}) [ 451.882659][ T17] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 451.945213][ T3826] usb 4-1: USB disconnect, device number 18 [ 451.968538][T12435] usb 2-1: config 0 descriptor?? 22:50:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f00000042c0)='/dev/input/mouse#\x00', 0x3, 0x311000) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r7 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r7, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000010c0)={'broute\x00'}, &(0x7f0000001140)=0x78) poll(&(0x7f0000001080)=[{r3, 0x80}, {r5, 0x40}, {r6, 0x14060}, {r7, 0x4}], 0x4, 0x9) init_module(&(0x7f0000001180)='\x00', 0x1, &(0x7f00000011c0)='broute\x00') getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmmsg(r0, &(0x7f00000068c0)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x2, 0x0, 0x3}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1000000000000000ff00000001000400"], 0x10}}, {{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x1, 0x1, 0x1, 0x3}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000006ac0)="c21ff2cf1e77964cc9e09899b0dbb9281307aaed1674d270c6c726dd5687acc2c802aa6a3c54b3eae849e81703a425167d6c1df00f8b95a87070e4b2572079a730371355545c0976a654eb5463e1cdc9e3aacd4cc3623688c895806bc7126e9cbc5b4a62545aee648a8992b330393eedaec32c53f07023a0039bd122e965138454dd523dc3a86f47e644d690cd344847b2df68c3fa591f7dc8b8a89258dd2d23e5e6a8d292fc161340f27ea03a7db57a5bad3246673910305ccf6bf6bed1eabf8d07dd4f5865f3da0134c3a1b206ed0d2547d01df32ba952557a557353e17b6492ef42cb462a86c848d4b1aa36cd46f74bbcb5f9023aabedb7fd8d1c76c9a1565e8951b94fd0378c44006a211d39eea8bbf6f60ed2b5aff2f91a6e52151f7d7052b52468f4310bebc035ae4ca980817575f3a15f6c8057586c0f5bf258aeac778ae8a77b60ccc4995e75ab48f2ef2abae93a333bd18336053efd909a7523b94aebf559df1020c0f7dd3959aa6ff8f17631f29ecec3507101b2e575bbd0a824b9c28dc7a2fa8d4785701bba594ea99d793f555621d543c5f99297861d13d707f500b8b9790c9c4b152fb586cf300f25f4788ce2d13e8f6eafbecf6164b12da567d4a24174eeb4ac04210f1fb2d285552357fa04088208459319239d9ead0b05814ec2c4580940186e3a6fccc1c426fc604be2f719f9cb503e7ee9c750d46aa9b237fbbea6fe374fd4f86bcf5c62f80ad42604aa9c3cb0c5af9496a7cb1d29d2fe65cd9c96f1c52a988b2331edfe7be257fc464262f3e628b8beb25934da7ae3cea122a95c34c9543a226358ac86a0d0698bdcc9d2edd9dc0951b267d0ffe5d69741752f4bcc5196e36f54e39187bf0317b0321cbbb978dc5dda22763a5a4b9bfc7960f6bfa225e07ed72d9035b7f554cd127ac850ceb052abaa7edeba6c4e7eebeaffe1a0eaa0ce047ddb432514abb0214ee19fabe14fc2ef372b2df3f8385183919df01b532a01f532e41154b09ff3310918e60aa901a937c7b0f1502beaf4397899735370c4b0178d72421a6666b497da2cf0e73ef0e9ea003686e002b7a49d9bc8977274a7fd97a6b8faf7aca4d59f7008e67e3405149e2d5d5faa5e97bcac862cf2b8c18381e2a2bf3ff920987f455146480129e008f6dfb6a9f936d32c8c8dc98c3aaeb09b22bbf85d47ecd80700446ac300bbbe1b0d89f39ae4f1870af186c4ca718de3cfebdc07625ac91a5329ac60f3a09e8175ffd7a15fce51bc6e4fc030b39130ad193bca5a7acfa76aa78d54280c6d498acc5bdea3f229942ca19cbf02a4823909e48d7c2eb4e3f86adf18600db82b8ce0f9ae149d9b3a024d055b9047d215ddd4ed91b2879d2fa6ddae0d543ac2a9dde0f2a4f0bf2b97c4cb5a4c80b2b65f49ff57ca0d0a76eae2c270124c4fa06954287d29232abd584a1bed83c8ea51e460cad3ba2990a4359fd118094ec96dff4717e871855a65fe19bbc38772f65e0ad52e0a1c2035a305c7074220d793ead7ff15179a05405eed052519ce07169e5242414e4266ac786e203333786f85e38605feef1a0c824832b1958a3efb0311c2370a9313795950fdddfc5b31f6316107225292638183d380849b18b8f649f7e466c81a0122088f5e4934146a950293a7785966d7ee248f55498b3848affe8441369dc5efbf364f79c964962c7989d4925b16123640e4feb4c9cf01208e9059847c23c36802f72f22fa0564b58dad028c07000000000000007b41d9276d4af964cfbd5fc9d280f5e38c18996dc7480284109baa0248ecc4e23960ae5b112df08b09222cfa04664fd204fa3d3c646796333323b90ae657839d6ef054aaa63fe4c12a480d1b5697ae169e0cedcda05801070b7e66d1cd1185ceefbc40baba4be75b9baf2ca50d485bc453b9bdf4faf7fddd432b2c4f79ec8c7a25c4d1cf4006f8572d029695d3077af5d68635fb47e28145c84ba8c071d903ae9499a8e25ee8e9228ba4353523c07df41803e16aff3f4a20c46ebefab7cb02c63176c1a234223c4158137c21cf4b6b7b2d518b7db373fe3fff52aa4fe2591b4100d4561cf143fb62762b01ef3ea23ec8ce1cf8ad808130f706f2229b0961c581df685424e6413e323aa6f6fc222ef8696222ce2e4f79b842ef9c193d6dc4aa890f2db558706ccb3c8df4282730fdd0bd4c18780e69ca587c6b02d04098a0a1511f0955cd83377c730720b46c928386297b1cfda8e469e8c1a21dedfddb812e73e1f9596d7f56b84a07624973dc43fc689160ce8c0a5bb43c8319d850cfcaa0a5e0413d85de4cdc5ea717e655df1e212c4b3ecd2098ae063f6e15741bef380693b19a0ea7f2a5ec5673d268c9f614decbb6d6ba807649bfe937a23e3b7681ad831931d1e9809e928c6213b125a62f3a23f965ee302817a84140472e88a3187e1c10b88f8780c435354a936524a93357f93d5c054c4e524b1db5098f82731122c264e7d5eff7786596c021f445a499bf0fb5f3d3ea277ae9b78ba07ee420b18442f59b6b7e2cd4baefe0b48cd874bc3e73eda6592ee144fe2752a02a690b2fb1998c4d38079ec34fd59f2f6bd338c8c39c5783bfe37b86c3092d39e86895557b016a55446af3ddcdb87f01e7bf7ed065bb8b7b6720b582dbc8e5b165925fa12635c93fbcdfbafae6bd5eaf13ddb71f9ca5a01d7da2ec74800f816121ccac63bc8f1c9fe8745f7c6f30887b31cab39e4ea49f9e67ae00f3adf8d5daa335db7ce3ce87f69175cb5da45b9864474b83d146013dd626cce07e7bd6b88e632b1133a95fe7ca342f37206fd544d7dd01901e0d55a245b4d7690109fd80f353d7fdade2eb93e594ab91c89d281aa53fb343f1053ac54551d42f42982a047f1bab11a75ff1867795080d63bb41cb07c14e308c2db19380181ef12b14ba418a046f328ffe3e4743c34a72dda774535490680b49f780b584fbb988cfba56c8c2cb7434fe49a205aca8a624b9b8fdb023360b978dbfde24398394e3ab20bc55993e5483285a74e841d3d78c81bf69bc0ed995902f5e724e424e25aa137751c02ff0ab7e5971bcaef6eb01d968e8872f36cdb450338d37ac1a48ccde483e114d75790d4ce112309ef80be705b83db45a1f4e8079d7e4752e56839bd0809a277471b41716247726427a5c0519bcdd22ed9ee443493360f59db5ebcdde3d5fdeebb8f2cd3a96b1beefb1eda67c56577dd0e9bc4aebdb7898c24e65b5acf421ac780026b534f0741f6c972ed172c1cffa3eb6a4c2db4bca585674a7bd20b5a5fc89f9906566aea83d6a230798e327605e4da7afada28a893b9b4c8f119cbdfa5c7ee2d7037a2e0c5b678a74f231ed657b77bc07700ef40eff96d996cf200d71449d2e0856bd1bcfb4798fb7b0689e9a0071e172b211c29c471b426fb51c8aa8120ae777e4c442c9ebc08749ede8f9e817802b03297342f5c8406ed966879d7216c1189f6209cc35f88cf0843baaab00be133434f8deb19d9dab0519c16ae1802366c0b1ae219f0daeb4eb353d96b63ef9d7884f6b36b3c91744bf1d487999cc5e830f6b91a706c37c95862a4a4a4d6de7591d83a66b893a515d575fee992a4e2c58741e97c6cfaa008f53c33113514fb910c04ca9867af2b1f693640f50ed988788a1e1b6f685aab2238ba4dede8f8bead366fb208374034b831efa7199ec25e151a17eac5a84751c21d9b0c4491193bc47bd951af47f69d2a1b95ea335ca186afa936818176de694762ce1a433dc4f3c4c5f7d38e2eacd633491aea9db7c58dc8b7651a5420f00e38bde8de1a4f34293fc699e942ebcc27e70bc40d1bca34fb1d94ca03727bde5fb74e814fe20409a223af72337efc8aa5931108468e7ca6856575188b821382686df7fdda5422a4a3d323f5542de80125bf00310e0500d08fe28c833cec5a770780e2fc0f7b16221fc9550c3bcc4343d6f96de520992895fbb5dd32acf877dbad94a683f65a7d7dfa94ba6f4986fab44d95612ee94b1ad78c42bc5d862cefea1342c52987dcc2d0f85266de52be9567b48680e58821c3d6d77a3c63335b63533f3fc71c477c7f06af5ca0eeb6a88d31c386a868f5db86abd0cbd6d72ca0b689ed66ad08ad06504c556209f564363e2c63c091eea025ad8d8d835ddc5e3e68b2837863c2991d03cdba6833a23f32fcb4a9b301bef2a9e8d207dde3d9ecab23a182a09e4af72bf211ec76de0bcae2c36bc7bd40bb7340b91843851424ee152bf7c24e9e9c1ed0682cada38ca04997abd8041c84e35f930ea3c5524aa231a84a76bd2e239f0f9d9392489292bf1a710ba70b0e6e79648942378e21435b3cd88fa2cca601b19fcb4934872ef92cc0881251b65df6329a94627fb4569fd5416387d59f9c48c50844af0a64f4c7b300f169816e5f44a9b1117988c939592fe8c31acd310cf9359a3d08a25c794266c9fbff186904a5c5f5ea2161dc269e9a6b13a32d4ac8b2eb8a2ae0824cecc0917f945fd1a9569cedfdbbefd8c4ef801554cc90e95e9c8adfdc891e5c2ac3f31fe4857ead7ac5681aec37df51d2d4702e69378a5e76b75e1e0393c324a683a7458924a1b0cb9e36788e43dd78b195ad5f8d31b12ca33a8b6afeb105aced198ce7a31cb2023b1b697929d6a5f5e5650896f46a97ba10b1f5630c7bc2fe6a3f0752e52d64625db8e230bad9c29eafdd5c9631965f5b5e498fbe5b6882f46b3da386ca29633535ddbe58401c71de9a0c4784bed41a7abfbe5bc096bd391652d85be3f32964ad949fcd46ca09253eece178049f6b786112415b4414c74389421e4594ec2c06f1b6aee219ceb2c3045839bbff6f41d79cbd0f889c2063681bf68685d81165c7e0b2abe7ac26a4f27cc4f93a56be6f7e73147e7014cac08ce83b2bbdd2d3ea34457fef821301906ff5d65737367b47d8addd41d1bf975b4e8eae73b326c6e5294dd52f2043e98a3f93e07d6ad3f63fbe9f176896e38ede8022eacb8b0195cb6e14fd35192b809c3e93303ae5db261bdf458aaeee02862d94505e190737c9e12f317d2270f81cf55ddadc4e18e3fe08cee712fc03d96cacfbbf058de9177904f22718af05030f1480c6898f52819bf6213583c479cd28a8391f7226ac912c5abc1e874491ab5395610e78ad8a9d9c3da021dbc83edcd46dab6dc17fa09285ab02736f80bacfcd570ed1ba9579726d6bdec3a7c85081e517e74a3351567c8771939dfaa342133092e31c62866bd73b993b677cfb70eff0d5af57619cbc4b4827e0dcd25918213634495611944b96a5fea7654269152c400a32cc7f28ce01226a6041a27317c7a9b8cd1ab53d0e2e4a6a126406880aba7eda1c7c80b10eea68461167e5a456949f7eb745026ae0efde36a4bcb17814f5b49ef86967235aca60a4b94a0ae2b9ca3a657f6724ce377f2f443f95f8cb30748bd019f45e839392089fb99a854974822d3a25ad44a2ed66593a3195519409f3b414c16dd0066705ae4df85c40ed4d93a3ceae2e847abd90fbc414ccd08ca79e272693cb3d7ff06fbaf0a00deace08e9a6a6fc5b4b1e15e228d4f660ccff3f1638404b6a0f5e1c33abd0a104a16610909e56f681567ae6055091ec534c4673d8d079a935f4ce7a5f00a036dff74a323af916049c48e9914ba6b089032e2dad2cf879cd9b74672937c2ace06e043482e3df131e9b062b182d530a072d513b1f383b01c4b3a13b152f84125ac50ffe24315f6146e175bb07cd49e6c925d655b911552c56f270b03db4ca027c249c438b26862494cec09e52648df9b0a0906ac87c5944c79d1df30d4e7da827f94e198b218f78300"/4124, 0x101c}, {&(0x7f0000001300)="952969beca2411578e42deae7f50e64489204b5291f1a0ebb740a71c95789d1c72ec10", 0x23}, {&(0x7f0000001340)="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", 0x1000}], 0x3, &(0x7f0000002380)=[{0xc8, 0xae8e64558f9fd07b, 0x819, "b6ac8888f97c861b954e5068173f4ea59b4283b584e50d85eff20f25e3655dccfe63da98a6f19c1d92b283dc214fb2f3a5405546f27dea8b7d111265707834dfb524e458ca82b3e3033fdda78ea68b1a105fd70b060c458a745cf47ccfab17e83255ce557ba58a6255ca7fd9e79c08ce7c8fd48b9745d31642d5d87d57e478c21b7e4d99a49dd3d323772d8b34075bc21d71b95f6bbe4432627cae767ee590fc76fb1526cfbd85af494bf87bbe8d3459644cbe0c85"}], 0xc8}}, {{&(0x7f0000002480)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x3, {0xa, 0x4e21, 0x3f, @mcast2, 0x8b}}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)="fea6d131f81a5623b4c95aa0b4779f7fa97d854d59525c", 0x17}, {&(0x7f0000002540)="fda98d5f5dca75b3447399447f88213852543a01ee5ccbf394171e6cd8bb9bb49fe74f677dafda4118278e67", 0x2c}, {&(0x7f0000002580)="056597840a48cdcd64555676be934e6c205fb9d7a966580c2c82b6da5b5024bef105", 0x22}, {&(0x7f00000025c0)="6fc2ca5f9fd883d46b131b0851e867b78d00971bee606fc09786bbad4376becd29d34c6c9dbcaba70aa9a4b8984d9c13ea73016f8bd878cacda9f10a167af6786e9cfeb085e7417a7a3799123c6ae0057344a1270c8b022b707237c4913eac358095e387d38a2998be4735a27d1482fa5a2307eb7d4972739bc5b83859693b5c2324550b2b2e8adcc1f1d2f7880e3d91316bfb0ae0d64b48197ef036d779fa50db0c6499b457ffb1c626358023705d6943aebde965160236cfabf1a5f5428c5294", 0xc1}], 0x4, &(0x7f0000002700)=[{0xc0, 0x104, 0x3, "c47177a827e3d3fa0f837b44b6724c4216b4abbe2062bf689b3d8d3d81ec14177f045ff00123f03af523138ed23861156f8331ef5288b39e4b29abb93cfd3fab7534442546af6d25c776e391f781651de7ca9126a689b70bf2224373a80b5f371bff2370c6ca562839bdba6f191ded7802c0f7433d83236fdcb8a774389796318a564f7aa30af60f5b9e6ff6074429249c35d3c8c046b26ee0ccab4a59d4cd5fba3c090c2c295beaccff71"}], 0xc0}}, {{&(0x7f00000027c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x6, 0x6, 0x53, "8539a7573ab9908f209740943d7d6b30dd470fe892be7396895dddc6dd7c996159778bbea27c7ecf8b9ab7fd3d6568d9e37371375555502b23fc63b9620955", 0x8}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002840)="65d92d3b843ff7f8ccaa64f193b782f1604107db8cc98f1f84096d8670498d51f81cbacfe1ef75cd4ea6a397fc4ce3cab2ccf28e517aac64910f19dac78b929f317f459668b585647a6c68bfb04673ba7e6679", 0x53}, {&(0x7f00000028c0)="4164cdf1d41b20cce6cc0b278f79d6c4216819036fc039feca2cdc65653d7287f2fa181ad942e27ae4c7b18aff582c90dc2a366be4aea7222e775367f79d4a8c2de3105678cae50691d6a815f43867b6531a744964537d371a3a939230113a8b93f549143416fb92d70a3f244aac22688af87d487f474492bb90097859cebc18665eddf27065489d2f47a513695b901b5cb49b93a91fc5f1422660703596cea3350798c7438183da08e5ed36b0ea1793d74a968fab8fc7645576d1551004b47f90d305304319499369491896c12a4cea32d2cd42f2d39d73805cfce9c2af126d4109da2d", 0xe4}, {&(0x7f00000029c0)="64dbe483d975963a16eb240db9f3ecd4d60f0de4e7f192d97f6931229ace27274b8400f700528d2522e8a054ce15c45615f0fa5add5ff18e454853586b8c225f852775e51862a4e9e8bc371f5fc94767aaf0c858a80b6576135a6d51ddf49bb9994572ebfb7256d4668b5153d620cef21ec44c45c132e1b069774b5db2cd87c359efc1afcb2ac642c5e2e36fec1f2a", 0x8f}, {&(0x7f0000002a80)="4601466973d1be9e5ec13e8f32b5245e66da634c262e7754706a0a1ccb50159da083452d839cc01da4a86238686f32dbe3", 0x31}], 0x4}}, {{&(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x1, 0x1, {0xa, 0x4e21, 0x8, @mcast1, 0xffffff00}}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000002b80)="7fa1d1483b1fe8fb960a0ed37b3592c79fbc97eeb6b0d2f04710f5135a8ca662be916fbe71a2290e37593a4f2a88f5e1b2413083f4c6b2613f9ee5e3cbdd524180c4bcaa0cf9322974e7112376d1d07736db878c62dfaa3de542fedbdf56b4426da9c155860ee466e91714ad40e0031396fafb02896f4250da42d7a7b41e964d4e47393991d2f94a21479e3f741afb77d4dab99da5e12d53c3d96409153b15ca594327f2409bd9ebd074d53b09a6d2d2904fcc7207858d85cc2614099d4e35bffafd492f02a4091fe3d1019e", 0xcc}, {&(0x7f0000002c80)="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", 0x1000}, {&(0x7f0000003c80)="a9a7dab9997cb3f2f8f68fda869576bdc7f365a7ef6155ec89a0707bded02b5b4def36b06c0127812f78cbaf0aa5ecdd0b92416b8d34e1a8a8c50a3b789d248a415e1eb891758c6cf38bdd054a965d60e5af98244b1d3844290a3b72aece66444a72a096bdee047529e9aced867e0abbb2d35f6a851f1d9cf5c3e9120c69680272", 0x81}, {&(0x7f0000003d40)="a95346cebb", 0x5}, {&(0x7f0000003d80)="8108a582d43d1ff88ea8221ad1294ec1b96610ad5b57c2f23c920b6ca4819cac4b", 0x21}, {&(0x7f0000003dc0)="9cd258129d1479a1de137bb58ffacecce20eeae124837a0fbcfcd77c0df820ef77928e2b0c6c2b41e5a12fee8b8f6b7d4fff7f4610a0efd00e5fbc370dba52b40e1a54f78861dad6a4fb8d1500aa8324060d60f0ed379a6b8e80a906617d3a585718ced362b67b93713d366628e28e0a596bc6f1ddd5a68f81f8ec92379c0c61334f28009354d688655d3d43b4f5c78e9c8e10796ccc", 0x96}], 0x6, &(0x7f0000003f00)=[{0xc8, 0x6, 0x9, "da60a17e47e37b725fd70a55d6ade188282cc8fddfb2a35ea2c64f7ba21d84413795e27bc05066f534dc80d668d67077de5bd160e2176fa7ec4a3a60d6872b2dfd0fe966e6f182a6d5668918b978cff31027979c045221efcc3fa0cbb068ac4d3e89422242f050af629381537d343ffd58c3fa219680927f0efbd84fcb24e7d8d75ee78d72f89e2b526d4d98f2e9d0b681e560fafe76cab4cfe8ef9860664373fc7f1e20a3f51145ebb2f0ba53ebb7eeda11e6896b3bed"}, {0x68, 0x108, 0x7, "19755b3cc11904a17d6f4e550fdc2c99a5fea63ce985da0b43f10d170da6dc58e17efd1acf8dd0a889d231f0a10cae5610e439376d582634ce60077e5f0d3c746f61eb0713a9c6c7f01c51561393773d73"}, {0x88, 0x6, 0x8, "8981b5877f231f3d73f2abc9925435ad38bc63ab381c1600d9c95de1fa17db05123d7a08a821aa1f8a6ec5a134a5e3be739c555972ce88f06cc4eafd6910f33f2d5fdbc60f8e949d9ba6e4162208430b2c8eb74b2b9d3e36e09e3d055193aa8278e197175969a48b7763dbc137bced812ba5b649827bc0"}, {0x90, 0x10e, 0x8000, "cc28c58c6e36f99cf4b82836af8e8b8bc52492bd903c8b86572544ca8bef8a87687fb6a2b6984c5c638b97b38f09353fd8a0289582535db0919630a87cba8051c2cdc8948936a866d5da8b8a01ad06ddb53b15198cb86d839bebfc815a93ca78b1a9e426e4e4ba915e3494be4e3f18ca9cbd1e75c268416b01de"}, {0xf0, 0x3868dfd1c0c912d1, 0x4, "825821879004664c2f10367f6cb557d98053de18bb55c9020f45c808755fcbf5a157f9700b9147d1221ae9cc6d47d948a68eda04ec7f435ff2e339d4e42d5ffbc19a97dff1391f082b3f8d6a6e315aed1649029b643fd8eda74e07b221d11bb6b7061476c8710654d8c3ae860056efc5d73962ec64bafc6b918ba7cc2851273673cc483c2319f0dcc50dcced1791cb0e01a905a00666bff1b0cd7b15d4f451128f09bb96229c8e86102007fafec49d8ee718804a636f117796a73777cc7a03d0ec4f9a624db18edcb47ec88c81987d79cf08cd194d870a1fceaad2"}, {0x48, 0x11, 0x89947ffa, "b39ed082a47464373f319e1a797d5cbc1bb5327ab28382450c7e4de3188ee4fd41aab31a1667605c6465799e1b74f30b6918fd69d026"}, {0x10, 0x1, 0x3}, {0x28, 0x10c, 0xffffffff, "0fa6df5f8f582d584eecf26d55ca203ed657"}], 0x3b8}}, {{&(0x7f0000004300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x9, 0x3, 0x1, 0x2, {0xa, 0x4e20, 0x3, @empty, 0x10000}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004380)="18cc0ee311934ea8fcf818540bd5ef4f955a4e41a4156f1d287a719e8a3c0169a94f3c38e59ab62de029b33879d616a0597fa32b92db965781a68d18f0ce7615c3c1f54ffc1695aa93cf6485113d5603cae5b31d65c61cc984b66a40861af1d0c7c2d7e42e24aebc345d444bb5ce0f3413db3d27ca9e98e0a6cb093f3d51bece3537efef7a4c2251a9467e328a213daa033df8e9467f10e3bf6780ffd29351caabfc20861f5128717b1caecef0c18f58f34beb8e9f46a8fff81e9585a6b8a406e565f5afceb6f1b1f4312b66e08524a076f897ad991587d91a5bfc8493164c3d0d090cbd999fa75eb8add9170a6987ec657d", 0xf2}, {&(0x7f0000004480)="821f7bfabfe2a4b4147e85b95027924f6a728f46", 0x14}, {&(0x7f00000044c0)="dca244bbf4b3314dbcff3b9cb0ae1aea70c28cf6640b23c047f8ed32ccaf7ac78d50143bcc95b3f634502c42d5ac52045fb049e3e995a3bc1b6fa1a3236ebe1fe4fed01f1b63c75c0fedc76226a9a359d624cc60be60084fabebd73dd17eb52fde15010a51122546f6a5bb55f4ac29be4e85ba5fce7629eeb5a75317a8334ca2bcb620c79b4e8477f99a1a", 0x8b}, {&(0x7f0000004580)="c77ffe0794fe195617cf7b879c47965e3802a346f7880adc9a3b009dade48c304f28807443d4647299cfa62e2aa640a3d2b09c0d18016a4ade93cb42a9fd1b0d2f953607ec759cdfe383f305244575f348ab1bcc6314c9d5da1ecd407e06ed10db3265f75bf442309d995e6b75899da6", 0x70}, {&(0x7f0000004600)="61d85bea63b89055ef28244ef7803630293a24974b8343c650508e22d4773b9555d625f7905df1448bc7cf9f9ce09ba8ebdb8da9d466d624cd11173f4b016bc14ad1ba1842c506036b272dc07ef0744c57f1e8ec2947d8ef5d96c35b3ffdaf2ec67462ba0da1ac641b09ffb7421d3f6cdf7fab598d4a0ae1add39b7fa7e4a294652513de71a1bbca4bfed4be364c3c7032cce388909d808d8e45ad9b89f6d8bc550a5ee4cd747c95985020fe019fbe1d9517bf4ae1c1c95fae59e242d07c04f690a857b0a299", 0xc6}, {&(0x7f0000004700)="0ed1714ae210015bdc4e38593a59dfed945343993fb9b774b2efb294c8290304e8e4adf6f21b3e6c970f10ea5cfa70f5b1f9239cdfccf3f54f4f3f2dbe3ddf", 0x3f}, {&(0x7f0000004740)="a7322c90776b68bdc1df12874646a01d55795e61bb54c9b11c2ef81d594e2a6aea1f580b51e293e32e034ef691ebe9807d78b3eb042fd7400a045b7a5944490bd621f0b58040d08b0b3fd5147175fa6d244b0acc169012e59b1d7603d82bf9477275296e71bbbdd86ddecde9a552", 0x6e}], 0x7, &(0x7f0000004840)=ANY=[@ANYBLOB="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"/1272], 0x4f8}}, {{&(0x7f0000004d40)=@in6={0xa, 0x4e21, 0x3ff, @mcast1, 0x7fff}, 0x80, &(0x7f0000005340)=[{&(0x7f0000004dc0)="f36e824957a2835e261837753bbc2c027782bce642dddd0cffc73dc20b958dcb4392d64d035fa0adc2a92479c1dc36fc4367d9d8cce8105a41957ad6e3ac308d53cf25f4b0a9df725d1d7d89d89842f33f864928d6509f4e2b52696cb621d008af91e2be8287277556a614e2f66c63569a2193acfb724ce949a3c181c88f788b2ca5ff3fd5a0cedaf08ca98480b07088ae3e62c5382bcd91b7d49a3cddf1a655188ded1c84950af4b5026f6ed935cffbe2f40662606309bed4a8ee8ae46731e2f67fb15cffe601ebb9737cdb554f", 0xce}, {&(0x7f0000004ec0)="ca35ba9c89b2714fc425c8d6c802161e99911c815f967327bdb67a6a4307a2f29f7ae9017e64f7827ad8a64bbd6a0b47a42847bf70aaecef3313bf8ffbd8ec2047f1ba64aaeb3ccbf1f56f8c5b8e6d8c93720aa20ddda2e5e4f2f18d30ed200148299af0b6", 0x45}, {&(0x7f0000004f40)="8e9367c0119e471a753e1b3db2f40253f734d50e0ba10ae9154569307a65b3f3f7aad302b6b0c8fec650f13b0086b5e188795dea41d4d93f8a93d57ed0ed7cb22420c41cc2cfee4bdf9b757664397f67aa99202c3cdab542785796a1601fa4f9dc89ea8ae94ad140f064728f75a76c8cb1f00920be6caeff06a99d6a137974c301a8546432800191e901911ff78eb072765b764d0fb26210dee66bd1b443bc092794f42cbd0c01714235aaf07a5b6e30b9a9a57ef56298f3fbbff320eef7d87a6090df8ee9fc4077b8e8c8a8a6b4a574bad8ac96c2908740beaeb46065e639ab05a1399884f92eae475dd3bfcf478c43dc07117c2c", 0xf5}, {&(0x7f0000005040)="8617e575d877e86d3b66f4bcac424409d90421620c272e4e54863e71918d38eb7c294bfdc6154cf141957fe2fad995796b5e9c0bb4d88bcc2b6de68f2eb8274bbaac93cf190d857d1e4b84f3770d186b15d797351e7db025d69de1a152be125524b7675d86bf7a14e2817dcd5dc92e", 0x6f}, {&(0x7f00000050c0)="083f80d27dc276656283cddd8a578a193bc22ec3d2bff51ea62af0c71b3fe1c42c259289cf1bd8e39fc1c7881b222596fc036be1d85433f72406c69bdf080f1dbc0c9f8e3349b2ab15a49d46ba3fd3086dd6bd0b1243caf58697254a7a25e01743892be2acdbe9ce6a155ee5df", 0x6d}, {&(0x7f0000005140)="482bb265884e6245bd13c8a48606f11bae9a62509fad27e0f788", 0x1a}, {&(0x7f0000005180)="f9e302fa5c7141965168a5ddda7f43e01600a299440c4b9fa623b6d137c44e35e383c2059fc603aaa927fbd2fcdb9cd5dc14c3e9bca7b204800401257bbbe7f9dc6a26c247f7f0a37dc29bf9421e9b45bbbdc44fa1acbbf36a700fd8b5e0", 0x5e}, {&(0x7f0000007b00)="95b0c74dc56d733fb83d5df33f9ad9879340f51a5289127248b78f886f67b243cad29d82a534c6746d4a68183395db51a87b543c49e4a45a395309e8ffca06a5d3b742fc120e3bf43c9c006190b5d4fbbd9a0c613ceb4982ee542360e17bdd58", 0x60}, {&(0x7f0000005280)="1c2b448710d39d36ffef6e86aaa44597e27d2a97c433d4154403d34981cf7e825703a0a6ae843d329c955f77c8350f3a40ba62d7ffaad993ccc62bb465ec5dec62dd1f5ac6421c0cb594350ba02e8df274b7e07150fa0e23d23c1737dcd5f4c3873be5c5ff360245bb3304c6edcb4c6bac536c776581d392958c62dc948bc8244fa2e15e0a213d99aa74ea9540393de5928e83338084d41726049b0bcbd3a33a281895282ed164cc84f824a2e864b612d475f4bbc8c5f7aeee81778656b1", 0xbe}], 0x9}}, {{&(0x7f0000005400)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x0, 0x1, 0x4, {0xa, 0x4e21, 0x1, @ipv4={[], [], @loopback}, 0x2842585f}}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000005480)="51ce54f37d3b62b77074c80e563384f4fcb63010531471e3f1642efe986e4ca6c4f38c740d6b63d4db4c3cf941ff35bb21662a522e964f6e378221c8ebd046e012102bd3a8c184b5d21d3653376d265a004a2a9850722830b9dbb6146287edc180fcf6e3bf2e918b8f6c7955a719ed85e16e9562d4d154fe713c56fb129a7590ed50f1", 0x83}, {&(0x7f0000005540)="96cea0aa2a61f4a5b4ad89377af4de3105a581ff3c0c26003e62f251f2718da78b1a79e4ca865256d7c60e014afba7dcafbfb1db93f949c124d9b4c34c7cab94e2096ae1dd90f50a069204ac741a003c76da9a97670691105d1ce58dc7ce30c99d31f3e12214b64664675034141bdc05e7a95b70ba9f5a170fa3f0b9b60c3337c39e", 0x82}, {&(0x7f0000005600)="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", 0x1000}, {&(0x7f0000006600)="ee32e43849be97d7baac825679df7d288be7adefdc7d7df91800d32c88fd9e8c54a95ae2bc9efe54f4fc10c69fb09162a816a153a3f6eaf16058375659b8b2b3784a96fe66684f37b21506b1f05c546cfcdea6a2ec1c966c19587746dce15101eba3fc8ceb52bb8e22e0e6bca43e8aa189c2635abe6fcc57a19e510e1dd630f99548e3bc0e32b814d26914067ee7299a6b773667d1010f1cbedbf00d6eef76c286fa15acd1f4d9ac8791639dd11a52102ad1d2c80614ba6ec0a6e964ac2dad4d44862d7ae97abd3a288f341dabfcb7f254900e5345017332163a", 