[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 87.738047][ T32] audit: type=1800 audit(1571409868.785:25): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 87.761100][ T32] audit: type=1800 audit(1571409868.805:26): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 87.797842][ T32] audit: type=1800 audit(1571409868.835:27): pid=12586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2019/10/18 14:44:43 fuzzer started 2019/10/18 14:44:47 dialing manager at 10.128.0.26:46011 2019/10/18 14:44:48 syscalls: 2415 2019/10/18 14:44:48 code coverage: enabled 2019/10/18 14:44:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/18 14:44:48 extra coverage: enabled 2019/10/18 14:44:48 setuid sandbox: enabled 2019/10/18 14:44:48 namespace sandbox: enabled 2019/10/18 14:44:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/18 14:44:48 fault injection: enabled 2019/10/18 14:44:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/18 14:44:48 net packet injection: enabled 2019/10/18 14:44:48 net device setup: enabled 2019/10/18 14:44:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 14:48:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) syzkaller login: [ 350.054917][T12749] IPVS: ftp: loaded support on port[0] = 21 [ 350.210110][T12749] chnl_net:caif_netlink_parms(): no params data found [ 350.269523][T12749] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.276789][T12749] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.285654][T12749] device bridge_slave_0 entered promiscuous mode [ 350.296195][T12749] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.303443][T12749] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.312271][T12749] device bridge_slave_1 entered promiscuous mode [ 350.345976][T12749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.358782][T12749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.394538][T12749] team0: Port device team_slave_0 added [ 350.403933][T12749] team0: Port device team_slave_1 added [ 350.676780][T12749] device hsr_slave_0 entered promiscuous mode [ 350.802917][T12749] device hsr_slave_1 entered promiscuous mode [ 351.083534][T12749] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.090778][T12749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.098602][T12749] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.105867][T12749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.187050][T12749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.208812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.220994][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.233053][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.246338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.265328][T12749] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.279308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.289121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.298579][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.305914][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.356756][T12749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.367703][T12749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.382370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.392243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.401355][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.408679][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.417283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.427270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.437803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.447843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.457622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.467661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.477344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.486654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.496394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.505670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.521568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.530675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.560603][T12749] 8021q: adding VLAN 0 to HW filter on device batadv0 14:48:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001400050200000000000000000a000000", @ANYRES32=r5, @ANYBLOB="14000200ff0200000000000000001b0000000001140006000000000001f8ffff0000000000000000080008002007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:48:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 14:48:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000340), 0x12) 14:48:53 executing program 0: 14:48:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x31) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x2}, 0x20) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 14:48:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x31) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x2}, 0x20) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 14:48:53 executing program 0: r0 = gettid() setpriority(0x1, r0, 0x0) socket(0x3, 0x0, 0x6f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x200000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000000c0)={0x1, 0x4e2c3794, @name="c7975711d71bd30e9148f69a92960c0f0b5cde3e83cc588d2032073cc0c4b708"}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x2e, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x58) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) unshare(0x40000000) [ 352.837624][T12787] IPVS: ftp: loaded support on port[0] = 21 [ 352.915947][ C0] hrtimer: interrupt took 33051 ns 14:48:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes128, 0x0, [], "1c0638566257e391a06c75bf7b6f85da"}) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 353.035804][T12791] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:48:54 executing program 0: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:48:54 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) fchmod(r0, 0x40) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050012000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) 14:48:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1f, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0xc6f4d3deab954f28) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000300)=r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)=ANY=[]) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x0, 0x4}}, 0x10, &(0x7f0000000480)=[{&(0x7f00000003c0)="2cbf7274aa17ff5e416616b6bdf5674100a48a29a22c380acd24c0ab3ad94ecda7db6ae3bfd99bc9082f4e0805c9792c", 0x30}], 0x1, &(0x7f00000004c0)="2a1e02f99028d82f3b029eac149b4e773b6cc94e017d22af0e5c381ca7a161c773084b3298df176f0c3e91173b843ed1533b1dfb78aea41e3ba7afdbe04fb421f5b6a0990179312ccb9cce86d5825d789eae327ac66bc64021fc20d57d616035b65544bce9cad721fd1053afa90f1367ded57043", 0x74, 0x8000}, 0x8000) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x8, 0x2000) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0xa93d0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 14:48:54 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x6b, 0x3b, 0x12, 0x40, 0xb48, 0x2003, 0x4c3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6c, 0x0, 0x1, 0x5e, 0x53, 0x5, 0x0, [], [{{0x9, 0x5, 0x98b8e65cdf98082}}]}}]}}]}}, 0x0) prctl$PR_GET_FP_MODE(0x2e) [ 353.942391][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 14:48:55 executing program 1: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "b6e26e0743c71e86", "f479833a4d72733c9bb292c0025779cf", "c14768eb", "482bc082763b7655"}, 0x28) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xa4, 0x160c0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @loopback}, &(0x7f00000000c0)=0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x8, 0x1, 0xb8f, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r1 = socket$inet_sctp(0x2, 0x5, 0x84) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="3d295433953f6a4ccc15bb31f9acf53b286a273b25f4496e561e04ce7c0b490dfaeb41be86f56b4ae567be82102637a643cf28cfbfd0901dcde8347f91bcb6c42f23cc7fb6746acc65482f969ce38b358af7a6078a7d1bf876e9ac5a796b4941be0a76cf7ec1886d9b3910b89f3ff4f1ad0b6ec9015a1e435b80cd4b54393b0f9bb8d5b04296275563fa485ff25dff8f56845a6fd911e1ea79cda01e5e6e9ebc24e0349eef753d04df2fba0774909dd5869fd6a4270653093adc116e3aae5b28dede4aaa98709a857c", 0xc9}, {&(0x7f0000000280)="5c93207382917492443a583c2153164f3b80140033a5951d5033169ee44d12fb14f79146ee0a8bff5b7fe1ebc6394416e4b