0xda}, {&(0x7f0000006700)}, {&(0x7f0000006740)="f56225f9850088926ca3c07541dead7a65d281ecc80aa415b40ea808513431ed8f7474b7aca15c7ba570a88533eee95a595472f80ee0dd513e53c416e649372c5873f4cbc58f1f31b950339177f38a0c4e3c37a036957d144b6f12820fab35587cac5ce503650355fa76645fd21d10ff84280669a6f4fea901762ddaed7a8f41b0d5", 0x82}], 0x6, &(0x7f0000006880)}}], 0x8, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r9, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000001200)=0x20000) r10 = socket$unix(0x1, 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000012c0)={r11, &(0x7f0000001240)="3f6aec670b361590263dd4c9ea1bba98fd485ee6518ac1b113a8469a163cbfc145d1d6364ea7558e3bb678aa5eade6adcaf30834cb4c9cad", &(0x7f0000001280)=""/41, 0x4}, 0x20) [ 452.234506][T12435] rtl8192cu: Chip version 0x10 [ 452.242735][ T17] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 452.253658][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.282726][ T12] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 452.289657][ T17] usb 1-1: config 0 descriptor?? [ 452.542268][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 452.672479][ T12] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 452.681765][ T12] usb 3-1: config 0 has no interface number 0 [ 452.688242][ T12] usb 3-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 452.697494][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.708518][ T12] usb 3-1: config 0 descriptor?? [ 452.722829][T12048] usb 4-1: new low-speed USB device number 19 using dummy_hcd [ 452.792988][ T17] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 452.813693][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 452.833478][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 452.853584][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 452.859449][ T17] usb 1-1: Unable to get valid EDID from device/display [ 452.896175][T12435] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 452.903400][T12435] usb 2-1: This Realtek USB WiFi dongle (0x0586:0x341f) is untested! [ 452.911727][T12435] usb 2-1: Please report results to Jes.Sorensen@gmail.com [ 452.962592][ T17] usb 1-1: submit urb error: -2 [ 452.972705][ T17] udlfb: probe of 1-1:0.0 failed with error -2 [ 453.054408][ T17] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 453.063242][ T17] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 453.082575][ T17] [drm:udl_init] *ERROR* Selecting channel failed [ 453.090755][ T17] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 453.124326][ T17] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 453.133692][ T17] [drm] Cannot find any crtc or sizes [ 453.139226][ T17] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 453.152723][T12048] usb 4-1: config 0 has an invalid interface number: 30 but max is 0 [ 453.161679][T12048] usb 4-1: config 0 has no interface number 0 [ 453.169954][T12048] usb 4-1: config 0 interface 30 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 453.170621][T12435] usb 2-1: Unsupported USB TX end-points [ 453.180320][T12048] usb 4-1: New USB device found, idVendor=0bda, idProduct=6a8c, bcdDevice=29.8f [ 453.186080][T12435] usb 2-1: Fatal - failed to identify chip [ 453.186558][T12435] rtl8xxxu: probe of 2-1:0.92 failed with error -524 [ 453.195268][T12048] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.237542][ T17] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 6 [ 453.245251][ T17] [drm] Initialized udl on minor 6 [ 453.252729][ T12] gtco 3-1:0.219: Collection level already at zero [ 453.261039][ T12] input: GTCO_CalComp as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.219/input/input18 [ 453.290178][T12048] usb 4-1: config 0 descriptor?? [ 453.334887][ T17] usb 1-1: USB disconnect, device number 21 [ 453.376517][T12435] usb 2-1: USB disconnect, device number 19 [ 453.546276][T12048] usb 4-1: USB disconnect, device number 19 [ 453.742397][ T17] usb 1-1: new high-speed USB device number 22 using dummy_hcd 22:50:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0xd, 0xfffffffffffffffe, 0xff95) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x248240) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r3) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000002c0)=0xfffffffffffffe44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x10, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0, 0x0, [], 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r4, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ftruncate(r5, 0x5) dup(r4) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x80000000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000300)=0x8, 0x7fffffff, 0x6) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x49) 22:50:33 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000684c2b10c6050b920037000000010902240001000000000904e1ff01ff0531000904000100000000000900000000113ab26a00ff7c2e7a811ba4ef6c29045f3ad4bae72cf2f3ddc2f6ec06045e2b41c514c1c4c37a5309b06b5bc7fc7c7a3f5e835198625e7d464f3b76d74ea098be10822d841e5dc159ad4cd2a3c3ba1925be9592571f3424ea35595cc8c3bf07aa1c481cde7d614b6f296114f83ef7654fa3e4066155c30b6ad051d493458dca9e10ebc524caf7f9bf12ed4f6fb64ed73582996105c8377858a8d9e7c07e709414db3feeb1667ec9d8dfceefed7ce2b2362c760ce0a2a316"], 0x0) [ 453.962643][T12435] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 454.102504][ T17] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 454.112516][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.143000][ T17] usb 1-1: config 0 descriptor?? [ 454.203641][T12435] usb 2-1: Using ep0 maxpacket: 8 [ 454.302426][T12048] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 454.323602][T12435] usb 2-1: config 0 has an invalid interface number: 92 but max is 0 [ 454.331856][T12435] usb 2-1: config 0 has no interface number 0 [ 454.338280][T12435] usb 2-1: New USB device found, idVendor=0586, idProduct=341f, bcdDevice=e7.97 [ 454.347659][T12435] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.359213][T12435] usb 2-1: config 0 descriptor?? [ 454.442897][ T17] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 454.463169][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 454.488966][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 454.513285][ T17] usb 1-1: Read EDID byte 0 failed: -71 [ 454.519250][ T17] usb 1-1: Unable to get valid EDID from device/display [ 454.606946][T12048] usb 6-1: Using ep0 maxpacket: 16 [ 454.683140][ T17] usb 1-1: submit urb error: -2 [ 454.693919][ T17] udlfb: probe of 1-1:0.0 failed with error -2 [ 454.762943][T12048] usb 6-1: config 0 has an invalid interface number: 225 but max is 0 [ 454.771480][T12048] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 454.780648][T12048] usb 6-1: config 0 has no interface number 1 [ 454.786923][T12048] usb 6-1: config 0 interface 225 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 454.800333][T12048] usb 6-1: config 0 interface 225 has no altsetting 0 [ 454.807289][T12048] usb 6-1: config 0 interface 0 has no altsetting 0 [ 454.814440][T12048] usb 6-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 454.823656][T12048] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.852768][ T17] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 22:50:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x210100, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x8, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x3, [{{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @loopback}}]}, 0x210) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmmsg$inet6(r1, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)="8f22442faa3e3f21227f5c55c5e3e3452e15c7e05adc7f767d92b88ea178d8898af689efce1822cd79dea3a887705c8645688f1131e18727d02ecffef4f6664d51fecd3f54091ba9e2c41899ff02a85561e6641b44b44c2e20f6061a837ce920d2596ea86a29ce754a3e9e19612d084476030b", 0x73}, {&(0x7f0000000440)="d39ae6a45714317027d1a1a4e8f37df630dcfbfc955966c1baab9a3d8fe26c92b4532782d5e727748894f0dc9c6f3881c152cf5d7b302e5f86cd323c06e15d6c3ee3e6a5fd55f007279ce133ea8729f6d25a367632273d37874779e866940f78859bf172cf4d98419d9e5e64dd9dff1d0edbb8ca22feac101bc495610a132d01e49a269bf7a3b76fc7464c03eb8707d6", 0x90}, {&(0x7f0000000140)}, {&(0x7f0000000500)="7009c279e384905d389e0cd85dac50b823e73d2bea5970ae64537dcba80fbe79cf6af940ce13fdcf4b86ccac9872bdf936d9443a99da1dfbaf3a7b7310788972aceadfa1362b9935a5c106533ba6b2ee8764bf6f74fd36dd182d7cce765dbde953e642627e3e776ed9e21bde4b86d148f7f1d36339ae500720b8", 0x7a}, {&(0x7f0000000580)="2567310439c4fdc4799a5d902dde79d9ee8dd187583bd7923d99c21bfb4de435", 0x20}, {&(0x7f00000005c0)="77450cb9eabf260f29dddacf61c5d9aa22c60dd15271e201b641806149be17418f1e8164f6f6ceacf8bb7adfe64adb5a3efcab216eaac301187bf38850bcdb3e7d17abce526e20aee439aebb9bbe96c856c964ad333bad060e8a41d5a656ac19a37627597e02c6f3adeba4011d63a0ce3e416bd7103ebbad8bec1b98eae38edb2ccac864eafd591a3311069a4a3f0ba187ae31fd5bd9203142ce96b2239fdcc6862e9823542014860e30fbda8365cfdf1bb65d6ec37b5a4474e5e329d298fc78d26aa9ee853cdd91b998a3f9602eeb5e622c70cd5908", 0xd6}], 0x6}}, {{&(0x7f0000000740)={0xa, 0x4e24, 0x30, @rand_addr="9712ef245b286a8616fb91b8ee67abd6", 0x1}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000780)="bef658dd7768296edb3b8b19536166df1358679038f852250dffde3ad72a0a83d45d1cf7928adc6705a1d348b1b6f02208dfe94ca2299875dc7ba4411bf8a7465ffe8d3094ccce1a0b26a302b205ac9cabeedd5830a58c7e1816efc527dd9697e93a1c0b724c6e277ba3ac9c21cb12098d6989f0e98046da774f8ade05c688e5c076d2ca2510880d0bba30261cca6827c9c79b593741edbe646d3db8", 0x9c}, {&(0x7f0000000840)="c75f65ed4d332669bc4d1a4293354d74e5263fa71b5cdf04994d50df40e8dd3041f354d893e281bd40d6235020600f969347f5eb42e537634c081fa8bbc95b6c3ee056d879cd53a848077ae86632fd8d11f4eac46fbc641cf00f9c61d146070cbd4195c75eb06eff1268f1e10ff1939f239af5", 0x73}, {&(0x7f00000008c0)="f336a0cb9825dfff95c4", 0xa}, {&(0x7f0000000900)="c6407354d69eabde47d52cab8e433125653db0596efd8c6dd2d78276b4b49ca23c7a7981a37264694c2b9a56cf3984f8c0a92be1b1038ba0fc1b47bfbf965bd1fd07350a74ed43f1c0118b34aee909cb3cd34cf3aeb8e592e53bbba23009ff5b1682ab645f2c2553a9c9dab1e7f78f8378eb451999d8c9e6f9ad3ec898ba95e9768092e6fd887dfb3694", 0x8a}, {&(0x7f00000009c0)="a7020c6cfbd874fc0f13fa34e6095da6f3e7ed32550701e122fced1f1e8153b54080af016380fe19a82364fe7dea28748191a1101e54ebd1ae8c14c0306afa58c81800881b476306cbe7e3406f94ca", 0x4f}, {&(0x7f0000000a40)="0870d29fb83fa055de7b7c88a476d0389cda3b439397d2aa6569b37a9a82255f77868e0aaeed97ceb6f7870b70631ded4bd1", 0x32}, {&(0x7f0000000a80)="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", 0x1000}], 0x7, &(0x7f0000001b00)=[@hopopts={{0x20, 0x29, 0x36, {0x87, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x81}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x3a, 0xa, 0x1, 0x0, 0x0, [@empty, @dev={0xfe, 0x80, [], 0x1a}, @loopback, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x12}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x5c, 0x1, [], [@jumbo={0xc2, 0x4, 0x4}, @enc_lim={0x4, 0x1, 0x3f}]}}}], 0xc8}}, {{&(0x7f0000001c00)={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x24}, 0x8}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000001c40)="94e38e166a9fa0ace598485b477be6adfcd533fbe1967987a7427688ea7868ef755141b7dac9c143d033b5df748c36b12c3471a1d5ad38e7b6f14dca45c41682f9b4d138d27134450e41ee6a5748525f377959d1591e77e8d9d9e6f2d5b9c8f48e2eb17538aab4390023175cbd78b7c012cd537368c407a676ffae7c506dd26456fdd63f7df9cfdfb149a0fe1d1ae03c0b3185fbe231a28d7d19e5264f1de832f21cc1c0f1497364603dbb738f9d5a7b96770191c54d166aa4f509125a8eaa7a7a081151af", 0xc5}, {&(0x7f0000002a80)="3a1395dccf3767b729cd0a5480f2850e41cd6f4e44703c8b78441710ca7d7b264e1b3bcb38e39063462d09c8b5205714a42b154e126c8ea67e8b7dcd874348fff7933fe5234ba87d4f0c42877b1fd70a44069c899cb25b86270860c5be968084e0466570b7032a1ad7dade90565d70854e5ab8385e4afa183d2a75d8886983558589042859cd09fa01e4cb4e89aad6b4ef788b8d2e7a72612cb27aff2cf3e69be08006e24011ba03a3c8662c0c5f914a9cb66ad4051b03016514d3ef79c0a38835bd9ce28e1b", 0xc6}, {&(0x7f0000001e40)="d7cdaf5d01222a6000b267f9553b1170d23831f5649905c2fba6066f7f811a2349a3a82705d39a274f41ee4468f13e03b19b34844429a68d1346d0407342eb06af1e26b8d6d7b888611328ec2701794fd09ec0b3ea3d731ae7e0e9459649d2fee2275c4a5799677220fbe7b307ebbbf987a767fd2d5722b4973f5500b18dcf11432aa95830634fd9bae47720cf6337d004d1cfa5fe", 0x95}, {&(0x7f0000001f00)="50da2fd9a839bba2f281e4daecad623b6f85cdfad8e8ffabe45f5027ddffba7e1d3f9162163833b6c51809b269c41e0c7e3bfe0146939edd90fb36ed2956bc4d38d4d20814276f3760ad5c96a57a8edd5608f15aa8012f55e47f40f5cea2617e5295de613ccc2f35d6b5a89cb2a7597a8287e1a6a49e78d8670f9f2091", 0x7d}, {&(0x7f0000001f80)="4e6a0ab04cb4738ac9a3924f6c4c73dea8ed7cbf37741049d4bfdc53db3fd4be3eacfe67fb29040b562404f88ceb9fa63b8f963e13d798e8dcee9c1f88b5890128603042cd640cabd4cc80f25678ba8c000e30062dc83cefc0a319a5bdbcf9a52d938a840e828233fb186d", 0x6b}, {&(0x7f0000002000)="fb17beaa9ae4ab2b07d72295d91095f69d636f96b3af88878c05da5951c22a0c30a3ed9f1f9f1533b200b9034c615512fb7e773bbdb08b3c2e2cb4ac15717ff1a4e5946c52fdf1bdb7be3493a04dfb68bcb14b635e4aa9c4e2aa1f177655c5339ac3e9c17084639b4f7897266cf3162a5ad443c6bff585c2d80a3375d69d6553f0bc378af4295c540a5aaaae3e1120082de37faae1afb09e", 0x98}], 0x6, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x198}}, {{&(0x7f0000002300)={0xa, 0x4e20, 0x2, @loopback, 0xfffffffe}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000002340)="8fa990fc57eff69ade46a32d200875eee69a3265ce87e2516cf58fa3e324c3c350350fd57f55abdde4731e64f4bf41a53af1689e8277562f31ff3ae3a4afc6b6249891c0456fbba55e4c1722f6e483d31c7b58dc58d328299d7c60619ff5ccfde5bf7f0da59268d565714fa85fa7db503ebdaeab2a238e64b4bb2a2726b4dd127e25d7f23841bb0a60f462b2b004e4fd471e7931ce41d0bddac4b964e5bfce182e9298f18fc2ee80c74eaeb10d48720db63be66f41cdb2e782753e9e8bbdb9b14c701ff64446dd566b9cf7de0517c24cd40cb123697f", 0xd6}, {&(0x7f0000002440)="4105677a4ec6dec8194e406313025c0f93ef5f107dc956ec25f89c47cf3069f63a767c30ee4e4848fc0b7c673f5575a05a992a49bccd6b9967b3c4722e8d5beecf02dab81432d143f0f5dd130c99025999d80f4ec5d47462f092b38a189fa2231b1c15408d4464531a176d6852fd8c375ef3206ed23e40f13b7140c112aaa0cb39d74035a8feeed0ab933721f798c33ebed9a37ebda78934522f3699f12faa887afb0339b8", 0xa5}, {&(0x7f0000002500)="139c93b1ec091abfee725d2da565665b6aab6a5a03603463443e48ce88f85a4acc5248606cf3ae7700d317f3d0cc", 0x2e}, {&(0x7f0000002540)="498e39dd72d7ce474d2449902322108d98890a4e09b285a98dc2767072a2997e05470c91ead813f0b8713df4db5e9309c2854013c1bdbd4b7c2a51e751519f9713361e4fe4b3a7520a852294ab7738810c748b04447504a7261495cc070c6885", 0x60}, {&(0x7f00000025c0)="6898f6ee0724f23b0a54abef07241d480fe22a7cc1ddfea3a42094614fc0689275b370406d45f78efaed16c2de1feb8e2edb3f55b68a9adf253bf1f7385ceacfc7c8fd501de1eff854a8cde98238c92fb8ac88e66f67f748aa97e489021061bf044904b9ce61bdc84280f8be4427af8b45ce141da6deefc37a5e664b96b21e0a071b3a19fad1160df45b89ffec2af1d916a8be807a66342d525b15d5a3a9ab1c8895902bd761720cc0ceb1b42f6eee21a2b2d7481df0adcb24e061e0bf38c3ad98b2bd6dafd0b4775383f1c870703e88c79b4bcc76a2687621f2237d0d3b91c610d09c8276b062e91fff80e33788a3f90dd0ab01560317ce", 0xf8}, {&(0x7f00000026c0)="b21ef04d413decc7eb4346b2d14e7d547c887c814bd6be0392e6e52a09fd5628b8a12b8e9c3d2c876b8228574d6983e8adaf8f247b94d2c30330cc55745751da3bba7a67bbbf97d17acc32ba882d6e83ed03b5c42a253d6958e9472bacc5bf41359d", 0x62}, {&(0x7f0000002740)="bc139a58e94a1f0c7a7cdad57edf246e5807a29d92deaf829cb6e2e851f7b2c82be8f22f3abc1f7d08dfb18162041a71089353990d1b40e84c344cc5702dec0384b674f858ba9cdc2c412bc069dacba3b44cd44f047be030b44a0204e46507df504d3b5243212966f87e0f757c52e9b0b6b272acdf0dfe59dcbade5b74dbcb41e9fbff8f0abf71f06e7c3cf0cf569bfdbabf479c558ea432b614afe12cc6c2806be49ef34f7a4da8f1b7b2ef4ba8fa9c4af071707905bc2244f116d282cf891336aed2f34a57231ee55cea327b266ba15efbe9d3e8ac793f9eba227fc1e6ad735f477a150db6efea1fcf895b482f066b00359c78a0e0c8", 0xf7}], 0x7, &(0x7f00000028c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xdc6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4996}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000001}}, @tclass={{0x14, 0x29, 0x43, 0x1000}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2b, 0x0, [], [@pad1, @generic={0xdd}]}}}, @rthdr={{0x18, 0x29, 0x39, {0x5c, 0x0, 0x3, 0x1f}}}], 0x98}}], 0x4, 0x1000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendto$inet(0xffffffffffffffff, &(0x7f0000002b80)="c42515c448304357ea1334c2d6b074ec7484926818f3403fbb59d86dd288cbfc5b10bdb3644b25d7e53b4f9fbc86b00976b659d8c549f3f66249f86df2a96891f4aa8f3e88381ed7b0115cdae3fe040d833b8ac452a6d2ac532fe29aa2ee4f800e8558f44ab8841b9805aeec586ece1b69b52205be663b02172036ecd57263cda0082af51c7b852f68a83ad1651cd169146a1a6ff79d3dcd0b8de7ed78f12915d2751c350ed6337e31b2fa1fbe", 0xad, 0x2044081, &(0x7f0000001dc0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001d40)={r7, 0x3b6, 0x200, 0x7fffffff, 0x7, 0xff}, &(0x7f0000001d80)=0x14) [ 454.861726][ T17] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 454.902419][T12435] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 22:50:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="3c040fa311047123b2f114d510d085ac", 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x82) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000240)='K', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, 0x8) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xd36f, 0x4, 0x6, 0x7ff, 0x9, 0x1000, 0xa7, {r6, @in6={{0xa, 0x4e20, 0x0, @remote, 0x5}}, 0x7, 0x7f, 0x3, 0x2, 0x80000001}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r7, 0x3, 0x7, 0x42833c74}, 0x10) [ 454.911362][T12435] rtl8192cu: Chip version 0x10 [ 454.955703][ T17] [drm:udl_init] *ERROR* Selecting channel failed [ 454.964092][ T17] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 454.990471][ T17] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 455.000147][ T17] [drm] Cannot find any crtc or sizes [ 455.005822][ T17] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 455.082359][ T17] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 7 [ 455.090989][ T17] [drm] Initialized udl on minor 7 22:50:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x1ff, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4e7, 0x30, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x29, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) [ 455.162354][T12048] usb 6-1: config 0 descriptor?? [ 455.173060][T12435] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 455.218864][T12048] usb 6-1: unknown number of interfaces: 2 22:50:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000004"}], 0x28}, 0x0) 22:50:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') r1 = gettid() r2 = getpid() tkill(r2, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x8, 0x6, 0x3, 0x5, 'syz0\x00', 0x4}, 0x2, 0x20000000, 0x9, r1, 0x2, 0x40, 'syz1\x00', &(0x7f0000000000)=[')#keyring-\x00', 'comm\x00'], 0x10, [], [0xde2, 0x8, 0x5, 0x800]}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000040)={0x1}) exit(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') write$P9_RMKNOD(r6, 0x0, 0x0) [ 455.296927][ T3826] usb 3-1: USB disconnect, device number 20 [ 455.309258][ T17] usb 1-1: USB disconnect, device number 22 [ 455.376562][ T3826] gtco 3-1:0.219: gtco driver disconnected [ 455.392897][T12435] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 455.428132][T13628] usb 6-1: USB disconnect, device number 19 22:50:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000005c0)={0x3ff, 0x5, 0xd96, 0x400, 0x11, 0x5, 0x1, 0x2, 0x30000000, 0x8, 0x40, 0xf9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_usb_connect(0x0, 0x1d6, &(0x7f0000000540)=ANY=[@ANYBLOB="120100009fbbd708401c3405bf1c000000010902120001000000000904c50000358439001e268f882271709bdc4a"], 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="79c4a3fc334317ae97ebcc79a22d48673d75ca52615ef3c879fdd1c275c10f053eb4c61f72e0510efa16ae10b3becc28b142050c0ca511ee58cb4a90aa6006520539d6d8db", 0x45}, {&(0x7f0000000080)="eeb0e94672368f05c96b99b249fabfe662c1f174237edbb9f3949f1fd8d2940b4a864b80cc36ec468670c05ef91f69ea5c1dbfadfd3b2dab1532a5802ab99791b4a9d53264f686b86bfa62f127bc9fa5583b87a75e5c804ebd71baa7fc4bbc5e9f18e9e90be05e864dfe284968682e2bc238a42d234dab54eb8981f990e7bb66fdf431afa883d80f0c4f2fd33338a0f44f17453e04b7884844605839ee7c3a6fb2660d1cbe9a237544592890aa307315dc22856189eb51031f360a0f20b966b79c5ff70bf29fc86b23e89f5d38bcd00a056d82678eda0311b49a874595970ab5572027bd6512de0e96", 0xe9}, {&(0x7f0000000180)='R', 0x1}, {&(0x7f00000001c0)="b32eb18a720e253fc4970cb3c46949c5f46f875795accbf702f59dc3ab10", 0x1e}], 0x4) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, &(0x7f00000009c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r5, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000300), 0x0, 0x0}) r6 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f0000000580)) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000340)={0x8, 0xa0000000, 0x6, 0x50b, 0xc5, 0x2, 0x7, 0x2}, &(0x7f0000000380)={0x2, 0x269e, 0x8, 0x5, 0x9, 0x80000000, 0x9, 0x81}, &(0x7f0000000400)={0x8, 0x5, 0x8000, 0x6, 0x7, 0xffffffff, 0x1, 0x3}, &(0x7f0000000440)={0x77359400}, &(0x7f00000004c0)={&(0x7f0000000480)={0x2}, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r10, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f00000002c0)={r11, 0x140000, r2}) 22:50:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x200c}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x3}}, 0x18) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0xed2f4ea6f54a3cbb, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:50:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1000, 0x302c0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x6786300c}, 0x4) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$netlink(r3, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0xb0000800}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcee, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001000050700"/20, @ANYRESOCT, @ANYBLOB="0074000000000000000800ffa55c267897ed779bad717233dd7498354bc29e21673f7f206090e9886bd8101488e8f59247a01a884f4a94fedde2fab0fa39593684e54b0454e1f7de701579a549241c50705c652d80332dd7e0bce9390dedc55cdb825e88bed5fb188567d16bdacc3cafac99821fddd209ab62b40000000000000000"], 0x3}}, 0x0) [ 455.632864][T12435] rtl_usb: reg 0xfe67, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 455.641823][T12435] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 455.649144][T12435] usb 2-1: This Realtek USB WiFi dongle (0x0586:0x341f) is untested! [ 455.657582][T12435] usb 2-1: Please report results to Jes.Sorensen@gmail.com 22:50:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/108) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x0, 0x0, 0x1000000000054}, 0x98) [ 455.825920][ T3826] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 455.852947][T12435] usb 2-1: Unsupported USB TX end-points [ 455.859397][T12435] usb 2-1: Fatal - failed to identify chip [ 455.866404][T12435] rtl8xxxu: probe of 2-1:0.92 failed with error -524 22:50:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x28, 0x6}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0xfffffeaf}}}}]}, 0x50}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x101) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0xc5, 0x20, 0x98, 0x0, 0x0, 0x8, 0x4c078, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xd65, 0x2, @perf_bp={&(0x7f0000000100), 0xe2a239b06282a096}, 0x10000, 0x7f, 0x7, 0x9, 0xffffffffffffff2b, 0x3, 0x5}, r5, 0x0, r6, 0xd) [ 455.886688][T12125] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 455.925088][T12435] usb 2-1: USB disconnect, device number 20 22:50:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x2200) fstatfs(r2, &(0x7f00000000c0)=""/131) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x140, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00d41100fe8000000000000000000000000000000000000000aa00000000000890786a33499d583b37c20c4d17ab238bf91729a26097d2f4c023fe948028fdb0bd3e937498713266bf7b81faf87bf04edccffccca8b12065ffa6bbdb"], 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000180)={0x9, 0x7fff}) [ 455.985388][T14160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.030007][T14160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.133103][T12125] usb 5-1: Using ep0 maxpacket: 8 [ 456.212634][T12048] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 456.223639][ T3826] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.234813][ T3826] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 456.247904][ T3826] usb 3-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.40 [ 456.257198][ T3826] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.267574][ T3826] usb 3-1: config 0 descriptor?? [ 456.282614][T12125] usb 5-1: config 0 has an invalid interface number: 197 but max is 0 [ 456.290920][T12125] usb 5-1: config 0 has no interface number 0 [ 456.298326][T12125] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=1c.bf [ 456.307601][T12125] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.323001][T12125] usb 5-1: config 0 descriptor?? [ 456.365489][T12125] i2c-tiny-usb 5-1:0.197: version 1c.bf found at bus 005 address 015 [ 456.462350][T12048] usb 6-1: Using ep0 maxpacket: 16 [ 456.592587][T12048] usb 6-1: config 0 has an invalid interface number: 225 but max is 0 [ 456.600970][T12048] usb 6-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 456.610172][T12048] usb 6-1: config 0 has no interface number 1 [ 456.616420][T12048] usb 6-1: config 0 interface 225 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 456.629810][T12048] usb 6-1: config 0 interface 225 has no altsetting 0 [ 456.636807][T12048] usb 6-1: config 0 interface 0 has no altsetting 0 [ 456.643597][T12048] usb 6-1: New USB device found, idVendor=05c6, idProduct=920b, bcdDevice=37.00 [ 456.652835][T12048] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.662439][T12048] usb 6-1: config 0 descriptor?? [ 456.706261][T12048] usb 6-1: unknown number of interfaces: 2 [ 456.809269][T12125] (null): failure reading functionality [ 456.882978][ T3826] usbhid 3-1:0.0: can't add hid device: -71 [ 456.889233][ T3826] usbhid: probe of 3-1:0.0 failed with error -71 [ 456.904571][ T3826] usb 3-1: USB disconnect, device number 21 [ 456.917638][T12048] usb 6-1: USB disconnect, device number 20 22:50:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r0) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e20, 0x4, @rand_addr="0787e8f9c1399a63a2caccbda8aabc1c"}}, 0x0, 0x6, 0x0, "9fc72b543b28dd4728c3988b7adea76fa59f0200730b82304d2a8b2baf8c1724fb01b86d7c1d88f3c7322926d8f0fcdb51b5df3ba8b696320eb85ae1bd8e6af048c54f27e0dad819d7cb50aaa2bc300f"}, 0xd8) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r5 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc3, 0xc0aa0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r6, r5], 0x2) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 22:50:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x2041, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) exit_group(0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000140)) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000080)={0x8, {0x6e6, 0x50, 0x9, 0x2}}) syz_open_procfs(0x0, 0x0) remap_file_pages(&(0x7f00005d8000/0x4000)=nil, 0x4000, 0x200001b, 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 22:50:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0xfffffffffffffee2, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x0, 0x1, 'sit\x00'}, {0x0, 0x2, [@IFLA_IPTUN_FLAGS={0x0, 0x8, 0x36}, @IFLA_IPTUN_PROTO]}}}]}, 0x44}}, 0x0) [ 457.012589][T12125] i2c i2c-0: failure reading functionality [ 457.022786][T12125] i2c i2c-0: connected i2c-tiny-usb device [ 457.118709][T14179] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 457.267084][ T3826] usb 5-1: USB disconnect, device number 15 [ 457.512311][T12048] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 457.872527][T12048] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.883664][T12048] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 457.896656][T12048] usb 3-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.40 [ 457.905850][T12048] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.915656][T12048] usb 3-1: config 0 descriptor?? [ 458.252668][T12048] usbhid 3-1:0.0: can't add hid device: -71 [ 458.258939][T12048] usbhid: probe of 3-1:0.0 failed with error -71 [ 458.268251][T12048] usb 3-1: USB disconnect, device number 22 22:50:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10400, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000100)=""/4096) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x3b6, 0x0, 0x0, 0x0) 22:50:37 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) tgkill(r0, r1, 0x24) r2 = clone3(&(0x7f00000002c0)={0x40000000, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), 0xb, 0x0, &(0x7f00000001c0)=""/189, 0xbd, &(0x7f0000000280)=""/53}, 0x40) sched_setscheduler(r2, 0x6, &(0x7f0000000300)=0x2) sendfile(0xffffffffffffffff, r3, &(0x7f0000000340), 0x1) r4 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x7f, 0x202040) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x2, 0xc, 0xfa, 0x9, 0x1f, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_key={0x11, 0x8, 0x3f0, 0x0, "f6e4c08bfa155f0ef310c6943b59998c9ad9fbbc7a73e69389322c5cfa8281e3b0040148be2f9ec7822eb5702baee7bcd39df1ed8bc026e05df064e9476fd1aca7698b3095efd6d1d2d90a86325113e2889a77272c6a8cfa7cba08f5f30dd665e4086a5df894bd0a5d78e977e6b8563872c88ae394a90dcbd5943dc28f2e"}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in=@remote, 0x4, 0x10, 0x8}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3c}}]}, 0xf8}}, 0x1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000a80)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x7, 0x1ff}, &(0x7f0000000b40)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000b80)={r6}, &(0x7f0000000bc0)=0x8) r7 = accept$inet6(0xffffffffffffffff, &(0x7f0000000c00)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000c40)=0x1c) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendfile(r7, r8, 0x0, 0x10001) r9 = gettid() sched_rr_get_interval(r9, &(0x7f0000000cc0)) r10 = syz_open_dev$admmidi(&(0x7f0000000d00)='/dev/admmidi#\x00', 0x800, 0x111040) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000d40)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x1, 0x4, 0x6, 0xdad}, &(0x7f0000000e00)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000e40)={r11, 0x3, 0x3, [0x30, 0x2, 0x7]}, 0xe) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xae) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000ec0)=ANY=[@ANYBLOB="030000000000000037020000000000000200000000000000320b0000000000000000000000000000ed080000000000000000000001000300"]) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r12, &(0x7f0000001240)=[{&(0x7f0000000f00)="f667792143936a1ee8976ac53b5932eec3b64d73743791306e997fb88bea0d94a1ed680aba7f1869abeea48d26cd5a67bdda16bf1acb70ff1b6708861b553445c7a947bb55ef63a4e2da4c0bae52839cf0cf9383faf74a55e3b3a03bd151", 0x5e}, {&(0x7f0000000f80)="0191329a2985a66bf15b9da686e03d02d57708d008ac76ccd460e0cb21d60299ad79ee1e32edf708d0a8fd047eb458392e2351ac8a1869ad94f3abb9a1f48a5a7922d6383fbea6087f8a4cf36272486de55e49eb921125f962bdb54c5d33687ccaa2a5b9f09ebd6bbfc85030c7cfe0", 0x6f}, {&(0x7f0000001000)="56566e93a2fc8cc54082983d6929cf238b72af91d29b5cacd25250f23c7c924a857715bff944371c6f128066f2da4b62944f8bbdfeba358cc48000dbb6c71accb4274fe0650a3f6db313a91b2477583bc644ba4d3403a14b7d65f17545cb1d8dfacfb73ed3453b8c3e6708761939fcf81cfafeb0623a16272bf4ca834127ae133cded3d2cf7c3f686b07bd1f8d6d238837bfc0d96a05eb2b98a080f44cc6bb423c5c055b907be48f9be11e2abe0664db06f60206ecb28d6699fa83e4", 0xbc}, {&(0x7f00000010c0)="8d772d82e910a28267f5c67dd3f93c7fce04908377e7495d6c2fad7c1ee555f8d8f3c25210d505e9ac9d469dda159318bbe4747eaee084926fafee8674b22dfabd26abf325d1737c3886dea8a20d9e4549d89d1474", 0x55}, {&(0x7f0000001140)="b0775e3b20dd8178d51136362f76e5c023a5b9a0401d91d089cec0372a184c9d8ae6e471a0b8ab091d9adbd484b33d27d1aa8695082b355be10d1c8d078c394f65bf0d1b9e69d219685cbc2504fc1aaf018a67cd633a57fee3c8e38b44ed6a2858c9f805c6cb96e0cf4cc8b7c445310f0caac9e82979a8", 0x77}, {&(0x7f00000011c0)="d049f2ba67e704a3c439ace344ba96fd6e51f1480384a4b683ae14963a2ec6fcbc756e077e2071b5693b86e8981d24f5d266012154bb1382ee2ec8ab0e3710e3679126cceaee8d15474a1ac4c8d002c9fbdbd95b9aea", 0x56}], 0x6, 0x4) memfd_create(&(0x7f00000012c0)='\x00', 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000001300)={r11, @in={{0x2, 0x4e20, @rand_addr=0x401}}, 0x8, 0x7}, 0x90) r13 = syz_open_dev$vcsa(&(0x7f00000013c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001400)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r13, 0x40086425, &(0x7f0000001440)={r14, 0x7}) pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f00000014c0)={0x0, 0xffffffffffffffff, 0xfdf, 0x7, 0x2, 0x400}) 22:50:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xfffffff7) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r1, 0x0, &(0x7f00000000c0)) 22:50:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000180)={0x10000, "b0fa7965d0c7eae2f815e3a4e9b87858723c3b06685b975c0f219fa193ad096d"}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000040)) write$FUSE_IOCTL(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 22:50:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x6e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:50:37 executing program 0: r0 = clone3(&(0x7f00000001c0)={0x6489a24bd8eea26c, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), 0x30, 0x0, &(0x7f00000000c0)=""/110, 0x6e, &(0x7f0000000140)=""/77}, 0x40) r2 = gettid() tgkill(r1, r2, 0x19) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000200)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e23, 0x5b, @mcast1}}}, 0x90) openat$cgroup(r3, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f0000000400)) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000640)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff]) getgroups(0x4, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xee01, 0xee00]) r10 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x8, &(0x7f00000007c0)=[r5, r6, r7, r8, r9, r10, r11, r12]) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000840)={0x0, 0x7f, 0x20, 0x3, 0x20}, &(0x7f0000000880)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r13, 0x84, 0x19, &(0x7f00000008c0)={r14}, 0x8) r15 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x7294, 0x0) setsockopt$packet_buf(r15, 0x107, 0x5, &(0x7f0000000940)="8a5c0a46a6cbd668426d8b33e6c28e91e9c5079d1fee2d5ce2c1c09542a5f94c50946a95a3e33397b26914b01adeddf6", 0x30) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000980)={0x9, "7e0d55f6d5a909812c4fe94915e3392068c153e66b9ae8d259ed1768710b0c2d", 0x1, 0x0, 0x6246, 0x7, 0x4, 0x2, 0x1, 0xa2}) r16 = syz_open_dev$mice(&(0x7f0000000a00)='/dev/input/mice\x00', 0x0, 0x224000) ioctl$HIDIOCGREPORT(r16, 0x400c4807, &(0x7f0000000a40)={0x2, 0xffffffff, 0x9}) capget(&(0x7f0000000a80)={0xf1504, r0}, &(0x7f0000000ac0)={0x400, 0xfff, 0x3, 0x5, 0x7, 0x2}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000f80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009080)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000009180)=0xe8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009440)=[{{&(0x7f0000000b40)={0xa, 0x4e21, 0x7b, @local, 0x10000}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000b80)="69a66ea411e6cbd771326ae6ffee0a951a4ab66e47762fa2", 0x18}, {&(0x7f0000000bc0)="72775ad039eb7169b257d07c597f95968422b269cdedcff583e5a3f8d86ed3cdf5604a4c3bcb219a0f5a83635a4d286ebb43da4051c249fb8c14266be108d21f714b97e352dfa2dea7f657be672f5fc0ca4b6f61e59279a63201e7f81da560b73003827f366138cef532d6b0837ed4bd6b28b6633d63b3c98f3dc4c2ca62d484fe4c4f415004013869f5e408057606597c4a63d6b2883794f27ee59a6de660aa2ad6a90095cfdde28a6035ad0628b67eb3a75cbb5804f62932f94f4719b9cd017047eb085ff5d7b13765cd3e230c613a8b1e178107f679e45c0bd1fa694b8dba32230fd376ff0ddd679c2f2b0545162368", 0xf1}, {&(0x7f0000000cc0)="f788ba15e6c93e3a394ab3094080266bce88678d80adbfbfa0ead8a0105d0b57d5024e292f4f5c97f73e3f482deaf7e3f42af8169c4ebb0c3b45fa07b4b7eedb3501d3bfb9fe87e0461b0dbdb1603d2690e52ddf9e6f47bd1e4b1d823a50288dea6e753f24581ccb06358aaa00558077fff892b8253f56decd", 0x79}, {&(0x7f0000000d40)="e480edcb95199b5836b686bd1b1d66a71759401ed44970e17d209af2346eb1c9d6e4f850a0c2c11b10d6f30215f4a7c528d110a0a019361ca3eca392d5d3aa79e8a2ad0da1c05562a57c9dfa910548b51c26e7399a614d8e439db868d63829dc1f6e8fe912c7af36b2369433bb980958c4650bfbfe820b4ea1ea7b9c7ca765aad1fba0c2450590cf8bfeb0c5cad4fd6ecc5b4716f43c5dcb801df53af33d7c80e50c25a54f16a76cf3eff5438a5922fd742cf36904dfbb79774313acf384c25c21296cd87d7c030dcbfdf7df7899ae557d3ed60745dc7078d09fca5e527886f4bc9f", 0xe2}], 0x4, &(0x7f0000000fc0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @rand_addr=0x2}, r17}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x60, 0x4, [], [@jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x90}, @ra={0x5, 0x2, 0x400}, @pad1, @hao={0xc9, 0x10, @mcast1}]}}}, @hopopts={{0x1068, 0x29, 0x36, {0x33, 0x209, [], [@ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x38, {0x5, 0xc, 0x7, 0x3, [0x6, 0x10001, 0x20, 0x100000001, 0xfffffffffffffe7c, 0x0]}}, @jumbo={0xc2, 0x4, 0x5}, @generic={0x7, 0x1000, "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"}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x27}}, @rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x3, 0xf4, 0x0, [@ipv4={[], [], @empty}, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, @local]}}}, @hopopts_2292={{0x78, 0x29, 0x36, {0xc, 0xb, [], [@pad1, @jumbo={0xc2, 0x4, 0xb24}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x18}}, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x100}, @jumbo={0xc2, 0x4, 0x3f}, @calipso={0x7, 0x18, {0x1000, 0x4, 0x0, 0x7, [0xed, 0x3]}}]}}}], 0x11b8}}, {{&(0x7f0000002180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0xff}, 0x1c, &(0x7f0000005380)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="51ae905c9670687fa0546b1b750361b2bbd7adde264b324591ab4b874c222c40ef930706ad2510fc53b79eef0ed34a6a27e8508fd44c793e0903bde075d13ada6bc237464388a79a4b5a2180e008bb1faf8e87aff8ec4539e9c2cec0c87bbc85878d96f2c12083d8e5", 0x69}, {&(0x7f0000003240)="c636d6c472c87e19debd2175529e5e3753c22881a3d2a9140434717bb1923df0d0fbcb4d66d3cc4cb089dfeeea9185791b955eb63ba21d0157d0babb014bb1f7db197fb44ebda65e2dc95a3c33ae7f427e21c0464dc7fce92553c7ca2b36ad55d1dada021db6a633e93464b4394665ff978ae88ca03c5386d291b33bf61355a66cb04f667ea43e2ead8579571fce8fc9a0bd655aef6ccaf3aff0d280721ba445a4ecba80abbca0f690522bc56d0a58898c4c060f7220e83a6089db135a8330d86b5100a95a2888be2aff1686c3dd4323f0a3ffa19daa316652a8c54bd0d66166a001426c177a35cff1f68750b654971e4e603dd3d95a4a28d40c3d5bbe96beaac87a1dc3425a608b6d33726f52b669c697aed3875fafde2c919d8c60099070ee056664e3099da4fbaa1cb3dbe5751ec507a569c0bcc7cd00731829f5a4d0c2bf45d7872b5ab09b634fdd16abb51a98ab4a09f077fbd9ffa9285116a165a5e4d21d8ceb367921c10cd7369ccce81a4f48d0070ae4a287ea0281b58f14ea4d8772c7529758c601842dfdc705099ebab46330591fe0a573a20a568eff6025404f65debd5e6ed76be44be1b6deba50c0f9d5e228094b67a1af2c381d08f0c8b4ee258dbcb7bcb9572a8d9a61dd645952260e526efd4337c2fb2a5f8ea26fd92959707826e3db71f836211e75288f37ccfcdb736e6a941ba7d6cb405a7527a421700c21b012f8ab873871740751cf07091d0bcdf5bb0d5749610db17d2fc526f0a6789ae118fb6fb03eb3790bdb9663c771e6c04040cfa640e3e78452b6ff3507f5ffcec3c5194e4377c6edb95213b873918a3a015d0fb9f0a25c84d3b6fb70db1d5ee220cd633f79f2de674ac6693fc3dd3895450e8e082235c64148b24d5f250a1f439b5471b86fd49b8b61a479a66fc6a2082508d3fbe303dbfdb782075450b2907daf0e6e9d4cd2d0d3b0ca330ea482cd869e03ac36d355099ea98109f0fd15caafbd2b26020dd598609cd142372db386af754858f80dddfd1f4e9dd477aef993bea2d47ce876f1a8b0d9e5c23d69f2f92ddd81d3473cebe511f0f59babdc12a1c82dee1550bb9d671e6b20e331fdabfd5928bf851994c299fb501aab5237e2895ccd9f1635df088b0dc804f2a36a13971c9983b6a6a116915c3f56ab6cc42e12e702ac584adb10d5dd0ba26c54cd25435f0b979e74996b4cd22b1510a9761d5a0558c5a069197c108ff64208b2daa2b40db6a82d121ea6847bf3aad0faafb2e29ef928172cac1ddfe2f42398c37dea12c4ad5c1138857047b4b456484a682e0c798f516383964652b914633822ecfbfc996e2709479df5fb21ea512fd8f3779f5971d57ccdf7e02d403b7569243f45e5d2baa1cdaeec0f564df0b0bc90be9f7ad847ce0e5a7c3adac425573c8e2c122aecde837aef8a804736af390b028cced0b78c4c583e2b87cc9cefaa455ba5b1f5cad27956b700e7d584265ce897202238b910e479dc44225cfbd9b473fd794535f75a11d6d8310a6719af37de1cfcda8cbd0075f4aedcc3340684ce8e7869a0a1805197c7ff20a6502f5332468ec5d947f372044226ad0ae05324fb1c1ac782ea4fc0651ceacb272e8ebebb69f959523c9625b117dd51d11f8f57890d986b967222dfc9ce580f93a13298f4599fb87cb8d58ac7ab54b04c5e0006c80ebbdcf3690dd79e0a5426f2ca256f0fd413404bde1d67d167833a7b5c45e85390f3b62b0ce56800de9f03be2176f288d48e2e5f8981272c593d82889bb8f169562b5660a8a0e11bc9f25d573792472cac8c40bd90dafb4c21c7c25a53f801e247af8559556fba38822b943525761df99b43706f61b3f5f87b648c984871566993164ba7d2ae0269dc86ba4241ab98ad2c22f70c04d7ccd6fa4dcad9ba40ff7175470ff608693ed3bc319ac2d425fc1f7a6b8b0b68cf6f67e7839d87c4bc4f3664433ac2336fb3f81dd7e84606306dcf4e53fc50dfb8eed69bfcf25634f792b15ed30cf06ed619dc58b9f3e22d5ee603f6d2c67e7d75ce3714aa68e571add4054826c4fcdcc36d293b45c0fc1f8916167285d936f8c2d3770724d13681c16878c2aeb5f45894c595e4852abff750efb94d40a698c9060d7f2c8abde3a016998a4c5279402437dd3865dfaeca3c500e3ab4bf5a62da37f1449e5f38b0104cf5804f99883d56fe010594bebcbd7c3e4931bb3b2725b3c64537067a0bc17560eb861ddb8956421c54c3a76874e3e6382213f952b5c67f197c10c358c095076702d43c593521f9e35b47c684cd11106a790a740216e0ad95b69612e8b8675ec4d0427a1f1c80d53a48c51fe76a730ceb1837cd8466727c44532cd462f94441dfe5e1cdc799314839cac5afcc065a70e42f70cd5bae98ae6f4b0e8a357c28e9b12d757b607267fecf0c96373450b914c4df1b940d000cf04fc7b04fe84fa14f438432313908c486b928ef61d34bffc4407cd1711b01f28a7e46dd723557494e4edafc51b9d618baa9d0dcd83b1e5e15390af32904ce3116aefe898d152c0cca43181df690b2c470b1d5fc99c55203d6805cc9938fe4665abed06989cf3a19026491da247166340a1bc623d70a382d3768e9c0154c3a13d86948ae0029f10f9bd8a2793e50b25e666134460221b0f8284f93af617d16c5fbf4307c0e89df210a124dc1baf95c6b4f68ce39c2a61ddddd7cbe6c86eb8f7e33ca33c429ac80b2e56355ac4e182b38217ead2fb28fa43befda8c1104c4d49e091410c41279a6c19a6f56a5b8dc51b702ec42083f24f7514ee6d1a7e0066bda376d36f419d4bc157564fa445ececf337ba347e587372f56d1bd13d3862d89e77d748fc4eb542980f657f1dba57e0c70c8a45a9e96661884a83551d0ce1737548e89e0e48640218f0be93e521aee01abf584d739ce4d114c95e15a8aa3cfc7ab874329dd206afcd3c53ef81e7849843dfa1f53b4eeb38e3169f21dde1bca0a303b189bf3ad94edd944d1f235128e8d5e4ab5a1ad8eaef32e5faa12563899b38d9558a5d3a53bd1c1441dcfe348e9ba6dc4fdfac53aca465b5f544309fde11e1032959fd4b3ce68933ec803dc470f42d19a888dda2d9d8f66ea07764ffe03deab519e8f70887325aca2f2afc96a39e5ce82645bd648e08bb62c1479caa7cfbcfe4cb98355f0f78b56151e294bc6fd874015803256dc8448c9018e9cc8c8c5414b78cfd01b47807c7035b69ee09a205fd221473a3e91f2ae9a6526c7bf375417badf14b2e4d3128f0236d5aacd31417f35239b201819d7fa3653eb04d25f1bfaf2fabd3426221eee61901a138bc3ab944d64af338bb06c69c11442106a3a793b0fbb41fcc6e946fddd8043ef6e98f2e3c5d90cf5732eccf202124ec41c3ae1c0a40d483f2ec3bbbabe7177c808e7eb5e243f6a543f99f73fa741a0e762722d50142b9466839474e449c0f02e677a6315292cf9b877deecfb9ffb2788182882231a3ae3378e031fad2b3f8c80b59fb161450c86e49292386b4dfb36a1104680ffe0c3b3e06a5f280195c979d633c4043a0c671af245fc0ed568d2d38aaf37557bbb0b48455c025d372d2c573beae1f4fd62ca25ff83abecbb6c4bc2c8a2a46fbe69e6310b4db837b4490abbcb809b880b1aa6211cf109ca63dde8087d8bd49d1bb6a25a8f39ecd5ed6f9a4e2f63a02f4f769541a3bb5d5174c01ea3ed99b94d9311c2f3731fdfdaed6018061db6e846e904b315df922d01caa512d214be86cf46724ebaf07bb4505bfeec51a1df0b3c8cb628e4820d7cd507509fcc016cd8af96e567684875a995cb04e63abf5facf66b4a347f48553622a64d3cddcf4a3285945142c7ec660bccc54071ee5d9ba7b5e16dd0dc90c63cf64d0cd651e3b94f533ff79db2598ace63f9b06bca19eafa01edc3debd781b34a68360e90c82d315e3156da107efa61364a11331d5afd2bf79261643992272fa92c42134a3a63aeec0a04e00599687f6d0995e5efa8b33dc8a3d41ce4207542d43eee05d8386734f588758d32a770de9942179fc115443885cde3137d5b06bbe349eeefe3716f828e27bc745665deb3cd9c1a977bd8488b9181fb458fd3204128d755287e0c5540bff00c81965fab2a5bd03017bbd9f46ff0604690d6fd20a53ae86afeaf02301fa062e86735c0aa42b6b37986bb258c5176cfcfb949bf4f9e11357e046f7a4f9d8e805268c3146329b34ff26912b4c673c164a6e5d373b1b32feced88f360a977c675aeeb60f0b5481f7b4bf839f5acba4ad777f62f2f1f2820d0b3b50522d8b184a16195744400d9019f043511874fd372b0c41675a7ece920f049d3bbaeed854e29461f97a272691a7bd03aeb55946ec5005add4e5eb28c0621e9494000bd2b3db6b01f4afad677c2ed8b75a34b74a778a65ee72c56f731cbffdf44d86c18b990417e9797c32b2c9f562cb453921f8ed254445ed45e908d7f8460d6b3f5f28f8788106e5634aea3cc6d67f0d526061dd171aa7ea3657037d099aec09f94974e31bbda7c39ca9bfe0401e20fe1954c431497cc4c8171868f5a02b553c594c1113ab7dbeef08bad3d3ce746fe664ae8d3fc2ecb83c6bc4743366da12f8a6e9d336828899294db3ef6b8efcbb29301515d3081e82d2381c87298948548c850b327a3b92dfe7aa679a884d12f17510b2d98283954a99a099772f36662c212062a783cb7c4e0853c0899a5850758b9955958e3550643d8a41641ddfb39454926ea8992b47a35f2e6fb98cba12895eadeb06d3a19f49be6dcae10dff8fc2c3dd07cc2d8cf706f5626c83d8bdd32ecafd598005c01a5a839cee2c448d17976eec740fb88d74459f83cddfd97156a507f7733cb236ba5049edb8782e2aa7340294c5afb9646fedd1614341989f8296fe5d3dd2d0c14cf47d730867f47f2f1d5715127ca6ac11c22a25025442b749a312c0e2062a335fd5bc210dcc614921fb50abb9b98d408a061e371e6931376755d098ece9d93beb9508fb58069ef23ee7ab4d32101b028f92dfdddc48f36022b306e44b239e7736277adba449aedf2d59e91a098bc188a9217bdfd235ab2f5df8576d889fbdcd39d986436ff3876930dfac9630d1fde823067349dec25bd29f3733ae5e125510aba9955121f1c797f563dc8c390350e9bbf78dff7a5afbfd43e0db38db3ef73ace5f617330fe93dc5b0ee8b8d5ad63992113d5aac380d30290c64cc7326060be3a492a8bac8d42f705eaa613c927181d37aefff65434a706e20268bade3d3a1f53e2b341d45f009593cf1dbfe9d6d6e7abc670af26d15c564a7556790dffa2ebf2fe07132eda4c88c4b5e372e8da7eac394439060c499337c82f4db00c97d0a7e7743c763a9b72cb24714f190dcf0496e3af32b1bb3847bc123c01ff11635a98c658a9f745d2e81eb65e0d52f55ece1b36263035af7718224f14be97a7484dae40e68d4053069b8542569e4140bf21466762273933da8284245a10c1ac04da1c6af63f90d0084ca3262bbd3fe0d94ee8f09254fdeca93fda896b738e65bb86e63454972777a991622a64013edf5e0a7389d6b221fcca57e352e7a73e4e63e3b3fe5f9d160ee0608797e458ba70cb8ca8629a78994538485480649891199dc8b767f61bc9d8623436c9a6df70870cca322548441fc5ac1dd3c45dcc763fef97f0422e625edc6b5e73edb961cb89c58d17309182d4f3074ba22dccad56ae9b1038fc8332f17e3a743a6ccbc31360c6fb3f95b8d680b7d23af56222cf8cebdd91518a60233b19b0b776d96a51137cb80f6b5af07d", 0x1000}, {&(0x7f0000004240)="8932c2c91eef5820912df1f2473d0110c1391d9fbf77503488d8b45f1dabaa843e03db12ef8a2a1afa0ddc705e7f40d1ccc06bd0a742d2c8076aae49d31cd9c4696e572d0f08627e5085106a6ef8469a896d3372857c1926433008b0346a5d22d9ef5a81d18add9c2c444d0f1a2115843488c3fe7dd80f4c4c07ba71a87cd96ab2ffbfcb93b7cdc6", 0x88}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="0edc4826a18d1f210cf2bbbeccc87de4d41f87d0149f2763e2bb82a537f9b1f3dd385daad905dd1d4ba61c551c3cc128709085f609d2442b18e9edfedeb95758d82026aaf9d729fd0869d07255677bc033249b40fa8007d1be5c51", 0x5b}], 0x6, &(0x7f0000005400)=[@rthdr={{0x48, 0x29, 0x39, {0x2f, 0x6, 0x7, 0xf3, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x48}}, {{&(0x7f0000005480)={0xa, 0x4e21, 0x1f, @mcast1, 0xfffffffa}, 0x1c, &(0x7f0000005500)=[{&(0x7f00000054c0)="4f2afff9463a515ba9c36e2b434b1ffd3d5eba13f6b70e3a4c0d578036e29b88c04718d9c4240299c53bf7a64d3548a598d129c6fb5382735f37a1aafeef58", 0x3f}], 0x1, &(0x7f0000005540)=[@rthdr={{0x88, 0x29, 0x39, {0xff, 0xe, 0x0, 0x5, 0x0, [@dev={0xfe, 0x80, [], 0x19}, @loopback, @loopback, @mcast1, @ipv4={[], [], @loopback}, @rand_addr="399dc02f81fcba5a9151fb918ce46c6b", @mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0xa0}}, {{&(0x7f0000005600)={0xa, 0x4e21, 0x6, @mcast2}, 0x1c, &(0x7f00000088c0)=[{&(0x7f0000005640)="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", 0x1000}, {&(0x7f0000006640)="ccf4709b64bff670804081f462b2da9033cf702bc133fb81e083a0b2d5f952e7910e1eb426c535f6871521f67c1d1fd76223d2b5a00f1725e1e61ae47019357f08131d1b0b342e451d35bf33a8c0198a8a45d6bc578f56ef8debc461a3818b270a6d194e91cb6fd4660a846c2c5cc838d5ae8b96ff3ace27e9a4ee6fe354bccabb4cc820122717d46440c2f216fb9f412403bc93bbb49303f549fe4b6f63f9", 0x9f}, {&(0x7f0000006700)="4894b760c3f45c406d43ff20528351db6b1b0b319f158d0a31736e7c7444be98771b2261433c468bbb6e619d025e4d707aaffc95260f107ba700630f5e650913e5c63dc3481b13b4ce09a2c7b4e2122895ecffc8543b6fa83209cb7c4e96b8bb039ce27fdb681fe205b36f70340895dc9e03afe346c3fff1d95d0ea89d3878c0315e3688e56a69a3876c06a1adc401f6756bff2bdd864b57adfb712a071b1090fca4829e373ca951234f476ed966aa2dc581429d3e3c4d324d1b6f4f7bdf2866c0b3ce8b1cb6ac0c55419875fde6b13f8c7d90c0e55de0657e73c823a29dcd8b738e32a4f4fa482844aad6817067977dd78dd8df6aa28aa678b01fde78f8a037691eb7def60cdfbe0bc279d34856917907cc33834112e1228f7bcdf017d0af7dfe0e6a6432ac2a8fa524eb1582054c681576f30b44da5646766a4b771ed9b602f676a7d02d0d56149578ad70112166047ab61030a647d0bcd9d57b71dfcbaea8b8d93d7738ca60f9485c4dafa91360862bc7cef0e118fdced83e01ee0073306bb9aca90bd5d7b866a55f41642a4cb9b96167573b871624b97095bcb8136baf817d2d954711f2da5536fc9c0ac57ca4dbb60e34e087ba239b3096796b0da65b1bc82941380dbe7ccf27afce4ae0aeaf989282e6ca0dfc3a4cbf2a3beb5c8ff5d0f4b242c6b66d72015bfa90e8fb05c19f40149e49cad6e0620cb5c30b00797bb599e2c2072487d84ada20703868023e77f4c1ae0dcd83f8a320af4304fb53c4abc79997a358a71c658fbcd79629ed7e3a14fe49388c1c5019fe8978a8e03d521489289d0adfa91a19388c65eab942dd7396b12a3bd32256545f04dca6f3954aae993116d42402873e00d8f6cdf431a719c3c40add8dc6d4926db6d8c1f468abd8a24e28122c27a4b93d39dc044c4de4aa1ab642d01ae5525f66096ea0ca345f9e7f9f2a9f579bcaf3c2135d719a2593456d7df6ea83809a0d5e0179eba07d37a878988e1048a69c294fa007ae74a382f91e770d87fb0daf552c35586b83586fe0f6c80acc3577a0c1b9c5cbe8af5d856a3bf4de1f4d01c520fdcd2598040b95bd44c3b2d586732704b154239c71aba64036db7f004372ba25664a70eb179068ff2ac34dcbc47a8f4de5b92441ebac92502857597d00390d9bd958e07a34f679f2c947a33e32d44495c3d40ae91077bb29a1610708ad6a4f93c9576bdde3597a46914d902048b2e16216d8d825fc850e527acdb558e6052416bacec90d9da4afa6282e283d89b8557ab659cc5bc740d0c14f95596dec836d1a2488b0fadd024fda21c2866fdd70fae8d8147980c13038da5590cfd1e62858a4c93e853d3c49ce4c1fabf52fb4e37ae26aacb123ff0103626f47896f2946757467518e0722a40e3ba5c882e25eb47355b46e9a83b83c11d0474d0492e25a301157767ddf545fdf0398d03bef122857fb1d9ad7ea14a9e74bcc79a33a90aa0f589b2bc03142ccc66f6a78148dbfc041e1d534945199c728fa81118d5ac7fec64f7720a480d0e07c87026b1e10eb723b69956940db7ff596b90668916d141336514a86e00b628b2c540c64692b8f85b42ab43990d3e021d16f083f5b5da4405602115addd378c030d5eb12700eff026bb4d39265f3fb1cdec3a47267b459dad154032f01ac99195459e9eda03916079da6a78972693dbb75e68c4cfd599234c459ecb5ba6c150cded10c6b64f4d36e67587dbf0c796fe46391102a8982f68976e898426da58cabdaa5b0975ab696cd00b2ae4455da55064f28f1e7989dc8b113da5f230f64b718db917072ed5c2eac4df324b5e71804e7a44d818ebabe70ac35b6fd968578674c515fe45b8aece02dd35ff9a2da34d4c5c6e5e77800109a6f156e172ea017a908a71fc38cddc3d168c08014430954de564ab77be18b6b12b1923836bb0245e615b3db7db93e17e13c18e8a56e2352b609cc63308c64ac9e4aab1a742525a8644920fc32550b20d7348e3bbb359bc87f0b11592d449070470d9d440cb30c99ea740ea80a47b09a889d7094290d1811245443f6bbf0f54da3669b66fe126755c3b70207331c6d450c7496db32c4dab7f2245e599ec1c34afaf884212746cdaa1d1e8a8cc03867123a4b032d41659d34e55c6c293a0a04473a03e8243b5e3e33dda5e170ea7756760ec399eceed8a3d094f0f230214043d38486501732a9f22462d234c3f877bd6fa2ea8e9f62afba857a6baec0a76ecbb33256a23bb087aafcd9e2006bad6a5b5ec40dc4caddb1b25854bbd9ef6cc71fc01d027918f692235db3bd5ae388b7d19d9369adafd20da517eecd61805421f3cec2f095b313659f651f7d7936db4419236cdf2b804f0976be6f8d43a20dc0b0d31e9e83065b5fb66ba9fc9213c54b557ce2827633ae4d8e8c8e802e15109bb5c5adbfeeba1a09187b9c50a94f5a241c85d2579050a08ee6477795270a478f7a11866376a7360f97527823f94a6c0ed0c34d65ac57b38c39c9c6fce22ffe27edc1ed0ba0075c4211374e3ab55517da431b4ed7a990adadc87bee538b6dbce8d1e9aad21c86a1a945b9dd72c2fe9c86341742ebdfcdd63e236108c56444ed81f9b4f919d327e2d054463054105f58012461813208507f0662ff03280af25345072310d8e823eeec156a702f4c4a6159244e6c6af59ecddeab2744580adb714375414ac91faa4658860d63402d46dbde0dd4fb96508e55ed99732ae56260aedb54b493824e42afef2020c717ac072feb83813bdf1f984a65b394c2f3b40ef550b6672d74bbadeeb09275a1425baccf4eb39602c5a793283d5bcf8569b4d9dcbfd1bacf7d720575c5364b9198915a5f52af5245149e31ddd1d7175e897c278ffd7e17d1eba9b90bc025233dd5a5ec76aec1765f5da0c9157554368b913171460c28e681ea3ea8a315038c33f05abe8a292ddd5d41ae4f4a7b6038dd3bcc60c060d12e0fc60d0614a4e8417f9352247d559434fffd46148c80043aa39c7e4b6a5d495e65695644afbe3940a4e498f569aabc15e7aac4d6fc92bdaa5a635f6e8aa52da8d4bd822847bf020dfa781c03532fb3182cd969825a01dd00781201d4b4a6923f2a9ed1011600ea72552b510fca093a19c2574d2bf4614874dba10618cf4faba084b5f7152a6dc267521cd63dc5c6ee4ad1da248eba94c7814202c2b0cdc21d75879779bbf9c8a37a4cfe9f901ef5e33e9afbfec10eec84a5d8d43b9e1a1025cdf1c81afa91933d8014f09d4173e479619a471e57069a4cb4a46cebb6882c746f354d18bad32df1f18635e18c966292fb3e123ade36895d7a215afba24e043ab340d3e9e45ee2ced95bd785386f90231e93bc1ec1924e6daf3d61c2504c6a17823f9f04a3579eb7537559f29526ad7897360ff904f1773928932f5155dd3b9366e80430667f424b9a1c1c62fbf4bfbc6f94b38b58666b210bd35ebd0a844ce3ac31ff004b52ae470e54887159d6d908137233ee51077800ed9b601da455d22d4bf1aa7b3c1809cbb8a428eb6872f39d180b7953c4f3d59407c05df848803a083813f1856ae740a12ac16f489e8fdb97190bd725cfa9923bce60ae5e4e6c73a976c0e83dadb12e0d4bbc85dc6a8a9e9161ad1060645f4528ff74c8fe9292294ba7d656f50d08990fedf60019ba043bc27635dde141f82ffc765a3b0fbd4b671d6179b117b0a46cd5ee12b2b55bf4fd577fc8df05c6b636fa2c62d7fe1535eea8f5093d752981b872ab85e34e39ff0ee176dfe0691919abd443e4a6ca38a24f93f98274b79c19f4046d19edeedc7e0b18f0a797537ae2e07a29d6e87d235bc5edcb36a2b99ffd4faca09f25833a601980e3a978148dcb57e9ebaad2d4dcb61f376d7cc8779d0f41b8a5d13356874f11e814f5b68078ced5b4251c0496750da09c72d58da19b84f6e38e7fdc604b78345334117c73df6cc441193dc244fd44211ac1b7ddd93bcf930590fab1be2957a78c6ccd0e14310ff9a3e9ecc39eabba353f1516a4268bd121ad7a1c4b05c35981741d81fae4afa2d01a51f0b9b1e67d22b14a0dae98db099ca94974f9cb2db22ea5b75c7772259c2911aec34d51cf6b1acb4848e2d9965af4b70e1d001971f9ae4f433d28957cc3cd6c16187099d765737d16c4f89b3c470a9d5b78c532609b344ad20bbc53ed26776f25c814903ce1b9bf59c4907cb15db1bad5015c21edb47fe4818855634ced6affea026175cfa5779bc083ae1b6b2c83aa5e449d68fb892fb76d7d76cc691549694cd4238934c2e278d018251c00ba1a70d0427e008b34c90f302560e60807a502b6ed3de6e5975be0843412c7c58eb4d395a2af1b1bd64c348cf5a62ee0b4cf81a0f1175613fb85f27e16494a2c3bdab24811d72b109e574e4a8f6a691a6166286dd7149486fe61ba870e0665cbf043fbdbc1395740c2143bbd22327d426e446a0af7d24737a15ca466a09a252454a974ce339fb8dc6efc7b7859a94639dc83f32bd61c93ac9b4556269932369d15d3bb6317312b9e1327eab3f4a639936b4480f79787827dc8b896c383236cf75afb6581d87d6f843a38398738c95732e857dd1dad007156db5c75eebffe7ee404601684cd519a75de86ed7ba0ecc7341701c68e040fd50b4a1d2939e23512e65e1ab7823ac3ff073fdbd320676ca0ffe1344446b9bfa15c51229546d2df00e358b346a1db717747fe183f8afc48a0931c779f7d68778bd23b0ebab1556c443e216c7453d4479fa525e39ae73497c11902ef00ce4ca84d39b13ac923d83106ed1044f5a849385f0cba5195cc0481e6d190325d389d06369c61dcd5f39afb6e4dd573d564bbb6fb9fde2ec87274b4cc341df8926191d14a7211ad12921d7f34185b89fe0f77dce0ec2d1062d7207de2d86d2f24ab1dc818a8c0c472f7618d814330158df5f163b535ac6d70f33bf64809216ca929cf2a4dda9f058181691260b2269f65fb1dc6726b052b9fb216547a42b170762ef5662800e95b9db1733c290f3fb45d3e53376f714094ef35f63523395dcd408096ca00e0c0ff3597b1e31efdb09b0945a3dbac55dc35a31e9b362bee4e579d490351411cbe9ad9c23818b4cd16c7d6e31ad1721401f37c382722d65a888bb949765d7b62879db3b30d51987c3372c0424d4d338103c06bef84bf3a0e9213fae2e5301df7679bd6cadfcc47748563c7ffe7b9210ce99669cb99c9db221c5714c67c12c9f724d1acdfbcbfe1080fcf40a439bde2e9ca60f8a2fd8699957e84f6d6240b63de4ee79870de8649d31c680be6e47408dabcfc81942adfcfef879b2085c8389a579150d4108e601a9cb2953addc88706bbd71a7eda2ab04c3d351aca3c17b0720eb05b5138e44df190156dd48e5f20043c28d30e9157adcf9553c0acf4c6d6b4372ad6587258622d7d35c34f18fd064f3b19f9866e61081606558db8b645143188b25123631c1a1a2f4e65dc6b9b9dc61fa2ab157aaf004dcccedd55dbf2f0dcbc312a2d5e6d3a093474400df30d7665bb3e5bbd1b1fad5079b077b97a01efa984a498073ecf84a392c1d9b4d6545d771c10a625d2127f5f63ec25e13076728b5d1aa447bf37de08fd8f91aae90e1cb7efdabfb9e0767ed8e3f80f9e8d4c87f693239483d1d40373aada732c400e83171d30e4b49cf2c458d90579a0a8ec1b106ab692ef1c8f982ca5635d00db3bc4d879855ac348c55b95389545f7ccae13fa1869eaad9b595fc8a7c6332a4218f79da01e123372b6c6265ec03a18f15677c8c5019acb701ed8f000abe1b59d577c0b61", 0x1000}, {&(0x7f0000007700)="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", 0x1000}, {&(0x7f0000008700)="f48463c69f0a6ad2ed098f78456253b5d99154a25cd48ddaee59f2aa694908bcc417b649531b76a4c29a16631a57b3ea0e71802ce6a392b129b92a0db165b8a1760b46b634ecaccaa92bdd55285afcbebc26545747be27b9ba16985363eb0a86cae51e8d45b1c2769e2055adecfb419f255634863afa679b9ff7b05d9cc842f9bb", 0x81}, {&(0x7f00000087c0)="3ee9dc75e7c115eed89db03d5e99c030cac8ab5c5aa815cffa5ee2f08f11a7434934538c9a6e4815cb30cecef7b6d7785b7b773f7637923bdb6f3b651253372b730c435aae6ad0c3c8e3c1b7c9", 0x4d}, {&(0x7f0000008840)="bee0723e08b5a57427a17777ddfca742777e2b895376982c0c27c70c241efc9b9d8b967cec4a9b537dc0dbba19c377b989648156fb4868ec52ef11440789d2cd55a9cc7e01af1b877c83752c11b66164136d8860d349f949eb1a5e1555249115c59a1f786db2cbbc9ffae7aa03d96c7a82bd01c96c", 0x75}], 0x7, &(0x7f0000008940)=[@rthdr={{0x28, 0x29, 0x39, {0x11, 0x2, 0x1, 0x8, 0x0, [@mcast2]}}}, @dstopts={{0x40, 0x29, 0x37, {0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x3}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x5, 0x4, 0x0, [@mcast2, @loopback]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x400}}, @dstopts={{0x30, 0x29, 0x37, {0x11, 0x2, [], [@pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}]}}}, @dontfrag={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}], 0x118}}, {{&(0x7f0000008a80)={0xa, 0x4e22, 0x6, @empty, 0x4}, 0x1c, &(0x7f0000008fc0)=[{&(0x7f0000008ac0)}, {&(0x7f0000008b00)="3edab00cbe41a725f7702a074b507e71eb3032560b1a6825a441713b2b6c1cd0bd3429e63be831b36410cd8077c44e9db47b0f4a50b4aa8656b9d9a555400a703a9b65d8d9a1fea7ead1832e9023d61b5d7c4ec356f3", 0x56}, {&(0x7f0000008b80)="9fc7f1521bc944442d054a238f064c3bd7243b2dbadb9f6710883c164b946871611b080160ef02f5440e45c6e4a7ec7d33c88461172eca9ebc25cc1f5cdcacff93a69b3a3c58fe52bc3679e3abb60c8072a3dc480019b28de432ef3bb4", 0x5d}, {&(0x7f0000008c00)="eeed5ccd095b9fa06a19eed8d1cd4ce41c57db0186db9265f10228ffc41791006a3bb8767d587d5a7c351c84ab51b743fcf7d0ce054f168d25dd7ae3fe73186677c71a9467bddadc4a", 0x49}, {&(0x7f0000008c80)="99cd3dda0493db30e88df5a47cc48d82a503bd14d00eda44a9e93fa1b5f9ddb366c37df49ea0532cbb7ec41306687c72d5567ac82f409c4e6f7b261610f68789c7ec3dc23228150b6793429caea7a833870bcf6bb3b445e65ab123901c5cc1025fa9474485413e6930187186bcac30d377059e7848ffec4752d8d73a059b1f", 0x7f}, {&(0x7f0000008d00)="2fbbee21f6c21b2466bb7fa88f9bc12c0fd9cf23d9c969a10097f365f14a210bf8337b171cc84cf2b9636629bfd9b6f5b0566b8d01f19e24abc7537e5167a966eadee9e9d507d0e2c71a22281ab845bda2fcbdfd7b85675ef9adc73e70fb1c4b65d448f09e7f212db8df4685f3799d825b10178933d2cb49e02d06bdcfffefe447ae105ac205b4db415038712d32a170392efc64a3ac", 0x96}, {&(0x7f0000008dc0)="0b1fb1df793650459ed089cf0d6dad1eb69680ea19d2565c89bae6dabd23bb5ff0cc72c8cf358fe146a2248203f4c48bb3cdf3ef5d164454075b69565c44bdd21d4cbb66e9daad034095", 0x4a}, {&(0x7f0000008e40)="64cb9d53c37268dc6a844d89b5c06dab8500d5a6b0a2e718052a6aaf45c977b096f08d534a4fecd3648aece895947637cd8c5f0120578130996817e05cfeb3fd9f85fe7de6b7bce4ecf16898fa6d6a38929037e768b04d4fe00230887ba7babccc3d8cbb5090959dfc11d84cf9f1eb36f7d3d80c2867eeff5f323ad5c5415e93b332fdb5d2935dcdd8c84bf87be42bdad820807416", 0x95}, {&(0x7f0000008f00)="30aa02cdb3f3d234ec7dd7c45ff6f9841f112e359b6d27cc61547bac6a274afeffee545586d7652a870efe3b0d48b0a391c850b0d989004c66ea089bebb205956b899a59808ab5e00c3a4985cd4756c6424df5590ebdb9e9c0cfa1d639ec72892b531e589b37993fea3a614ee2da3e0cec98c1d44e6fffa97ea46d534ca125cf9fe778eb2909ec28294914db0f2c15bd6f7ff39af0e118e62cbd069d49d2", 0x9e}], 0x9, &(0x7f00000091c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="a0deca10280da9c98a093b69d3ca95a1", r18}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000009280)=[{&(0x7f0000009200)="7b798767ee0d94a47892566f4a98342bcdc76eefb4065a5d8f57b4b803b02c6f0b0af89f0ac834b4c9f01bc4dd7ed8d1fcc71097ac77cd9283e69ed69a1f93e0006e5bb5e4705997452a43b15ea2eb09ef171e7074f8ae296e9dd484df90bca1eb1252015dcd8880bbc5797e43cceff69c98a07809217a1eca4f20de2ca218", 0x7f}], 0x1, &(0x7f00000092c0)=[@rthdr={{0xb8, 0x29, 0x39, {0x2b, 0x14, 0x2, 0x4, 0x0, [@mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x2b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @empty, @mcast1, @dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0x10}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x2b, 0x6, [], [@calipso={0x7, 0x28, {0x3, 0x8, 0x3, 0x8, [0x2585, 0x80000000, 0x0, 0x645]}}, @jumbo={0xc2, 0x4, 0x200}]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x76, 0x5, [], [@calipso={0x7, 0x10, {0x6, 0x2, 0xfb, 0x1, [0x1f]}}, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x8001, [0x8, 0xd0]}}]}}}], 0x148}}], 0x6, 0x4000000) [ 458.433761][T14195] IPVS: ftp: loaded support on port[0] = 21 22:50:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00000009925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 22:50:37 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="120100001e95cd10cf12117108480001000000000904000001030000000705840b0000000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000080)={0x0, 0x0, 0x4a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000000)) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18020e8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x4ffe0) recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000000100)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) 22:50:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x301001) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_usb_connect$cdc_ncm(0xb, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0xfe}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, &(0x7f00000004c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) 22:50:37 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[]}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:50:38 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x1e, 0x95, 0xcd, 0x10, 0x12cf, 0x7111, 0x4808, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x84, 0xb}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000500)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) clock_gettime(0x0, &(0x7f0000003400)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/153, 0x99}, {&(0x7f0000000180)=""/189, 0xbd}, {&(0x7f0000000240)=""/19, 0x13}], 0x3, &(0x7f00000002c0)=""/186, 0xba}}, {{&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/255, 0xff}, {&(0x7f0000000400)=""/173, 0xad}], 0x2, &(0x7f0000000780)=""/155, 0x9b}, 0x9}, {{&(0x7f0000000840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)=""/21, 0x15}, {&(0x7f00000009c0)=""/31, 0x1f}, {&(0x7f0000000a00)=""/83, 0x53}], 0x3}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b40)=""/230, 0xe6}, {&(0x7f0000000c40)=""/237, 0xed}], 0x2, &(0x7f0000000d80)=""/80, 0x50}, 0x2}, {{&(0x7f0000000e00)=@x25, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e80)=""/200, 0xc8}], 0x1, &(0x7f0000000fc0)=""/28, 0x1c}, 0x9}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, &(0x7f0000002200)=[{&(0x7f0000001080)=""/114, 0x72}, {&(0x7f0000001100)=""/14, 0xe}, {&(0x7f0000001140)=""/45, 0x2d}, {&(0x7f0000001180)=""/110, 0x6e}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x5, &(0x7f0000002280)=""/4096, 0x1000}, 0x1}], 0x6, 0x80, &(0x7f0000003440)={r2, r3+30000000}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000034c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000035c0)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0x8020018}, 0xc, &(0x7f0000003580)={&(0x7f0000003500)={0x50, r5, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1f}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x9b64d76f08bdbaf7}, 0x20) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000005c0)={0x44, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f0000000000)={0xaf, 0x0, 0x5}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 458.936037][T14195] IPVS: ftp: loaded support on port[0] = 21 [ 458.994219][T12048] usb 1-1: new high-speed USB device number 23 using dummy_hcd 22:50:38 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)=0x559) [ 459.142532][ T3826] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 459.232566][T12048] usb 1-1: Using ep0 maxpacket: 16 [ 459.272948][T12048] usb 1-1: no configurations [ 459.277772][T12048] usb 1-1: can't read configurations, error -22 [ 459.312403][ T12] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 459.392344][ T3826] usb 4-1: Invalid ep0 maxpacket: 512 [ 459.452576][T12048] usb 1-1: new high-speed USB device number 24 using dummy_hcd 22:50:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @ioapic={0xf9fd7d27e2a49d0c}}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r6, 0x400, 0x70bd29, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0x91, 0x5, 0x61933335b21d3b67}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004}, 0x80) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/mcfilter\x00') r10 = socket$unix(0x1, 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = dup3(0xffffffffffffffff, r2, 0x0) r13 = socket(0x2, 0x2, 0x2) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) r15 = socket$unix(0x1, 0x2, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x4000, 0x0) r18 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x1, 0x2) r19 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x48400, 0x0) r20 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x0, 0x2) r21 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socketpair(0x2, 0xa, 0x1, &(0x7f0000000580)={0xffffffffffffffff}) r23 = socket$unix(0x1, 0x2, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xec, r6, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r9}, {0x8}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r18}, {0x8, 0x1, r19}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r20}, {0x8, 0x1, r21}, {0x8, 0x1, r22}, {0x8, 0x1, r24}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff80000001}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0x9, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = fcntl$dupfd(r26, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 459.552253][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 459.552496][ T3826] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 459.672931][ T12] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 459.683364][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 459.694537][ T12] usb 6-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 459.703769][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.713757][T12048] usb 1-1: Using ep0 maxpacket: 16 22:50:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d64050000000000450400000000000074040000ffffff80b704000010000020720700fe00000000850000002e000000b70000000000000094f7000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) [ 459.752930][T12048] usb 1-1: no configurations [ 459.757753][T12048] usb 1-1: can't read configurations, error -22 [ 459.776243][T12048] usb usb1-port1: attempt power cycle [ 459.825498][ T12] usb 6-1: config 0 descriptor?? [ 459.852549][ T3826] usb 4-1: Invalid ep0 maxpacket: 512 [ 459.865925][ T3826] usb usb4-port1: attempt power cycle 22:50:39 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000006110180000000000c7000000006e000095000000dd62d3470bb2b530e28b79148882327a1207a1322212fc53deccc18ad0941d086344239a101a6f3b892be906bd381392f804f240b515083200aa2f9a2775d0a15140459c2acad9cde80281f5e596dc05b7f0e9c320c45780f9b74268c6cf3efaa1243fbc38d394e44096c6925c41851b59599228f5edddc9a5440474"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffcee, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 460.083137][ T12] radio-si470x 6-1:0.0: DeviceID=0xb040 ChipID=0xd481 22:50:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/362], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 460.302739][ T12] radio-si470x 6-1:0.0: software version 176, hardware version 64 22:50:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6d83e56aa9f17265}, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982, 0x0, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, 0x0, 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 460.502492][T12048] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 460.523010][ T12] radio-si470x 6-1:0.0: submitting int urb failed (-90) 22:50:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0xd, 0x18, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\x04\xac\x0f\x00'}]}, 0x269}}, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000040)=0x70) [ 460.625717][ T3826] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 460.743029][T12048] usb 1-1: Using ep0 maxpacket: 16 [ 460.782650][T12048] usb 1-1: no configurations [ 460.787405][T12048] usb 1-1: can't read configurations, error -22 [ 460.872367][ T3826] usb 4-1: Invalid ep0 maxpacket: 512 [ 460.963066][T12048] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 461.022441][ T3826] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 461.202457][T12048] usb 1-1: Using ep0 maxpacket: 16 [ 461.242814][T12048] usb 1-1: no configurations [ 461.247691][T12048] usb 1-1: can't read configurations, error -22 [ 461.255091][T12048] usb usb1-port1: unable to enumerate USB device [ 461.272486][ T3826] usb 4-1: Invalid ep0 maxpacket: 512 [ 461.278958][ T3826] usb usb4-port1: unable to enumerate USB device 22:50:40 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="516e602a97a490364dcacad15eb5d91d751b2ed99b80416ed2ec7a7eefa8eb4edd8a085ce5223ad355fca638095bb4b4dae1", 0x32}, {&(0x7f0000000100)="1804f684b562280ca60facfe8a334c64c71cc9bf5ea283d6fb62b641e20e45287fadba922624752b89b3bdf521ea19e995fa89084b523243ce744df7a8caf6dcd68da9a8bac8f7be4bd7f2704fee80b928f0e161af21d763ae178a916255c0c9660b88b9f14631caca0d669143a4f9d40127c093878189e27876c0fa05f76fdaa0fcfff32e3514bd825afe126870e10423aabc6f69923cbe5e5a0a8d9ddbcb38db81edbb92b5779242dff2fa5b60cc17589d1304cb6ecb86a387a395b5a577d14d572134d3718536335616c7d3635c62523074e507298b83e7b6a47c0296907dc2cb40999b8956d4245794c167b52ca97b", 0xf1}, {&(0x7f0000001400)="f10822ef6aa2b24e27b6906f0ef9e1dd0bc98895f4527e4e480a2bc8adc6a8144b94fa3dba325b5f3c34a6cf7d7049ef3f0b6d52de75f857c8811c81ed7fe78acac278cba7cebce38b7e361dcc2898d68af1953b5d1e45b3f5f5291bae38beb7f4a7acf844c99cab51766d7377165e7d97697039b9bc2186bd1ef217f3fa236f4251d4478dc9246bd8218f5e94d92281f024b38f0caa1045fbff327682bee945eb96c4d7acef1cf3689280863802ad45a6c194ce81e99f5db0576ff8cc87b386fef2e341af841e5c7788606c1e6882c9ab08ae523d9dc007972e3924a1d78933242760c88b38bef5eb6988370972b669cd3abe44dc6e9e4a6c6fe87dcc01ad253713537288f8ba12f89a6b4e7286cc019bcfec3bd4bb69a4495c83f434ff4f458e3ce898221c31999cdc15654830c2e71b9952c44bed83c9c067cb4a5fb3bd14ba1069222bfbeb1386a21d9cc35b51d30549b221b6f5ab47ece76358589f7e957dc3fbf1f011f9260adbe7411fa4bc74191db35308f0c727de9ddb349040d5bd1f1b3f6b9b6ffd0495024672c5ad8c4994b87d5efb4bbe4655f10b24591de16dd3226881035aa2b90ff2db08042b66a30de2550fae9e606be1e84ba97619635d677d2543e50c7a02b37121d6035540a4cd2fbcae4f16156200715d6294defc094a35eb26c8fe97c6fe0609d921a0cab86838e5e3228a4a2665cd6eace2c5e220fb09f81c9fe6fc3c2538a8c3ffbabc3fdbafa595517bf21573c5b1c3eb868b9870675690c377511e49c12ed04c553423b713721cee39e305fdf83e6896bc15ca11a61c397aef69855f51e48e169f4d599d10e58e7abfbd53c9b24b986042c942dc28381cc36944d2fd7c577251397d895f0558f0436f60413135a49408c8b80709135a6e856350035b856c58a5d93014c88d6d1de193c7c685b18434f1ad38570c0c83242cb72e4ac58c0fd74cf2f46c5f695ec5a0480d98af380d8940c3e35a4bb9db99d84b4ab1e24f5cc3bfd596fbc6d8b7deff06933721a68914d127c583f6a17749777481ee848fcff13cb660ec2efdc4f8d1d84393c5307c8b970ae5b64e2d0f91d23f7eb2b9e653a6ae900b88e190d77a063f44ac949530754ab240ba31bff0541970d7699ed431d02c6e4f37a01eb9932d847fe84d82e6cfa7d589584b18dcfe55ac2ecf6f853048da4c25e204cfebf9a81939d6f547ceb18fc3c5856cf1826e8634d2b6ed3400be1f2c436511c8640cd82c0d8e2e81718c71a07e0cc6489d7b0c7408fc1e479becc5cbafd4a05bd8a55c082d106b27d0cc0c63eeea2531b09919cda74d68a24e479043813ea0be2d3a1ad7ff1a3229e56777ca88712f5b5b4fd7996f1873977a2c2efd37fc77fe0de489a073294fbd83ec049492b6160543524efd0a283a68184fc25e70593b73ff729536bbd7e08fb3290f1e24340f967ec85274925385a03981b7feaef399a33cbe3033ab609b058fcabf12ed730506d3bd868041f71eb56c34cb8b570de9ed6d406b2fd2d8dafb36c5af2878996c8b448292c44a7dee565c076f728df19130fbfe88a0d3939cdd32130ebc6c21ebfdec8be0a4565f0e9d0bcd6b4b03a0341286d4e97849457b9ef8ec44abc4b4cd675827842a4b564f5c51bde2a6c4361f39648bb4f07a05f55caf31a9da95c07bbd945395c68e8c614fb5e76c59bc8bfa0abf2a59d7207000b43bae895a865d66d8dbf1a45eaafd978a9c36a0f454e777884b9ebe37dba14d182c82f5e7054110d26d9247d9a4cfaebc1628c634a95a44842325e615c390dabe9c0afcfab57c66bf982c2ac3818064ef66001b048a839e6d5c1e11600c418c932a7a449b58f9ad753c150a7ae58daff7c84ea0560db44bbce5d2c31ab8629da7ca3d5b900e4daf6037e5b4ed1d5767aaed737c0f15a7973084165ad6570fae6be2f4125529dc1fa0c1ce3e06538d7af083e1a319454eb1c377f2ca2451ebf53e125580ac05345f2567a045c0e2e81aad6e245a93e265d286fb85ab031298d9362bf9936bfe0f4efb37b938e3bfe98b26a48a7ecfbc999066b73d6cce9c83d4300145ab31de297c7d78465e2b8d0da501725bdbcdbf9826cae5b31db1edd87e08160ed71f001a2f15045713c633f9e8e804f14ea5bba69de877ca9b75ea0ff67e88228bb41ece8cf41e3df38d632b3329052c4e7d38553a93fab30429deb3aa4957ddcaa376badff9bd33b8807880d807c059777c97d0f8ba59c6b67da3344b32e4cce3320d23b98f0f33cfce42f2cbb6f68c9bcbea4ac1afd3cc1c70c4fde61bd4fc91a043243e15f9d68aec29ddb0e8ed9af2c049c37f5b5ff101e966ee9209ba43f3908d4b558480fe720b1c6fa16172dde0d7b9ef21cd65d2d01899bde351731d4dd32d4ff117088e4af58101ef353d9b6c215d8f3f49fac05a0c765cc6bd39b347ebf0a8977cf298e1c32daa21dffe6c91aed2133b035261bfa87109ac9dedb607a0818c007ff269dd69083c35d0c6f8b49c55205394a1b9488dcb2956971aadcbe3663764323b0c9029014c5fac65f57b484019d94c1e771414fe64df6fd78f86d4da9f2e16849e12ae27753d4680f7d21f8bed432a977b6a9322c698048ab5407cbda8a3654ca1a05a4d52f0615baa008d8d51a8ddb5f649925f1db067c1f387514850095adbfd909df128ed4d1bef011b24e2929a340a36962eb670db6231354ab9f738bc716a6ce67616e65a585b9a0044d8083a5744182a6eb9176b9ece6eef25685059b31abfed6f0068d1c4ef2c627ac480752d6364a205306dd2294ff195fd7c30001738c7ad99f14c4a9edccd8c39a26b0e6ebcbc33ae23e934347e1896e23238a2a49822a2908bb61ac14849ea065413fb059d6cf001e17260c95964b2aba31c8b4eda9c0776564ffb22987d877df69e1b6fa8db2cadd57c60f211275a71bd9751927da2a122a36551cbb35c466c016913c9a250ff86a57e53545817d339ba034782aa429e8d0aae9cf5d85afc235b911b2fe8168a6944d17984e65f1f5b1a45c61aa883adbe9246b6940f70c0a783e4040ddf276e509b72442be69377d503db4fcded8aaf1606bd3034d9adcd1bb1b1918327e7101ac248ca273c8ea724fe68176e27135b1c396f0ef73a995839e6172325cf8a84eb561c3ccd55907087b8da794bb7508e80b6185a6c1b103b597dd890f219212e9b2bfa078d916d5ad78e26ec0de1c8d8a34f845c121555d28604009e7474b0bb5f74dc2a380e1b7639f76b1c894f93eef2f117b0fc367ac142eaed164ba8e613633c1489ae69846d2f147390b3506c09d7cfb47bcd83bff96dacc1eab3522514aace405207d254ded36c805c7ca70b583bbb76444c09f46cf38d4ea400ca370dc8e3a2c94ac0bbc033878dcd27c01218d7c8f1376eff2e9f383466643d2ebc82119d021e451be34b5fd59968a21f8d4ee48de2f23cfd051e64192d72cb3880ac75af0a48e675566b75be17fe33248135620b24a37427c91bf9ccdc1d0db8ba7278cda130017f8ce2a94340f321b66c7badd9a3382cce70b5531a530f83824e7e44f0917b8ba166c932913949fa5eff9844818653622892b233dfc97e30250c3692babb232a81047a3bd65db3b8346220bcc845a11a6571963bba6c9980eef2981e5fc34100eecc773e73eb044f12558004b086b2657bf5bd0f9b22e14c70841b2cc104e9f9e51aa12ca54e6682d6f4b5a061e9029a51bc5a32e66885f9e9980d3aae1c3f9eb0bb9f100f189d7e9dd1ae6418dec462c84838b7d1a3fc7503edbfed5429e348955a9f5cd086f9e1e0d0df2676efcdd2a1614f4cc9e9630bf31e14f462e1374a54d03fd96760b01d0dd60eb7244b0020407179c606d947e649afeb793385a88ad34725353f93f6c691657805bf83353f713f33658d484dd24824bd171f1ece1ebf4646b82e6a21fc0e3265850221c655396e827be423bd71e26e1a5b8d4bad90f0d0b6b09bf737a64480297002c9b35ec4da3e6153fa838243b84e76d80413f6aad6f94f1534b850d07c724f37ba305c102a25f41603dd1e7141f0abfeb71444d3d5cc4c368730c31449276bb11d16fe4fb8a0a52c44c3da3392532a7d8b2111b6c8f6529d03f1d48dd78afe515f19761872fe8afe26644564b035ea79a18d2de635774d2a61574de20cc58fa2cff666078fc74c1eba3a4b06f57bad67c9f7a0267f34bbcc25660b164b5ad06aa62e403fc0c4cd280c617a551b9ef159ed96c0db01a50153d30107f86186b46a6af4a8b973805a9ca3d1258314771607dec95023bc9e09fef6eb6d6097084bf9125bcc24deaa5fe6a035597cbba7148f4a073caba5e44193e256e1f317d1267f30c0d5590cc9838cb804f061b6f9f61132ca32eaa68382a2461b39efbf66271a1131e2675f2914a224b73b9f4fc163e0b246d2c3da5cb62e60fe3c1d0a857232521a3cd78509ac15b5b855cf4bdbe226d4489703caf37702e0fdf73d534f1c6f1ea586834d03b1bf3683e0c626f6e9c2925f084290b171750275779ae4b4e6712c070823a34513700caec7d1fd3986938bc9dc81a8bc6d9b843c103fbc96dd966963495c81b11b23511f50a3238508edaa45dffbded1d3e5c58afe4c0380b6d01e4f5e0914b977a4504905f5b84fdadd4db38a0259d050e19584b2f6623aed06d5b06ab2720968f36201de8b758c6a2d305caf9d64b712c096be43308b72cb60906a48ad256ceb1adac9a090de9104ab28bb941c7f420816837f9655d9bcb97a47723c711e0c11caf019645eacd78546e82ff028ad18577ec320c66e04d4c384a7077f41455640daecd2e0ab386512bddfe20b0c8d35a4a34d5bfcd6f8bbddabd9330c71412c4672866340b08bca27218214505d7d9c18e57887545c39752da3f2ef70326785c7755321e6b88b90b39e8670dadeeff07c9ba0cfc211f968eaa4aa8a1894224ee8b15e5f70a393e61369b87b1a1153d34f1f1526ac282d22d76806205d52fa68cff94a0aefae82eef9585d4b35948161e3d8fc9d2b11ba48f1a9d3b4ba19c9a5ee0b1be18ba7710fa1b6fd75d7eae72ed58d596d1729e545f7115b709c706131df1f2111135ecf7cccb9f751464a5327c0be1ce2c2021693fb6fa0d074079cd9deabe8a902aacdf0c397439796f910280a07b55d79fc66f7d198a1b554ced30dfef8b41d9d811519640e8ce3b3252587e92330cdc5f87c5ee5437db53c17d611c25da83ebcb3d0efcd10760b1db3f5c3ce8c8dc0520016b3e43952657cb086913f3d9db426a31e9c56dfeac4b34b8e1eb32873903ef13dfdc205b9c2475fe79c063153f59f0eecdb8ebfec418de3879951c9ae569cc3f2af56320f3fff6714049386a2f6edd21e17e56ac70e63ed036cded26fc1a5d462685f255f656fd9da94d1ef87c36e294b40db7d72af3662d5374072482c21483d4fa60b1a47d2589c035227adaa103bafee33a2563a6c7a423517a5a91f5d17de854deb09565a5b03cacb100821d77b52f17049222ad2ced7edbb74309a9f64e5baf79948ae4a0802781b6d0893e8ef89d12502f55052b986e6cd95b6f74d28f4e179f479d591d99110a1c4ecd15ea489810a0dff11d1bb5ade2846dc3e94966f8a6a1483b27d3cbf068ebea5f21effd79cfacd68428d29c8dd10035d63222b77e121fde66905f9a1cff89ffb543b765750baa2e8c4cfd5958c3f548d50cc97c9c98768f2f8b3cf0fcd0bd72cef07288d1ad0d8475f9c7c042de90b0df65226474bbbd7593841ca72cbe131f3567930651607e69539445eca572f72", 0x1000}, {&(0x7f0000001240)="679135e486088b4458b1bee99fd1b8cfb52e51b85f873558252cec22674d59d23e5d865639c2b48c67e3112f62af98cedf05d7ddaa373febdbbde7a3c7ad343391c4449b44fedd439c73c5f8d656bc4111748671f50e1f993137d80675da20bdce3580e3807291c1b4eb6605efa6ca551ca5c19b7045c020e40051cfbea6afd4743785f1aade73196e95388a10efdfe961873321aeab19ac8d65ca0d431b1fef84f7a9349b82bd116137c7d6c420fbe53844dbf0aee19a8f2b808bf2296dc04cb8d53c94385724dca5e657e9e7924a039d8796dafd", 0xd5}], 0x4, 0x8) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}}}}, 0xa0) 22:50:40 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100006df4bd4081060500fd1f0000000109021b0001000000000904d500010aacb9005d8012c50905030000"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x224ae5fdb28878b3, 0x1, 0xe4, {0xe4, 0x9, "883a05262ac1223ed6de6bc3ac16a85a4b512fb1f48968839f7250d2e1eeaf0c22cb16cc7dcecaad26eb80b19ae4e6761fcbff9fec13d6c44c0972f0831c5c3043b2d260278817f97640ab72eba5eeb7f77fe87cc12531e5e883885d65157a38d3bd25fd0900ad537fbeca7d3f5a9da7bf25e6d2a6c079642f461fc3270331938823384504d875bea1853fe4842f3e262eaa0e0f797a0a5023e1397388b1da8bffa6090b4d1c1ff24b765ea694656262c3e3426b005838453c2c0d2583e08cc373161284167a82437571fa8677f36fc8269f155accdfb72165a1d06233127cc12769"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x12}}}, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x20, 0x38, 0x42, "b17af59a31fc1de0bd6ed46923226d70e846dcc9507b14c146f5be2cb27de471e89f089bfde799684ce75f95aa7461226e3547202e0c3a5ea72dd5125b90aa54c354ad64f8e39088060f988055723413343a1ab9f296f2827ff9dedaa717ecb54fc1bb4a7ac64cb2d24f2e372597c903107be25b978961638e198eb7dd7c9e0e5eccf1345d94947edf61c7e3cc525c7b68b506ef027307fb660c2d8e5551"}, &(0x7f0000000080)={0x0, 0xa, 0x1, 0xf9}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x401, 0xfffa, 0x401, 0x5, 0x5, 0x12f7, 0x56, 0x2, 0x3ff, 0x1f, 0x40, 0x1}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x16}, &(0x7f00000004c0)={0x20, 0x83, 0x2}, &(0x7f00000003c0)={0x20, 0x87, 0x2}, &(0x7f0000000400)={0x20, 0x89, 0x2}}) [ 461.860567][T14276] CUSE: zero length info key specified 22:50:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10000000003c) add_key$user(&(0x7f0000000300)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x172}, 0x1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x3f, 0x80, 0x8, 0x7f, 0x2, 0x7, 0x7f, 0x9, 0x1f, 0x5}, 0xb) 22:50:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180), 0x10, 0x0}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000740)=""/114, 0xbb}, {&(0x7f00000006c0)=""/110, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000300)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x14}], 0x161, &(0x7f0000000600)=""/191, 0xfffffffffffffd3e}}], 0x40000000000049d, 0x0, &(0x7f0000003700)={0x77359400}) r2 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x29, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{}, [{}]}}}]}}]}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, 0xfffffffffffffffe) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f00000002c0)={0x2c, &(0x7f0000000040)={0x40, 0xeffc07efbda8d472, 0x8a, {0x8a, 0xd, "1d9cf5a6d9c8bb4b11b57310bd827b37c354b93ad737c1bc3ab4c23049730b317384d6029792a6efde879d62e421aa9710015e7350476f3169e50cb7fc7ca67b3cd611089655bf600c55f4b1a5a2ff0b2cf1616d7468259b6267a4b4c896d3063ea121fd92000b53c6f28ffc3eeb24576ab25a04653389be09ce4edf8b07bfa076ff0409216b88b6"}}, &(0x7f00000007c0)={0x0, 0x3, 0x8a, @string={0x8a, 0x3, "2eba33f48ea4866e1243377c7b7dca892eeec296b86deda85f14d0d672b7f5be153e1a41f236e0367aae085eab3673f777726045ea47035620197a11cfaf2d52e4f3fc208ff28cacb8813f0cf1eb907381ca76dec29f6f7e0398a2c64c1754c629154a4bb8fc98fde324af806e0fc4cf07d58b145cc4822d114590114df8c874622e92238dc7b58c"}}, &(0x7f0000000100)={0x0, 0xf, 0x50, {0x5, 0xf, 0x50, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x4, 0x5, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "2edad20a7f62f957cb159309ff57b4e4"}, @ss_container_id={0x14, 0x10, 0x4, 0xf5, "33f6244d0a8ceac5f0fe3142d1c39d3d"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x2, 0x0, 0x171a}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x4, 0x1, 0x4000}, @wireless={0xb, 0x10, 0x1, 0x8, 0x4, 0x3, 0x4, 0xcbe, 0x1f}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x2, 0x3, 0x8, "bb926297", "bf5cc056"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x0, 0x8c, 0x81, 0x5, 0x8, 0x800}}}, &(0x7f0000000cc0)={0x84, &(0x7f0000000880)={0x0, 0x1, 0x48, "2e9e1a0129657ef5d654e43414bf9bc87dd071808a1d1747817e7c47522c0e4d2e6ea3382851b9d48ba810ea1e03abfcb16f5ec0fffa83737a6906257cd814685beeeb0f26fc8dbd"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000009c0)={0x20, 0x0, 0x8, {0x0, 0xe0, [0xf]}}, &(0x7f0000000a00)={0x40, 0x7, 0x2, 0xfff8}, &(0x7f0000000a40)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000a80)={0x40, 0xb, 0x2, "e83e"}, &(0x7f0000000ac0)={0x40, 0xf, 0x2, 0x1a}, &(0x7f0000000b00)={0x40, 0x13, 0x6}, &(0x7f0000000b40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000b80)={0x40, 0x19, 0x2, "c8cb"}, &(0x7f0000000bc0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000c00)={0x40, 0x1c, 0x1, 0x3a}, &(0x7f0000000c40)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000c80)={0x40, 0x21, 0x1, 0x50}}) [ 462.062572][ T12] radio-si470x 6-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 462.079881][ T12] usb 6-1: USB disconnect, device number 21 [ 462.102303][ T3016] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 462.392886][T12048] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 462.472916][ T3016] usb 5-1: config 0 has an invalid interface number: 213 but max is 0 [ 462.481685][ T3016] usb 5-1: config 0 has an invalid descriptor of length 93, skipping remainder of the config [ 462.493126][ T3016] usb 5-1: config 0 has no interface number 0 [ 462.499350][ T3016] usb 5-1: config 0 interface 213 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 462.512823][ T3016] usb 5-1: New USB device found, idVendor=0681, idProduct=0005, bcdDevice=1f.fd [ 462.521988][ T3016] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.532004][ T3016] usb 5-1: config 0 descriptor?? [ 462.662836][T12048] usb 3-1: Using ep0 maxpacket: 8 [ 462.782629][T12048] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 41, using maximum allowed: 30 [ 462.793864][T12048] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.805012][T12048] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 462.816030][T12048] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 41 [ 462.817540][T12125] usb 5-1: USB disconnect, device number 16 [ 462.829269][T12048] usb 3-1: New USB device found, idVendor=056a, idProduct=00e3, bcdDevice= 0.00 [ 462.844434][T12048] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.853495][ T12] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 462.861888][T12048] usb 3-1: config 0 descriptor?? [ 463.092293][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 463.212439][ T12] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 463.222922][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 463.233988][ T12] usb 6-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=48.08 [ 463.243338][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.254565][ T12] usb 6-1: config 0 descriptor?? [ 463.348440][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.355750][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.363003][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.370137][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.377442][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.384663][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.391719][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.399185][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.406424][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.413678][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.420848][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.428111][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.435320][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.442818][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.449919][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.457188][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.464383][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.471515][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.478729][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.485878][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.493177][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.500280][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.507680][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.514933][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.521958][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.529176][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.536293][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.543496][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.550627][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.557896][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.565177][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.572380][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.579475][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 [ 463.586675][T12048] wacom 0003:056A:00E3.000C: unknown main item tag 0x0 22:50:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x10000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa2830020200a000500010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) msgget(0x3, 0x12) 22:50:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x880100, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001080)={0x0, 0x4, "f6e3c388"}, &(0x7f00000010c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001100)={r5, @in={{0x2, 0x4e21, @multicast1}}, 0x201f, 0x80, 0xffffffe1, 0x9, 0x9}, &(0x7f00000011c0)=0x98) getpeername$tipc(r2, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x8040b, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendto$inet6(r6, 0x0, 0xfffffffffffffff6, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x8000000009, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:50:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000308190300000000000000000000000008000200cf00000030766d6e6574316367726f7570707070315b6574683076626f786e6574317573657200000000362d6c3f2a64ac99dd55e674c00f8eb4dfdb72c8e2b56b3b"], 0x50}}, 0x0) [ 463.595646][ T12] radio-si470x 6-1:0.0: DeviceID=0xb440 ChipID=0xd481 [ 463.612450][T12125] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 463.636962][ T12] radio-si470x 6-1:0.0: si470x_get_report: usb_control_msg returned -71 22:50:42 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x140, 0x0, 0x7, [{0x5, 0xe36, 0x10, 0x5, 'GPL*$)ppp0cpuset'}, {0x0, 0x101, 0xa, 0x8000, 'em0+\xeeproc\xc8'}, {0x6, 0x3f, 0x1, 0x8000, '\''}, {0x2, 0x8001, 0x7, 0xf8000000, 'vmnet0#'}, {0x2, 0xfba, 0x0, 0x2}, {0x2, 0x1, 0x5, 0x0, 'self%'}, {0x3, 0x0, 0xa, 0x8001, '/dev/null\x00'}, {0x4, 0x0, 0x0, 0x100}, {0x4, 0x3, 0xa, 0xffff, '/dev/null\x00'}]}, 0x140) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000240)={0x7, &(0x7f0000000200)=[{0x40, 0x81, 0x4, 0x3}, {0x5, 0x80, 0x7}, {0x7, 0x0, 0x40, 0x3}, {0x7, 0x7, 0x1, 0x400}, {0x7f, 0x8, 0xad, 0x8}, {0x2, 0x0, 0x9, 0x5}, {0x1, 0x86, 0x4, 0x3802cdcf}]}) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r4) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000080)={0x20, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000002c0)={0x7fffdfff}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402280, 0x0) preadv(r5, 0x0, 0x0, 0x0) unshare(0x40000000) r6 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) r7 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r7) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000080)={0x20, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0}) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) r9 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r9) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000080)={0x20, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0}) r10 = accept4$vsock_stream(r9, &(0x7f0000000300)={0x28, 0x0, 0x80000001, @hyper}, 0x10, 0x0) fgetxattr(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375723a6f792e656d302fee70726f63c8"], &(0x7f0000000380)=""/4096, 0x1000) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r8) [ 463.645762][ T12] radio-si470x 6-1:0.0: si470x_get_scratch: si470x_get_report returned -71 [ 463.654995][ T12] radio-si470x: probe of 6-1:0.0 failed with error -5 [ 463.674851][T14294] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 463.683237][T14294] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.691685][T14299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 463.729171][ T12] usb 6-1: USB disconnect, device number 22 [ 463.739783][T14299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:50:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) 22:50:42 executing program 3: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={0x0, 0x34, &(0x7f0000001100)={&(0x7f0000001080)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff3000/0xa000)=nil, 0xa000}, &(0x7f0000000040)=0x10) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x2) 22:50:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x323, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000040)) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x2, "645b549e"}, @global=@item_4={0x3, 0x1, 0x0, "358c8d7d"}]}}, 0x0}, 0x0) [ 463.853611][T14307] encrypted_key: insufficient parameters specified [ 463.865240][T14307] encrypted_key: insufficient parameters specified [ 463.874674][T12048] wacom 0003:056A:00E3.000C: hidraw0: USB HID v0.00 Device [HID 056a:00e3] on usb-dummy_hcd.2-1/input0 22:50:43 executing program 1: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000a96000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x4514dbc6083a4d29) pkey_mprotect(&(0x7f0000a97000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40) pwrite64(r0, &(0x7f00000000c0)="69cd42423b98ea388c91825688cdd802904881d81a94b29d25aa02af43f8d57076ddb441671e0a2ca1547e32d0cb8810f26030b99a6ec0e272b16664f1774c98f918e4792e9304bdfba9dffca1d0da5a9fccc9dd", 0x54, 0x0) 22:50:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)=0xffffffffffffffd6) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) read$hidraw(0xffffffffffffffff, &(0x7f0000000380)=""/4096, 0x1000) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) unshare(0x20400) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0xf) [ 464.022852][T12125] usb 5-1: config 0 has an invalid interface number: 213 but max is 0 [ 464.031211][T12125] usb 5-1: config 0 has an invalid descriptor of length 93, skipping remainder of the config [ 464.041748][T12125] usb 5-1: config 0 has no interface number 0 [ 464.048039][T12125] usb 5-1: config 0 interface 213 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 464.048149][T12125] usb 5-1: New USB device found, idVendor=0681, idProduct=0005, bcdDevice=1f.fd [ 464.070803][T12125] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.144708][T12125] usb 5-1: config 0 descriptor?? [ 464.382572][T12048] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 464.392650][T12125] usb 5-1: USB disconnect, device number 17 [ 464.752643][T12048] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.764281][T12048] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 464.777289][T12048] usb 6-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.40 [ 464.786500][T12048] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.796386][T12048] usb 6-1: config 0 descriptor?? 22:50:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='!\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r2, 0x1000, 0xd4}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'crct10dif\x00'}}, &(0x7f0000002340)="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", &(0x7f0000000500)=""/212) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000380)={0xa927, 0x129, 0x0, 0xffffffffffffffff}) r5 = dup(r4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2500, 0x0, 0x40000012, r5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f00000000c0), 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r5, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/134, 0x86, r6}}, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) r7 = syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x81, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, r7, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) 22:50:43 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000006c0)) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f00000004c0)=""/128, 0x80}], 0x4}, 0x100) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000680)=0x1, 0x4) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000600)={&(0x7f00000005c0)=[0x1, 0x9, 0x9, 0x0, 0x5], 0x5, 0x2, 0x8000, 0x7, 0x7fff, 0x0, {0x0, 0x0, 0x0, 0x5b3a, 0x200, 0x36, 0x81, 0x5, 0x2, 0x9, 0x3f, 0x7fff, 0xfffffff9, 0x40, "efd55d63c246c54fe6a1093f68e6cfc35278f4e85b4ac12b0c04808174e1b665"}}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r6 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x400) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x8008551d, &(0x7f0000000740)={0x40a0, 0x9, [{0x8, 0x1}, {0x4, 0x1}, {0x3}, {0x9, 0x1}, {0x5}, {0x4, 0x1}, {0x8}, {0x5}, {0xf}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x7fffffff, 0x0, 0x10}, 0x98) [ 465.001071][T14340] ion_mmap: failure mapping buffer to userspace [ 465.026389][T14335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000040)={0x800, 0x3b, 0x40}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}}, @icmp=@info_reply}}}}, 0x0) 22:50:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x2, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000001080)={{0x2, 0x0, @reserved="b28e656a513d41a7db2682cdc60b9d5a3707e504889768514ae21a3123d1ac50"}}) r5 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x82000, 0x100) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @fd=r3}]}]}, 0x1f}}, 0x0) 22:50:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x1e1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcf067b0071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002500e50d0026c3ca1e5cf039f0f90000", @ANYRES32=r3, @ANYBLOB="00000000fffeffff00000000080001"], 0x3}, 0x1, 0x0, 0x0, 0x2040000}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:50:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dc8405741dcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100800010000002000100010000fdff00f10200fdac00050005000000000002001072bbb6890009000006000000009aec3f3f6310aa000000b5945cd14b9e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x80000000000022c, 0x0) [ 465.088478][T14344] ion_mmap: failure mapping buffer to userspace [ 465.100284][T12125] usb 3-1: USB disconnect, device number 23 [ 465.162987][T14340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 465.177114][T14347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:44 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000240)={@broadcast, @remote, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @dev={[], 0x18}, @local, @link_local, @rand_addr="a9363c54e35dd00ba3ac2c795b975c82"}}}}, 0x0) [ 465.321140][T12048] wacom 0003:056A:0323.000D: item fetching failed at offset 639226294 [ 465.330119][T12048] wacom 0003:056A:0323.000D: parse failed [ 465.336302][T12048] wacom: probe of 0003:056A:0323.000D failed with error -22 22:50:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x2}}, 0xe8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:50:44 executing program 1: r0 = socket$inet6(0xa, 0x810400100000002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000380)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000100)="3ffb30eaf10cca8200afa7a69747c8806b093a460b8f9ec38c2600c6828049a62a1ac3e9de8136f9f55f03ab1304d533408319845a08ec6697ff5a2875ba1b31e5d8653a4c0681350f4e6dee1d13a4e639dd6e86750c9b9be29bf703636548242b2d973d9e0854810368d2a0aab3071d46abc5ffd33d38762ef729fa76be15054f89a187ec155beb4693c215644438598c83ed8bfe3caec33d4b08a97988e6b2d80acd00f3edb88f522c81c51bb027808b03cea70ffd7679f0d9dc935ee0b6ad6cef6d5ac78d", 0xc6) connect$pppoe(r2, &(0x7f0000000280)={0x18, 0x0, {0x1, @local, 'veth1\x00'}}, 0x1e) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000200)) [ 465.368355][T14362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 465.548359][T12125] usb 6-1: USB disconnect, device number 23 [ 466.342120][T12048] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 466.712554][T12048] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.723598][T12048] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 466.736575][T12048] usb 6-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.40 [ 466.745721][T12048] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.755912][T12048] usb 6-1: config 0 descriptor?? 22:50:46 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x2) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x2f, @broadcast, 0x4e24, 0x3, 'sed\x00', 0x2, 0x7f, 0x52}, 0x2c) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd0, 0x9d, 0x8c, 0x8, 0x91e, 0x3, 0xe5c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x2, 0x61, 0x9, 0xf5, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}, {{0x9, 0x5, 0x1, 0x1e}}]}}]}}]}}, 0x0) 22:50:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x7) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x80000000) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) 22:50:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x78f2065e, 0x100082) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = gettid() r2 = getpid() tkill(r2, 0x9) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x2) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r6, &(0x7f0000001080)={r0, r5}) ioprio_set$pid(0x0, r2, 0x2) r7 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r7, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000c659ca80fdffffff032800a710ce000000000000bb3212eaf70f67f8ed2fbd080095910767a47de0087acea07949a5cbc2eb56fcb9ff7daf0bdd7cfa3d4ade613a14fddcc28be60500"/88, 0x58}], 0x2) 22:50:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') open(&(0x7f0000000040)='./file0\x00', 0x400, 0x3ce) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000080)) lseek(r0, 0x8, 0x0) 22:50:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r1, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$bt_hci(r4, 0x84, 0x1, &(0x7f0000000080)=""/4084, &(0x7f0000000000)=0x139b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000013c0)=ANY=[]}}, 0x0) r5 = socket(0x10, 0x3, 0x3) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r7, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) fstat(r7, &(0x7f0000001080)) r8 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r8, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r9 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffffffffffb2, 0x480400) setsockopt$IP_VS_SO_SET_ADDDEST(r9, 0x0, 0x487, &(0x7f0000001180)={{0x2f, @multicast1, 0x4e22, 0x1, 'lblcr\x00', 0x19, 0x6, 0x38}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x4e22, 0x0, 0x3, 0x101, 0x2}}, 0x44) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='vlan0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x4924a2f, 0x0) 22:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000040)={0x2, 0x36314d59, 0x2, @stepwise={0x4, 0x9, 0x93, 0x3f, 0x3, 0x24af3e9b}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0xa3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10001, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x2000000000800020, 0x0, 0x0, 0x7ff], 0x0, 0x340a90}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 467.132714][T12048] usbhid 6-1:0.0: can't add hid device: -71 [ 467.138940][T12048] usbhid: probe of 6-1:0.0 failed with error -71 [ 467.169915][T12048] usb 6-1: USB disconnect, device number 24 22:50:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x50}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) sendfile(r3, r1, 0x0, 0x6f0a77bb) 22:50:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b04000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000740)=""/114, 0xbb}, {&(0x7f00000006c0)=""/110, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000300)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x1}], 0x161, &(0x7f0000000600)=""/191, 0xfffffffffffffd3e}}], 0x40000000000049d, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r7, @ANYBLOB="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"], 0x8b4}}, 0x0) bind$packet(r3, &(0x7f0000000080)={0x11, 0x15, r7, 0x1, 0x4, 0x6, @local}, 0x14) 22:50:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r2, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000340)) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f00000000c0)='asymmetric\x00\xf3\xad\xe75\xf9\x03\x00AU\xa0\xe1\x94N\xd8\xdfLA\x1e0\x89dm\x10\xb4e\xa6\x91\v\x13', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') keyctl$get_persistent(0x16, r6, r8) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r10, 0x127a, &(0x7f0000000280)) sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7000c00}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x128, 0x14, 0x200, 0x70bd29, 0x25dfdbfd, {0x17}, [@typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x8d}}, @generic="d25f434b49f805a6eb366dd57262ed22aacbf4386a33e816cfd762b4dabcd713e4d9ed2e1e5f6faa9c524da043093143f879046b4ebc29b55990a979d224fcddcb1022e96827d02321f159b9e922", @nested={0xbc, 0x3e, [@typed={0x70, 0x82, @binary="632c10e4b98a8795ab3f0193282d97a21c39a72c1ad34cf94c96675d517f2ce20ac27c4850ffe41c7cd20917b302037b28126df076021127b02d58fa640679880f83c936a07a5830636b466c4e92fee333e61e2d9097d6c7ceda606c8d560944b62a922955b0d85bbb22b1ed"}, @typed={0x8, 0x5f, @uid=r6}, @generic="782377a23ef153e1af2d1bf1d5247e3be8abc90007ba05cd83393c6cf73f8db7bf1125d8a8079b9e732d8425acbbafde5b15f99c40d39c63545c4cc5eb66"]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x158552194077b6cd) r11 = socket$unix(0x1, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$unix(0x1, 0x2, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) linkat(r12, &(0x7f00000002c0)='./file0\x00', r14, &(0x7f0000000300)='./file0\x00', 0x1400) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x19, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 467.397722][T12125] usb 5-1: new high-speed USB device number 18 using dummy_hcd 22:50:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x59, 0x81, @buffer={0x0, 0x7e, &(0x7f0000000300)=""/126}, &(0x7f00000003c0)="847f3273c5a3eec8cdbdad71e0598b0e6f2df8d2263f094b7d2ba9d189dbd3ded8ebb4e0489d6052fbe889222fdc9cc63bfe1ca24d93601fc704d2becbdfdb50e5b2f32be169c71a3a559909eee603709f833fa57a294a878b", &(0x7f0000000440)=""/249, 0x1ff, 0x5, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59a"], 0x2b) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000006c0)="bc", 0x1, 0xffffffffffffffff) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)={0x1, 0x2, 0xfff}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6, 0x78c, 0x3}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x9e685ac8a8e3a5e9, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000002c0)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) r9 = open(&(0x7f0000000640)='./file0\x00', 0xd000, 0x40) ioctl$IMGETCOUNT(r9, 0x80044943, &(0x7f0000000680)) getsockopt$bt_BT_POWER(r8, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x3, 0x2, 0xfffffffd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22:50:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c1e5add59d6362b900"/20, @ANYRES32=r1, @ANYBLOB="0000000000200000767469001400020008000100", @ANYRES32=r2, @ANYBLOB="08100400ac2b14aa3b24b4b14cb50484dd430c72fc5dc3c3c919d603be157d6e9c91650e482008ec53496458fd15141d1e392519a8ac4162cc7d364f0f8f95ede0914e6a10fe79ef1fe94e9e7c03b65ca45a9a166491d6aefc4925e3b36d99c68feb551b13571334aa8356535073e9d26cddfdbeb01f64e4510298d996b80ddbe58b15c16a47ded550dfd1727a270bc3b0c84d88788c12c4658a40cc59c40cdd60f748ba1e921e0c7c3c7d0f3b7c9482cc4278b3"], 0x5}}, 0x800) 22:50:46 executing program 3: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x1c}, 0x10) ftruncate(r0, 0x4) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x69, 0x98, 0x86, 0x40, 0x49f, 0x1f, 0xeceb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb9, 0xaa, 0x12, 0x0, [], [{{0x9, 0x5, 0x81, 0x2}}, {{0x9, 0x5, 0x3, 0x2}}]}}]}}]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 467.647183][T12125] usb 5-1: Using ep0 maxpacket: 8 [ 467.777814][T12125] usb 5-1: config 0 has an invalid interface number: 109 but max is 0 [ 467.786971][T12125] usb 5-1: config 0 has no interface number 0 [ 467.793263][T12125] usb 5-1: config 0 interface 109 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 467.804512][T12125] usb 5-1: config 0 interface 109 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 467.815948][T12125] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=e5.c4 [ 467.825350][T12125] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.948403][T12125] usb 5-1: config 0 descriptor?? [ 467.997306][T12125] garmin_gps 5-1:0.109: Garmin GPS usb/tty converter detected [ 468.006827][T12125] garmin_gps ttyUSB0: garmin_write_bulk - usb_submit_urb(write bulk) failed with status = -90 [ 468.020633][ T3826] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 468.040822][T12125] garmin_gps: probe of ttyUSB0 failed with error -90 [ 468.309731][T12125] usb 5-1: USB disconnect, device number 18 [ 468.317706][T12125] garmin_gps 5-1:0.109: device disconnected [ 468.384497][ T3826] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 468.394655][ T3826] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 468.404634][ T3826] usb 4-1: New USB device found, idVendor=049f, idProduct=001f, bcdDevice=ec.eb [ 468.413971][ T3826] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.425911][ T3826] usb 4-1: config 0 descriptor?? [ 468.465697][ T3826] bulk in: wMaxPacketSize!= 64 [ 468.470591][ T3826] bulk in: bEndpointAddress: 129 [ 468.476182][ T3826] bulk out: wMaxPacketSize != 64 [ 468.481169][ T3826] bulk out: bEndpointAddress: 3 [ 468.487026][ T3826] orinoco_usb 4-1:0.0: Direct firmware load for orinoco_ezusb_fw failed with error -2 [ 468.496813][ T3826] orinoco_usb: No firmware to download [ 468.502627][ T3826] orinoco_usb: probe of 4-1:0.0 failed with error -14 [ 468.671089][T12125] usb 4-1: USB disconnect, device number 24 [ 469.102298][T12048] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 469.372367][T12048] usb 5-1: Using ep0 maxpacket: 8 [ 469.462519][ T12] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 469.492602][T12048] usb 5-1: config 0 has an invalid interface number: 109 but max is 0 [ 469.500942][T12048] usb 5-1: config 0 has no interface number 0 [ 469.507533][T12048] usb 5-1: config 0 interface 109 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 469.518853][T12048] usb 5-1: config 0 interface 109 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 469.528945][T12048] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=e5.c4 [ 469.538690][T12048] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.553803][T12048] usb 5-1: config 0 descriptor?? [ 469.605426][T12048] garmin_gps 5-1:0.109: Garmin GPS usb/tty converter detected [ 469.614593][T12048] garmin_gps ttyUSB0: garmin_write_bulk - usb_submit_urb(write bulk) failed with status = -90 [ 469.652415][T12048] garmin_gps: probe of ttyUSB0 failed with error -90 [ 469.872608][ T12] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 469.882599][ T12] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 469.892547][ T12] usb 4-1: New USB device found, idVendor=049f, idProduct=001f, bcdDevice=ec.eb [ 469.901708][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.937401][T12048] usb 5-1: USB disconnect, device number 19 [ 469.945349][T12048] garmin_gps 5-1:0.109: device disconnected [ 469.977022][ T12] usb 4-1: config 0 descriptor?? [ 470.033805][ T12] bulk in: wMaxPacketSize!= 64 [ 470.038669][ T12] bulk in: bEndpointAddress: 129 [ 470.043807][ T12] bulk out: wMaxPacketSize != 64 [ 470.048795][ T12] bulk out: bEndpointAddress: 3 [ 470.054893][ T12] orinoco_usb 4-1:0.0: Direct firmware load for orinoco_ezusb_fw failed with error -2 [ 470.064646][ T12] orinoco_usb: No firmware to download [ 470.070388][ T12] orinoco_usb: probe of 4-1:0.0 failed with error -14 22:50:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x1b7, 0x6, 0x0, 0x6}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x3f, {0x3f, 0x0, "d4b5028937beaa1a75eb38ce8e032dcd38a9cdad9398833fd39b521bc3fe025878b1ca999d2d5c33c20cb6cc04db1d92d288cd77779cc150a4309c292d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="a65ed6cd78b50c10218a73abe29afde4d0764397d03cafd5ed0119f576e6263eeeb9ea3fc96ead33262d4da466c969785e71e917556146e12005334543ccd2c49a8930af67476dbb56171eaf3ba42a645b3c1b1075b2abf4fc4f26b96febdef9aaf2f11ebeab00cc7cb3ade18dfc37a6751113a0333f70e5ca772d23604921c08dfe39ede5133742fb64353195386f052b4f967c3351f437b62a3911", 0x9c}, {&(0x7f0000000100)="315c8683aa2a929a60d3f75f83f110ef1c1cb4fdfdaa6cac9548746f7b002fa26fbea9045a025308aeee2512de39bbb4eaae25d64c99ada310e2a13956735ea22065a2b4dd22a8856a376416e0861b168aefbf7fc29fd0eb82f20c05ef849261cfe9d2b350f0b69ff25e6d8502224f0f5b2ec249b9b6812a0b99b827f5022e2acc4a273521c5776910800faaf6fd9a6d703b9fb85b8f407f700d1af1006910109d57c8976ffbef1a02879f47939e3fad40528523984d5a4cff33b2fd20bd54b3bdad3b34b0719fa9f90c1efa43e0", 0xce}, {&(0x7f0000000200)="b35f5d85c4d64882f9b3e3cb3c59ffed2c9ec1c9c8c2bd4ed00793b3239b2a7868957289f6b330e265c4733b2e4ef094dde12e762eb2510e15399d7e9b7d5c03958d4193", 0x44}, {&(0x7f0000000280)="f6ae57ad083df56e077da6f0ce61d1e22d7c693fec211681fa53e82c70c9777593c8cc78f9173f02a539b75883a8a351222609446f4c770f11127e5106c3acaad9ec8331136753cbdea7da0840287e9d1ba1a1a13c8c11df87570a8d505304b743209b2400f26338bf392a94998d23eded0021726dc1e006d6d2d68c97cbac8705fb0887c6d703e6fdd855f5badda7f0d0379465274bb1bd9fa7147c7c456e58778289472857d6db549f28529b4d5a6a6e8aa75de0babb388334f0d305ed207497fa2514712a07319afe9e9f26f472096fb046574a94a5d25e5e15b5162b0ea4dd54034dd77ff55fc40298", 0xeb}], 0x4, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000003c0)="e059b34cd0f8f2a328daa74e5d3bf20c697a7606f687abff3fdb6767a95b393b04749be3189047240ed2b6aca5aa8da03642d70ef98cd5118301b970f8fdfd0d3286452ef4d0348bd49dda074d601a1ab41aa86c9796287b985d0c7dd04b072223576fe893a4d7b2add513e68f111ca26b2f819e315b6490a35cb2a66833795ebca64de7e40f772d463034cf8e3a78e6cc64016b7886b4ae405017be6912e80de2ed8dd6bd5817958ac929e2dd3d", 0xae}, {&(0x7f0000000540)="ac80a6725b656c33e561b7e5078b697866310916e8e2081c78660427b19c5f0ee58783ab6912987c5631f5a6a51b110b98786d39b7f92f6774e2168aa146c15aa4422927f685b10645112b7d9b97eb162d36b24a253193341d63a239f8a332039317608805a96443d2d3b36d587fd30014be2966530c6fd5885e601b8d2675950362c881da5a0fe6cb2187b4395db03b60bb3fa46b15cbc5b3e31e356c392c5b221a230f2347633e26abf040eadeb698101e3df9d82903168354", 0xba}, {&(0x7f0000000780)="534417915fec8f847239848f02904fcffe3eb9ec2ad4865dcc2d0719f07a72e12c919dbe4c879e3d9320d098525ad8d3aac55ddc7513eac98c775bea2903429a255060aecc34b0c598401328e4cb837f7910fb9934d8b1ffacb871eb28825209077eccb1266b34aa826f2c0a666726991f5e4014bb595a3800dd45035b2dfd2d6bf214f19650c22e71d7d6574419aaefc891721844ea3ea373cb205ebd93b4c4c3efc2f182d5db9cc17fed9e8ced4996d85eed3b174b515b0a9685b869ced881c9a9da31afbdc8067a00e1def70ea673d8ba1b6861c1dd37f0851d8aa9758a0210dda59b25bdd8e946e62f333adda2a91a1a860e6feb1b02c7703de574092b33f747300e1614c4a4d768df7debfe150fb958b9b374777dd6a8800b3b3ca83add6f348191fb23605c6f502ec189e87870ee5e18e3ed4158d3c967bdab9fa0baf3ee5ee005480da9134525d56868fa4f49bd48a8d0965fd988784615270e74dda022e4407d38653415904f14239191b5cc68c4251a980b7babd7c99f60d9f4a29e7fecc2418034e00fe7402e5cc2c53fe63b4ee0a2c753a8dac4fca0003a22562eda833ef3bfb746a310a6b08116a29b402e3c56f4fb99bebda5def754a3b39ee6f6e64375bfc3b463f486ecb7ad1073f393d442529fe874c135e175c3f581b0ed34335f5d9188b863e8f6ca2fb5261022ed260bdc4d6fe30a7c7a0492d674d545dc1eae9d6ef7f0c5660b421099e161aa06f75cef387d68d114adf03dde078b3c844f5c1b7bf652d7e58e4c2dc3f1e2978daa953cd19f8f7628340412dfbe54b29d49813306fd649f36078d699bdf8b98aa866efe4242e5d3165ca92a233e79a38dd5da07bc26e34cc1fdd518b75e43dbdfdbd16a52bfc300439868049e0372e25d068272a237480ecba761f2bbb2c74c63ddc837556bfe6c86422b585f046064379bfcacd67819411bd72485ccbea1cf3fd51c72cb70b7f25c8191d90368aca3bffbed7c5f2f43402dd2e85dbbc94dbe4437fbffcf19fbb441398a48e4aa3edee6a7c5d8a36217e5980c39b9dda071797ea74ba448d02c2b2e085587c36aebd411b0188db1280ba4896a1991801f0aaea4ca5ac5e8c052fa5becc3acdf72632a54e0290bac0083e2d2f58be84c847a63f79fb7bedd592e435d0319f5a24df3f2753345bafaaa88d55c58683ff081686fcc2358f01e22ff2c1074ed0172c61282e0da94851307e6bd3cf6da9428394d33fb47884f7f3afc8bcccd3912c1f23cb210606dcc8db21c32517259f2ed1774604175e96fb3fa0a11758953009376a5b6ab43e21144fe7e44925cab9453ae4e1dacdf6b930cb000918731ff33faa95ec3b47f5355d8ff86474171a5236ab9341467e5158587dadb1b0acd33c2525e67cdaa07787c33b029e3f570954d0d2391792cc6498d2c4c3cdbe2380c73dc33cf4bfcbd9b0b5b8e743cd2df8a6b2a5eab1a1067a413266fe6b18281bebc441f060094e84019889c23468148a370bc5266f6fe9633c8f321c1b8c447b98169fd71af9756fd494795bc163a2832cf1cb370e119800f932addb4054f61eb3eb3c5c7448d7ac0c7e80fe76637528587e3d37119793ccacd027bd8fa6b2d33b89cb375d18257630446d112e21a19fafc03a38ac95da59d3e6c1d284466558439b042c911aac3a8ef6c189a411903f2eee01e0e4f3c1a4225532ad294a03b86ced2cc52dcf287e628b9f0fcc18f5d4ab7923d853e9f85eaa5149b00cadfaa764426dd9b921aea57b8bccfe9a7c36bbfee741aaacbaa733fcde7311caf2621c8f5516d87c81529732006458d58b306bed8317d030f211930667c1280d0be64b88dd4d6016b15fde404436ab013836ade7a8592dd4a388fe70f338451657f0c91871bfa314c9ec46ed72b0b075ac4fd019621da76f057e3fb461973c1eb1f8fb0f53a08878191320ec0bc36823e6f68f26b5dbe736b0fe740a8873a0a4252faff64f947fdc5faa24777cd855eaaf0f715803d16176c713915405d741570e5340f9d4af696fffca36097e8f5f2859dce9575bb19b1963403b4c7126c44aab6070565b5f3a0ee2ad09f552c3ae80e8a7ad0ae071fff4d237bd66663b67cc98ec86f0ba9cef0969e0c52775830cd513c389d635b9b3edc08045a0bb2c7e15f30166c53641ad0550f8c8484cc6575af0cd1b51ba49f8b34a780bd7fd006d71589b339b8829041b78f746e0865025ac2416387234708eb69502b836bdf1f85bae0b62d31d8ed5f8752b00b1bbf5c6747d515599eabac745e13e8529a2367e6e993d171ddcaf12573adf2ee57d58db093cba9fbda54e62298e936453430a2e704bf2e25368b64bf08544f01c944ab818b8bf66bbcb65f3dfc5b2d6b3b988f3e23f1aa787e7eaec5afc36f825cd61a8a4f9818032b51bad8b0800c368a759cfa42e6880d493a825e3f10f5ca9cd6f9d27cfd3b8ee838260c1a2af49ea2d10535533bbe336c627df181a586801c37759896e289c472af34974e3c3c4abf94817534a7c1714da525ace8a0b1f3c7234d09fb6223044c7173690c7051b1d8af9efa16ea929f87e7f67b7ebb8ea97770ccc76672d36accf607cee13d791a83a465cc396db7a7ae00e29b0553a8e3403bc8c64826a0a5a14b83b909fb917ef34ddc0c8d689e0bab0c32758987860958e0b1c09aef51aaa25bce00468cde586a69555d6ef88337cfb156513795cd3a899ee1b56b6f9da9abc968aef7983b5e354d961101981c7e87b6e7acdcc1ca059646a0ea0320f3409a59f49f1d92beb59bd09706aadf490e3e33d83b69e28eccf2c1f7da6aaad9f46b07aeee6d27519d52d6e03c2577fc9f883036eb06bd726b6c2830af254a513f70837ae963babbc6dd904ce67ecbf1270e69463394f19cd333b4870712033c362d6757bbe1ec5478063368f7bf026788ba3f126294dd10a7de1297ad8591bb41a7a7e7439ffa91f40d2dec96562fe2df149ae69d6cee90f172b471b709720a1b03493ebfa309adb496071c27f65f92f30abb1cd9c89680164b58c38b185f1db9af4b98661c0a4406da5eb7c64a4d29092c329d868fbbfbe6be6dc3189fd27fa77ed89dbfa263193819a8249c96229ccf829828f001a7a4561e92b5dde617f1bb29342b45bfc5146528fe2d897dd492d00b8b7e684d0f80158a29802bd153db246224567125a028c2fd95a8fc9a98cf0f7fcfc6b743bc281ae2fd586cc71ce2b856e76e33473428ad04fc6653a1cfc3cfbd1f4829acd23d189df81b9c7e97ce1d78c841f7b4a0282749d0afc9ed9b108671b0c596ccd7b7f04fff06e4f4fa9150c0e04c2c8d887bb279e348ebe944c427a3249868e9257aae2c83c68378dff3548f483234d9a8395086f429a65ecbe458c029f6275f54fd74d8e310178a1963de647d2528491a4858c5e953d976aaffa5a1a5c61622abb3bb76a7261e391db7f6ff34007ec308d57f8a243afd86577a2da86174a2134b465974e16e6dc236c73d1a065132eb922697a3fb9e434584229cc85ca9b4cd46ce6c45d9bec779ce7f342bd98cc5f52b67eb7fe087ef23558baad5b8758e06f2dab161df4a146b38427ad9e87ebd4f7e1b5e68780e5904e39b696f3e934af41139bff4a4e66a7494105d28b2be66bb6b87d8e834fec67bc7a50d515104abd9426d1ae841ab1974c6907c8d209f32bd1d7409c72f3b2c5bf19a1981f7cb52e9fff4e7daa9936d353a8434aa1d0dfb23a4ec573e7869444e6a0702bed57cc726767c6c040dfb3caa9b0211bf17e5d814b4cc03a840dacf1af2a21d1e76e0b90659c2276b5c97d96a31eba64c88e96610b39fc1e9623d7d4d1bfdcc91e6d26d6c54f94833fcdb446f91727d77e72117acc1ffdc60900965cc5429d1f936df1ac96ca871f06687b6a2623ed1e760c3c6be124da9cbfda00815a3d7ab67c85f1b80f012255943f926c1a2fc0a83727818f1202bf45a867be0360807c41301d87f65f4d539f01d55f570f69ec49e9a845310087661bd212e633f06651be9a71a0b753c811202695fcf1956eb0731a7c2294b02046baf913d45b244d60f4b53d7e2eee63857061f9c03493ea9f101ef2a128712adf9e341fc343df8094153f346bace60bc89505a14e7dc1d887fcbffcc30674e9ec63cb4d6e8d8ba2173c184aeb1afcba41c03af25cfcaab4362fe6aa36d42810c3b0ab347801d2e598fcae5f1d28b8b61cc44afe5b55d41708c14c31bab16a5a4803c5ca3390f53ea32a66d0e816caa36d7bf71a8937f30338e4f1e5f293511c46d5b4440fe61a108df77ae77e57172cec350f11bd926cd99d7e067472324566f9d4a94407f7d3bd0a46bf8158b6337799fd5c8f33e17fd4621ca6534c4128b8b79358e619b7a92936621474e5199df75bb3b7ce9a731be3a91f5756c0f37dc2800f289588324a501c1c0a735c91c25b4664afaa5a87df4beaff7c91027600a44a0cf1579a0e6e4a8182f953a1f24c0d1a19ecaac71c94d5632f4125902265539a5be4e2090af812ad9d0d0aaa672d5698707e8cd4aaf6836ae9460b76ccf24d46b4b3fdb81c065c5c45acabd8c6c3769e7e49e217dbaa16304acd8e1147778e3a045adf4342064442e62908a41229312a98d37994dd51165aa4a8b45233539aede189a41c386214e51052fd86583f73930caf21daa304d485468601588981133b7268d6f69f524992bbeb2d5b3781e9ea39a25d8b011efb9478b8d0fc24c6214da30df2ebf9240cf3f58aa80fe30bbfd7ce0bc4504feb8647bc7e40e0c64e68840b9db85ff4b096aa15a5591ed004a028143ebb01a2621af853438bf27e947190eecc6dbdbb184b9d2b1d048761b364435be250ae99785a946b3b4e84a289a228fc3cc2deb772f693fda0f1ece3ea7683b0e1e1e3ae69b895b8192faf5a877401918442d808e867782026b43a652077bdb8be74224bf6956c7b384dc449f1a304d29e1d35e75c4e3b7f8f393af75330133fb5a95d051a8e3102e2ec1f28fc0594e5d64207108f785272ff93df5eeda55b18d3d690c6fc9844cbba89d1ae78f3243e412733ad989dd13395933a013fadd77670c43ccab66b1aeeed95eeb591d9edaff3d5fe704fb2260b59a0e7b6c823ad44bd973adefc5cf1f5eb7d3b510f52958c020baa7a60698db2a3ec9807e32aad932d4b5accce5e14a09a178b64370e74c15846b2e56f6c61b7d4ac4225e62e7efd6df04f2d9f7a68438e6955b01a7af79c41fc0847c2aecca8e010682299e565e0cac745fa9b2c05fb5461f56ab66a85ac567a143dfe75d4902b75b161b5cde8b13beedab754d366f4b1393a4b097a84af0048829096782865ceda4000570bcce17d5539cacccf7d7ca52f5b905afd8c0821bea44527b82b3e0d8d533c7f94760362bafd0d93fa61988e6650d19c345a0f169bf2a71348dde1678350a51507717e1058f2edc3d8e8aec1a6eaa19f69b22245c406430f095133e791b807f6bc62c12998b34f969a56debfbbd44b41b61536f8c9cf9cf3d16d44f361c57ac4926f34bddcbeaf5ef5a003c3fc76292b2ead167a13eabd066109ffddf55f1d4e1138272ed347c1e0f3e51a88d0c1185733c17cf059f9733a937fe2fb8e4c516fe2490350924be3de0a5b3ae9c0e6a69b2de0f3a91acbf6914541ab447341fa0aee7eb467581c7648f6d9182c1de455e356aca52ef9a9e2f2f20e8409489afdaf4cd6670faee1fafb2ae363b4537cd9b28007f9a45c0cacb150bd1e6e82133616debe7dea056d0e0dbd60446dace7dab081260a564ac3e5651c1a885cb8cb815", 0x1000}, {&(0x7f0000000600)="88348e7e94c8fc4063f3bdd424829ea0f9b46405f3bff4867d7fcae4de1b2a967cb92c910c1300c342006cab41d8ba2490320a932c7e90d56729f0ac1e0acdef91d8990bc25389d27dec5103e6df8c0a05bf18a574d202945a6fdfdb5c6f2951deab6eea118114fe795bcbae0e73bc13c0d1d53878406ff3ecb6087994c04888f042b38e5c02c895b5036df4bb3f57e4b0f0b1cbc4d5bbcff2771c8d9d148b11e4ef3e78a44b5f5dbb2dfd779088fbfd6fb1a3d7be2aaaeadc47e43da7452541aa56e17496d5b458cfd5ef8a578a6d9186", 0xd1}, {&(0x7f0000001780)="499b7c3c3841c7616bf1860c2c0ea46a7d8b74c118063ecd9a09c8b04e80e336b83d25d9bca2f1e9da8993261f930f218c8dc10cbb186f3c50bddf8ed6105e97e6164f582e07f4c244e050b6764c5110d1ea97bed87339cf93b6dbacb267fe7e0d8fc7e09c173333a488", 0x6a}, {&(0x7f0000001800)="3f03e4d2d29818bbcc360a6f64aabe5950030a404f329f4bb2f6a2545ef66e1095edf4e2025ceeafc91af9d1f8924dad1f0f9edaa795527895db4a1ad59fcfac4b06cfa11eae5befaafabd94f613b714", 0x50}, {&(0x7f0000001880)="cb73d717cbd25a1a3ee133a3c27cdba7ba1fd6f80eb9d9ae3f87e6f2b3229a0fdeb4ea5c3d101ed159a40a6deba42ec1e6fc7c5277e85869b1e45df44749ee151dcdd3e311b39a05897b1aa39aaaeebc4bef4f2ad946ac30144a01c09ed8ce0e7fd1a529084c25de7b82f50e26cf4748c525cfa89b9be74f1f4554e515b9313f51ac", 0x82}], 0x7, &(0x7f00000019c0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xa0, 0x117, 0x2, 0x89, "c42f0d49944d8b9d66d58fea4460ebfb37161d26dcbb7ea7f9a79b3d7e9eb94c0938df5ae4930dbb6a95de3bb7e8df55fc7e5936937a1de348844b9e0d3533f2e7ce97d33c90959208861a25f3ffef23759ae0b4d789da6e79aef814fb8e0f07dab11cb1da6ad752e5401c22d4f92f01b7de324e32f31585df5619c761e5a490ad98fed6554554041d"}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xf0, 0x117, 0x2, 0xda, "215079bcb43168ee94361e68d9c49d210cac91f2b364b708bf2c4516b8ca3fc1dca60256f068098062ed29f96c4d37fad74a17e66289e67fa85645e160ca944c76b39207be41a1f6d449459f5be5b0dc517259de2f615605c4b667777f65c0caa706727010abef7fd98f944487fe3cf72dc714050545d690cf20d39eaea97f092f79a9c6d185cc65c7408171518dfaa0a293a99b9ed384e5c741a4052fec3a303ff01c7fbd4fb0ac546f68cfdd0772651e0ae7f7a035365284d4097d9c0b43517fb5ae2394be9d86cbcbfb75a9753b74856bcb4c96624da84942"}, @assoc={0x18, 0x117, 0x4, 0xff}], 0x1d8, 0x8000050}, {0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000001bc0)="e2bceac67d72203ff493b8d84e09f59007fabf2a9ff039fdce50cf0353d6ab63fb82e7662eb1b687e3adbfe65326452cf99352da02e4e5651645907ec4b1b2df13043ef7e33db081da737da3beeffd2e5b4099e637788422466ff330d269ffcdfb7ba514d12b920f074aec2f26443b6c7274d71d5b71e56b09ee8b8e02efc3879448e88a73f138ce482a0c4b95e8e817f97196589bed4149546ec67a68f8f0abcc7895db8a8232ef66c8af21654f", 0xae}, {&(0x7f0000000480)="aac442c39a1355bc81780516eb2758eb97fc74b5bcb4f3c1a3a46fb75df94179", 0x20}, {&(0x7f0000001c80)="f12ccd26d0735ec94afbae32247216b5105c61a5ac5291ac4886cb3d5cf54386c14da9f54aafe5b3a23f8777718365549c8e3b1c47ed5ed3457e032ef6660788d4b2a51326c32a8c14df9f88998d15e41e9edf5c72683084dbdcb119dda97bfb62bdc1be6295c971c1befd98113ab075affc14e71df477deb0b7c737bf6a1d0559c9e1402f737253f80343014b318193b124b1e7fd68bf6dec869a67bc90b1c47daaef303114f77d22daa8f27432a11c34133c242d", 0xb5}], 0x3, &(0x7f0000001d40)=[@op={0x18, 0x117, 0x3, 0xd22546f658326529}, @assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x48, 0xc031}, {0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000001dc0)="b01aace4612bba43ffd3206487eb75269717d8c42790b83cbbf1eaef6bb975bda2d0d2491e7054a0d64c2fffed078f1b807a97ecb3972761ea5c464ee63b47e65a50232336e88bf03ae3258a9f0233608f3724c6f3cd247a96ad8166f846cbe6b439817b3b110670bee964a679d9afa89d3c0f6459115ac8131bd1f8d3fbd0713ffec127ec2aeb0afe38c5bb5375eb7cc5ec1f2a", 0x94}, {&(0x7f0000001e80)="754684ecb9a67cc5fb66a9f3a9309a787908d6d4e74bc15dee944afc0b5c2183eb218037cd6b124397ea96eaa4f7e0753432d3ddf1fb4aa36806a286c70ca4011978526abd645a4097d26bd145ed194f34611ae346c333132e26cd103088ff53be1eff4588fbf4c181f4350e46b493060df56f2db8e7624d3a01238f8402bc9d9faf08c2acf28ada38ae2b60c04e9b82f10a031bf73a00a15dd49b4168a1ba5e95e92bbbf57955ff80c74cf32dc83d1a59515025f6704b8a0b8d7afae866fa829f46f6659e8fb6ee5bb97acf203aa88ad9", 0xd1}, {&(0x7f0000001f80)="26d5afa3c4282e381e312d3dd4968e5dc370c3d45ddac2af251a696dbc6ec06d63a41b829caf9bf304adad78940049e7ab6ff6b472f43670847fbbe40d918d724b8cebfac82a5d10fb32054d1e8d2f9afe", 0x51}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="18e43800e7f277bba46f219599d352737a0348dbf8d8c810b1e419d8b617fbfa008292ee25b886184df0303096a6b41c06ac5a9e9e2ee017323ee14b271fd7c4b1da6ecb148883bd68cfef7c99ed9d94b696af2bafad940e2ed26c3a9a101fc13920ddc0e76b201670e619d3dfed2c6a386468360028cd9a6d2c81f55f15b5ab17f1d8aad4939e7bb40451706203a0280bc10979f36088f75f55e4e8bfec8a1d9ccfae844129416923cf706b780f0e904da7e8fd6a3530e444af8411196a", 0xbe}, {&(0x7f00000030c0)="3b9066a69134654d426f8cf2da98566cf7259429642bc388843df9b6ae197aff3a88a4f1b2304b37a6b634e5516f96e10f518980abda71", 0x37}, {&(0x7f0000003100)="fc04f6df98afc3ee6aac30d60d99413bd63918dec855d84e0dba83769f1323187731ae6dedf1eaaa08cc9319c40db1066e201955623ae1263b146c93706cfab39efccf4c8d51d9204ebac2956a985e454680f7536c95b23e52e0d95c07fa08d5a51027dcd4a4ad36e0f36b389b69cf0f70e8526b65602b3f26b2ab0aafe80bdb951aadeb48c54dcffb8796fe3f3185", 0x8f}, {&(0x7f00000031c0)="ddff4eb1be9399dec94a75945a8100330197d79097855cbba47e3ef996ed77ea83d9fe6269acd4ef77682eea62e2829a7fb17508232682040e83db9b5e25126f4fc7d1da64c59eab9904b84d321842b7072812ef0292ce2c4d284ead5ac212c794440be3cf408e9cb8c322c446f8dec077205eea2537c02f966d7599647c9dd62d4f1969e06fcfc394a85b4bccea", 0x8e}], 0x8, &(0x7f0000003300)=[@assoc={0x18, 0x117, 0x4, 0xc6}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xbf, "7464c937933b04e2d31d8ddab56b51cdb22644579500771c9e6f78629a57d7ec882fb9bc7bea8082a8c688e44c6ce7f31965df39c4589f183c713bcecaf1f420eb6d2967ae317d13d1483166a2b0282089a7226186b24584d61beed0964d6d40c3350950b3ac1166d087880a44121f3f2a933f108dd8150435c26fc6eaeada715927aad1a9f1071d54852825fadfc2b30e99324a14b8bd9ea37b46573034d4f97c852eb44588a3914281ff51b2e1db925381b8de22e7f234b271edcf086d05"}], 0x120, 0x10}], 0x4, 0x20d203fa29ad1e4d) 22:50:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001280)=""/227, 0xe3}, {&(0x7f0000000100)=""/48, 0x37}, {&(0x7f0000001600)=""/194, 0xc2}, {&(0x7f0000001740)=""/131, 0xfffffffffffffdfb}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000002800)=""/121, 0x79}, {&(0x7f0000002880)=""/77, 0x9}], 0x7}}, {{0x0, 0x0, 0x0, 0x235}}], 0x2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = dup2(r3, 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="ffed4775a8f5710300002c000107f1ff589400000000002f5b47bced3d6c510500000000000000bcdb0d9ebdfb4bb700c1", @ANYRES32=r8, @ANYRESOCT=r3], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x44010) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', r8}) sendmsg$inet6(r4, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e24, 0x1, @local, 0x180000}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="dc118b12eadda2801bb518da1edb1060c204e922b5725cc775762b55a2678091e1d3bfcb7a7f7625167cd3d44f9adaefea8576a9c5bf48d664aa71d14667926322220fb5e63df22ab9a8a7bb380bba", 0x4f}], 0x1, &(0x7f0000000380)=[@hopopts={{0x30, 0x29, 0x36, {0x6de07ccf8e9220c1, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xc58}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r9}}}], 0x88}, 0x20000000) 22:50:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6tnl0\x00', 0x1000}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000016e400300000000006506020001ed00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 22:50:49 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000000c0)=0x13afcd9dd2ac1cd8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) ftruncate(r0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x8) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x8, 0x3, 0x1000}) [ 470.241755][T12125] usb 4-1: USB disconnect, device number 25 [ 470.267294][T14440] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 470.276094][T14440] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 470.532413][T12048] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 470.554868][T14440] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 470.563660][T14440] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 22:50:49 executing program 4: get_mempolicy(0x0, &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) 22:50:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6}}, {{&(0x7f00000006c0)=@ipx, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/24, 0x18}}], 0x2, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 22:50:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 470.793047][T12048] usb 2-1: Using ep0 maxpacket: 8 22:50:49 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x0, 0xa0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x3}, 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x1) connect$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x4) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f00000018c0)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000001780), 0x0}}], 0x58}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80040000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000000}, 0x80) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 22:50:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000e, &(0x7f0000000040), 0x4) [ 470.912597][T12048] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.924028][T12048] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 470.937197][T12048] usb 2-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.00 [ 470.946400][T12048] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:50:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") msgctl$IPC_RMID(0x0, 0xd) 22:50:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x68}}) [ 471.044127][T14466] atomic_op 0000000099625371 conn xmit_atomic 00000000d389c093 [ 471.054658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.061776][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.087506][T12048] usb 2-1: config 0 descriptor?? [ 471.159238][T14471] atomic_op 00000000031c5653 conn xmit_atomic 00000000d389c093 22:50:50 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(r0, r1) [ 471.583770][T12048] wacom: probe of 0003:056A:00DF.000E failed with error -22 [ 471.800302][T12048] usb 2-1: USB disconnect, device number 21 [ 472.592365][T12048] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 472.832277][T12048] usb 2-1: Using ep0 maxpacket: 8 [ 472.952559][T12048] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.964007][T12048] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 472.977238][T12048] usb 2-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.00 [ 472.986514][T12048] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.999508][T12048] usb 2-1: config 0 descriptor?? [ 473.315695][T12048] wacom: probe of 0003:056A:00DF.000F failed with error -22 [ 473.364017][T12048] usb 2-1: USB disconnect, device number 22 22:50:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='lotrusted\x1a\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, 0x0) getsockopt$inet_int(r3, 0x0, 0x22, &(0x7f0000000040), 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r6 = dup3(r5, r4, 0x0) ioctl$PIO_FONTX(r6, 0x4b6c, 0x0) getsockopt$inet_int(r6, 0x0, 0x22, &(0x7f0000000040), 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r9 = dup3(r8, r7, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) getsockopt$inet_int(r9, 0x0, 0x22, 0x0, &(0x7f0000000180)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) 22:50:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}, {0x0, 0x4}]}}) 22:50:52 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 22:50:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) getgid() setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 22:50:52 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) [ 473.554217][T14497] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 22:50:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:50:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffe8b, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[], 0x454}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20128a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 22:50:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x80, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 22:50:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:50:54 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 22:50:54 executing program 3: io_setup(0x83, &(0x7f00000003c0)=0x0) io_getevents(r0, 0x7ac, 0x57a0cfc5f138b34, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 22:50:54 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x19) sendmmsg(r0, &(0x7f00000092c0), 0x365, 0x0) 22:51:02 executing program 1: r0 = msgget(0x0, 0x200) msgctl$IPC_RMID(r0, 0x0) [ 483.665680][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 483.677875][ C1] clocksource: 'acpi_pm' wd_now: afe34b wd_last: 84c52f mask: ffffff [ 483.688100][ C1] clocksource: 'tsc' cs_now: 10663ab4f62 cs_last: 100f27f97a7 mask: ffffffffffffffff [ 483.700014][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 483.725793][ T3826] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 483.735659][ T3826] sched_clock: Marking unstable (483783716979, -57949722)<-(483732608102, -6841230) [ 483.757621][T14548] clocksource: Switched to clocksource acpi_pm 22:51:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001180)=""/129, 0x81}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 22:51:02 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 22:51:02 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4}) 22:51:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) fsmount(0xffffffffffffffff, 0x1, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r2, &(0x7f0000001980)={&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x4, 0x2}}, 0x80, &(0x7f0000001740)=[{&(0x7f00000001c0)="af1a546b6c23d0285e45e95c3bf9eac67aced4dd8f8ae66ea14c5e2cee5a48772ba2cd5a5070d499d2", 0x29}, {&(0x7f00000002c0)="66eb0c8b112591bb01c7e43e116bf6a09f224cad5e58c43dd23c709062bf07334879d8a51854537e824a013215d83ced6e5c93645919e161812543f9201ef958d688e0c195d9f72eda44438526fc6514b4a734621e0d33ceababd0d790488138a0523efd4050c07249fc6464331cd2cd9def43f90fb2143de46195d3c2af8d59ccb22d2f39e7463d390cca0425d78c41a41a5f7de0b7716528eeba7615ab6fa77e5d5909c276fe173ad3e88ea6061eb8b611df34c2429b3c953bbd3443410cadfd639ac6999635d5", 0xc8}, {&(0x7f0000000200)="c136ea3b06fbe3a9595199ac63f54bca5c78d127474b3fda78dd3349ebb557b642", 0x21}, {&(0x7f00000003c0)="c12aca3e22e1beef3e9511606a2e0862f07f8ad1a094fb62ffca174a89f7da44042d2ca3ecdb73bb99cffd67e56794dfb59581afff19c626a688c50200d8503ce3c9a249b27e939a0382de05c73d9f5e1e50bac450a68b121cbded895ff61cfe1389e7a2b817f93970cb29d4b920544be73249cd7fbe91469054e02db31fbde1883c08eb3c4b471eb65fbdf7ed86fdd64089022f85067bfc5875286fc8c053ad751f2a3362433c708e5cb16fe3567c0fd267b86ea98dc8b193220f52659af2da8010e7c2f86e32c238b14a2923dd9e5824ac7a479ab9e7ef7faa61195169d106bc2e31297b", 0xe5}, {&(0x7f00000004c0)="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", 0xfa}, {&(0x7f00000005c0)="4dce24d3e14035db01f62bd36e5b616262a63034500e7f62ab4035af68dabfe35225c56d8aa4cf20fe43ab6cd192abb62f8c59c9c2945ec5c31e40c1b0649d172058d14728cf68501d5ed48f2fdfc73241a45bf0ea13", 0x56}, {&(0x7f00000019c0)="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", 0x100f}, {&(0x7f0000000240)="6d9319ffb03e89a1b0615adbf35c7889e1579bf3b44252d467ee986c94d65d026ed7e1d1eb87fc08287b385f38c0ba0962f2da8d5231e17ba3890c387ad8c59d", 0x40}, {&(0x7f0000001640)="a1739bbb299575f8c75ddb8e418d108db0b34e12e8352a0acb", 0x19}, {&(0x7f0000001680)="8176808fd37d1f6ab8f199de16a309768560447bd921e8d4a400782ef35fcf8ee8840b5b5bc9bd388e860cec91221714985151b479660d767340c541ced22eca2407de11e38a7efa5290600cf9e061265c0fe0cdba1ad87435370736654e137c6de93f83444a69bde70b492df20f8de31387eb88477c417e0810c59677db967b965d8a264e69262ef86afe726c7f0a66face0aa1a514cacca25f0ad13c5366b10c1a81b26829239e8c", 0xa9}], 0xa, &(0x7f0000001800)=[{0xc8, 0x104, 0x81, "400c7f222b9f7522b06ce03ad85eb3b8e601a956fcf8baa6e495d04c1a46fac6075a19fc17309c8182ae82b9084273c8e8972f18874462f64527f93b46f21f6b0eabbd62bb1be1ad6177b2cc11f3a0be3c253a40b6c1fd9488b22be0a74ef77593abde4197120cfede8e964fd6216a1520977ac6d458300237b09bbec3f825192679c7d262cdbd4d71d2e6392b55534c8f095e0d50201224a8381aedd8b84a85ba2405dae4a236c48f91f2543f94ed126b"}, {0x88, 0x112, 0xfffffb67, "5eebeeb65c9d7762ec9a716a5b0ae9291a36f7481e0bb1ac515eba53b726a1363c71e0b4ed58cefe7181b8c76c896aa3073d25278c5c0410fe5904058829e89b03468a63b8bffcf83bead56283c5b8094b4b33ff3e2ec0ba6297b8ad0fa23762c7f26fd478db27682095779fff954817e9270b"}, {0x30, 0x10c, 0x5, "d2c98aaf537def0cadba53a363d840f8ec857bc01c7005985518936b8fb813a5"}], 0x180}, 0x20000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000600030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000040)={0x0}) r6 = socket$unix(0x1, 0x2, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000100)={r5, r8}) socket$bt_hidp(0x1f, 0x3, 0x6) 22:51:02 executing program 3: pipe(&(0x7f0000000140)) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet(0x2, 0x80003, 0x2f) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 22:51:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x204200, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) 22:51:03 executing program 2: msgsnd(0x0, &(0x7f0000000300)={0x3}, 0x8, 0x0) [ 484.011940][T14564] mmap: syz-executor.0 (14564) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x457, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "84b833c862985949", "1b99a54fd3336ed7534757dfdd152f4a", "a62b23a1", "a72b4430232ae96c"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a130", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 22:51:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socket(0x2, 0x10000000000003, 0x0) socket(0x22, 0x3, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x53}, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 22:51:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 22:51:03 executing program 3: r0 = socket$kcm(0x2, 0x2000000000000001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfff, 0x4a00) socketpair(0x10, 0xa, 0x7f, &(0x7f00000003c0)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000400)) fdatasync(r1) close(r0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f00000000c0)=0x401) [ 484.290759][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:51:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800001000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x0) r2 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='cgroup.controllers\x00', 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r3, 0x1) 22:51:03 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa5, 0x57, 0x77, 0x8, 0x9710, 0x7810, 0xe38f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfe, 0x0, 0x3, 0xdf, 0x4a, 0x15, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2d552b3f4576f05f}}, {{0x9, 0x5, 0xf, 0x2}}, {{0x9, 0x5, 0x81, 0x12}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001400)={0x34, &(0x7f00000000c0)=ANY=[@ANYBLOB="0057a51324afdc236e9268000000d40000"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = accept$inet(r1, &(0x7f0000000300)={0x2, 0x0, @broadcast}, &(0x7f0000000340)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000000)='K', 0x1, 0x44009, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000080)={r5}, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x5}}, 0x200, 0x4, 0x7, 0xfffffffc, 0x400}, &(0x7f0000000440)=0x98) 22:51:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000180)=0x4) sendto$inet6(r2, &(0x7f0000000100), 0x24fff0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xdcfd02fca4ecff94, 0x0) 22:51:03 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 484.804787][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 484.922398][T12048] usb 3-1: new high-speed USB device number 24 using dummy_hcd 22:51:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r4 = syz_open_dev$adsp(&(0x7f0000001840)='/dev/adsp#\x00', 0xffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) write$binfmt_elf64(r5, &(0x7f0000001080)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x20, 0xc1, 0xca, 0x11, 0x2, 0x3e, 0x9, 0x106, 0x40, 0xc5, 0x9, 0x3, 0x38, 0x1, 0x7ff, 0xffff, 0x6}, [{0x4, 0x93d7, 0x7, 0x9, 0x4, 0x7, 0x6, 0x3}], "8bd9d0bba93e7b8731ca1bf1663b46bd1edd52e502a83f0e630c0510b006b0c6b4f190e5c9073aac4d79048b0aea84c7ffad8d7e2b1890d853962120bec064a58406dd3934a537555f03959caef3e84affea9fc8a85b6606cc4af10ba477c758b8f11375e9b824d46fbb4bd51856baba12a05aab9e5a6b40ef614abe9b87e09398a647af83965e41e47430778cd75101a8d6795269a31720513584be862f9940532102a8685053f0532cb6a4c0797053207163adde00cfc8df7281ac0d9a617f266891e5f21b694c02", [[], [], [], []]}, 0x541) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vsock\x00', 0x102, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000001800)={0x2, 0x1, &(0x7f0000001640)=""/235, &(0x7f0000001740)=""/83, &(0x7f00000017c0)=""/47, 0x100000}) inotify_init1(0x80000) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={@mcast1, @loopback, @mcast1, 0x7, 0xa000, 0x6, 0x400, 0x1, 0x100}) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0xfffffffffffffe79) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) r7 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r7, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$inet6(r7, &(0x7f0000000300)={&(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x3be}, 0xfffffffffffffe92, &(0x7f0000000100)=[{&(0x7f0000000080)="a6", 0x1}], 0x1}, 0x40) [ 484.975129][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:51:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000001080)={0x400, 0xc, [0x4, 0xc4, 0x5]}) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r4, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r5, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) r6 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r6, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) syz_usb_connect(0x3, 0x1, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000002180)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYBLOB="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", @ANYRES32=r5, @ANYRESDEC]], 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$unix(0x1, 0x2, 0x0) r10 = fcntl$dupfd(r8, 0x406, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r10, 0x8905, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000000080)={0x3}) [ 485.089330][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 485.145141][T14614] device team0 entered promiscuous mode [ 485.151539][T14614] device team_slave_0 entered promiscuous mode [ 485.158417][T14614] device team_slave_1 entered promiscuous mode [ 485.168754][T14614] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.172296][T12048] usb 3-1: Using ep0 maxpacket: 8 22:51:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x65, 0x4, &(0x7f0000cbc000)=""/244, &(0x7f0000004a40)=0x5fc) 22:51:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080)=0x9, 0x4) syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x34, 0xce, 0x35, 0x10, 0x5da, 0x99, 0xb118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xd9, 0x5f, 0x4d, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x7, 0x1e}}]}}]}}]}}, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) [ 485.292574][T12048] usb 3-1: config 0 has an invalid interface number: 254 but max is 0 [ 485.301043][T12048] usb 3-1: config 0 has no interface number 0 [ 485.307538][T12048] usb 3-1: config 0 interface 254 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 485.319350][T12048] usb 3-1: config 0 interface 254 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 485.329424][T12048] usb 3-1: config 0 interface 254 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 485.339595][T12048] usb 3-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice=e3.8f [ 485.349652][T12048] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.495439][T12048] usb 3-1: config 0 descriptor?? [ 485.521054][T14612] device team0 left promiscuous mode [ 485.526599][T14612] device team_slave_0 left promiscuous mode [ 485.533235][T14612] device team_slave_1 left promiscuous mode [ 485.537601][T12048] mos7840 3-1:0.254: Moschip 7840/7820 USB Serial Driver converter detected [ 485.697866][T14632] ===================================================== [ 485.702112][T14632] BUG: KMSAN: uninit-value in aes_encrypt+0x12d5/0x1bd0 [ 485.702112][T14632] CPU: 1 PID: 14632 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 485.702112][T14632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.702112][T14632] Call Trace: [ 485.702112][T14632] dump_stack+0x191/0x1f0 [ 485.702112][T14632] kmsan_report+0x128/0x220 [ 485.702112][T14632] __msan_warning+0x73/0xe0 [ 485.702112][T14632] aes_encrypt+0x12d5/0x1bd0 [ 485.702112][T14632] aesti_encrypt+0xe8/0x130 [ 485.702112][T14632] ? aesti_set_key+0xb0/0xb0 [ 485.702112][T14632] crypto_cbcmac_digest_update+0x3cf/0x550 [ 485.702112][T14632] ? crypto_cbcmac_digest_init+0x140/0x140 [ 485.702112][T14632] shash_ahash_finup+0x659/0xb20 [ 485.702112][T14632] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 485.702112][T14632] shash_async_finup+0xbb/0x110 [ 485.702112][T14632] crypto_ahash_op+0x1cd/0x6e0 [ 485.702112][T14632] ? shash_async_final+0x420/0x420 [ 485.702112][T14632] ? shash_async_final+0x420/0x420 [ 485.702112][T14632] ? shash_async_final+0x420/0x420 [ 485.807628][T14632] crypto_ahash_finup+0x8c/0xb0 [ 485.807628][T14632] crypto_ccm_auth+0x14b2/0x1570 [ 485.807628][T14632] ? sg_next+0x83/0x130 [ 485.807628][T14632] crypto_ccm_encrypt+0x283/0x840 [ 485.807628][T14632] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 485.807628][T14632] crypto_aead_encrypt+0xf2/0x180 [ 485.807628][T14632] tls_push_record+0x341e/0x4e50 [ 485.807628][T14632] ? kmsan_internal_set_origin+0x6a/0xb0 [ 485.807628][T14632] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 485.807628][T14632] bpf_exec_tx_verdict+0x1454/0x1c80 [ 485.807628][T14632] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 485.807628][T14632] ? get_user_pages_fast+0x69b/0x6e0 [ 485.807628][T14632] ? kmsan_get_metadata+0x39/0x350 [ 485.807628][T14632] tls_sw_sendmsg+0x158d/0x2710 [ 485.807628][T14632] ? udpv6_rcv+0x70/0x70 [ 485.807628][T14632] ? tls_tx_records+0xb40/0xb40 [ 485.807628][T14632] inet6_sendmsg+0x2d8/0x2e0 [ 485.807628][T14632] ? inet6_ioctl+0x340/0x340 [ 485.807628][T14632] __sys_sendto+0x8fc/0xc70 [ 485.807628][T14632] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 485.807628][T14632] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 485.807628][T14632] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 485.807628][T14632] __se_sys_sendto+0x107/0x130 [ 485.807628][T14632] __x64_sys_sendto+0x6e/0x90 [ 485.807628][T14632] do_syscall_64+0xb6/0x160 [ 485.807628][T14632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.807628][T14632] RIP: 0033:0x459f39 [ 485.807628][T14632] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.807628][T14632] RSP: 002b:00007faf9e74ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 485.807628][T14632] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459f39 [ 485.807628][T14632] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 485.807628][T14632] RBP: 000000000075c070 R08: 0000000000000000 R09: fffffffffffffe5b [ 485.807628][T14632] R10: 0000000000000040 R11: 0000000000000246 R12: 00007faf9e74b6d4 [ 485.807628][T14632] R13: 00000000004c83b6 R14: 00000000004de528 R15: 00000000ffffffff [ 485.807628][T14632] [ 485.807628][T14632] Uninit was stored to memory at: [ 485.807628][T14632] kmsan_internal_chain_origin+0xbd/0x180 [ 485.807628][T14632] __msan_chain_origin+0x6b/0xd0 [ 485.807628][T14632] __crypto_xor+0x1e8/0x1470 [ 485.807628][T14632] crypto_cbcmac_digest_update+0x2ba/0x550 [ 485.807628][T14632] shash_ahash_finup+0x659/0xb20 [ 485.807628][T14632] shash_async_finup+0xbb/0x110 [ 485.807628][T14632] crypto_ahash_op+0x1cd/0x6e0 [ 485.807628][T14632] crypto_ahash_finup+0x8c/0xb0 [ 485.807628][T14632] crypto_ccm_auth+0x14b2/0x1570 [ 485.807628][T14632] crypto_ccm_encrypt+0x283/0x840 [ 485.807628][T14632] crypto_aead_encrypt+0xf2/0x180 [ 485.807628][T14632] tls_push_record+0x341e/0x4e50 [ 485.807628][T14632] bpf_exec_tx_verdict+0x1454/0x1c80 [ 485.807628][T14632] tls_sw_sendmsg+0x158d/0x2710 [ 485.807628][T14632] inet6_sendmsg+0x2d8/0x2e0 [ 485.807628][T14632] __sys_sendto+0x8fc/0xc70 [ 485.807628][T14632] __se_sys_sendto+0x107/0x130 [ 485.807628][T14632] __x64_sys_sendto+0x6e/0x90 [ 485.807628][T14632] do_syscall_64+0xb6/0x160 [ 485.807628][T14632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.807628][T14632] [ 485.807628][T14632] Uninit was created at: [ 485.807628][T14632] kmsan_save_stack_with_flags+0x3f/0x90 [ 485.807628][T14632] kmsan_alloc_page+0x153/0x360 [ 485.807628][T14632] __alloc_pages_nodemask+0x149d/0x60c0 [ 485.807628][T14632] alloc_pages_current+0x68d/0x9a0 [ 485.807628][T14632] skb_page_frag_refill+0x2b0/0x580 [ 485.807628][T14632] sk_page_frag_refill+0xa4/0x330 [ 485.807628][T14632] sk_msg_alloc+0x203/0x1050 [ 485.807628][T14632] tls_sw_sendmsg+0xb56/0x2710 [ 485.807628][T14632] inet6_sendmsg+0x2d8/0x2e0 [ 485.807628][T14632] __sys_sendto+0x8fc/0xc70 [ 485.807628][T14632] __se_sys_sendto+0x107/0x130 [ 485.807628][T14632] __x64_sys_sendto+0x6e/0x90 [ 485.807628][T14632] do_syscall_64+0xb6/0x160 [ 485.807628][T14632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.807628][T14632] ===================================================== [ 485.807628][T14632] Disabling lock debugging due to kernel taint [ 485.807628][T14632] Kernel panic - not syncing: panic_on_warn set ... [ 485.807628][T14632] CPU: 1 PID: 14632 Comm: syz-executor.4 Tainted: G B 5.4.0-rc3+ #0 [ 485.807628][T14632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.807628][T14632] Call Trace: [ 485.807628][T14632] dump_stack+0x191/0x1f0 [ 485.807628][T14632] panic+0x3c9/0xc1e [ 485.807628][T14632] kmsan_report+0x215/0x220 [ 485.807628][T14632] __msan_warning+0x73/0xe0 [ 485.807628][T14632] aes_encrypt+0x12d5/0x1bd0 [ 485.807628][T14632] aesti_encrypt+0xe8/0x130 [ 485.807628][T14632] ? aesti_set_key+0xb0/0xb0 [ 485.807628][T14632] crypto_cbcmac_digest_update+0x3cf/0x550 [ 485.807628][T14632] ? crypto_cbcmac_digest_init+0x140/0x140 [ 485.807628][T14632] shash_ahash_finup+0x659/0xb20 [ 485.807628][T14632] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 485.807628][T14632] shash_async_finup+0xbb/0x110 [ 485.807628][T14632] crypto_ahash_op+0x1cd/0x6e0 [ 485.807628][T14632] ? shash_async_final+0x420/0x420 [ 485.807628][T14632] ? shash_async_final+0x420/0x420 [ 485.807628][T14632] ? shash_async_final+0x420/0x420 [ 485.807628][T14632] crypto_ahash_finup+0x8c/0xb0 [ 485.807628][T14632] crypto_ccm_auth+0x14b2/0x1570 [ 485.807628][T14632] ? sg_next+0x83/0x130 [ 485.807628][T14632] crypto_ccm_encrypt+0x283/0x840 [ 485.807628][T14632] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 485.807628][T14632] crypto_aead_encrypt+0xf2/0x180 [ 485.807628][T14632] tls_push_record+0x341e/0x4e50 [ 485.807628][T14632] ? kmsan_internal_set_origin+0x6a/0xb0 [ 485.807628][T14632] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 485.807628][T14632] bpf_exec_tx_verdict+0x1454/0x1c80 [ 485.807628][T14632] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 485.807628][T14632] ? get_user_pages_fast+0x69b/0x6e0 [ 485.807628][T14632] ? kmsan_get_metadata+0x39/0x350 [ 485.807628][T14632] tls_sw_sendmsg+0x158d/0x2710 [ 485.807628][T14632] ? udpv6_rcv+0x70/0x70 [ 485.807628][T14632] ? tls_tx_records+0xb40/0xb40 [ 485.807628][T14632] inet6_sendmsg+0x2d8/0x2e0 [ 485.807628][T14632] ? inet6_ioctl+0x340/0x340 [ 485.807628][T14632] __sys_sendto+0x8fc/0xc70 [ 485.807628][T14632] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 485.807628][T14632] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 485.807628][T14632] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 485.807628][T14632] __se_sys_sendto+0x107/0x130 [ 485.807628][T14632] __x64_sys_sendto+0x6e/0x90 [ 485.807628][T14632] do_syscall_64+0xb6/0x160 [ 485.807628][T14632] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 485.807628][T14632] RIP: 0033:0x459f39 [ 485.807628][T14632] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.807628][T14632] RSP: 002b:00007faf9e74ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 485.807628][T14632] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459f39 [ 485.807628][T14632] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 485.807628][T14632] RBP: 000000000075c070 R08: 0000000000000000 R09: fffffffffffffe5b [ 485.807628][T14632] R10: 0000000000000040 R11: 0000000000000246 R12: 00007faf9e74b6d4 [ 485.807628][T14632] R13: 00000000004c83b6 R14: 00000000004de528 R15: 00000000ffffffff [ 485.807628][T14632] Kernel Offset: disabled [ 485.807628][T14632] Rebooting in 86400 seconds..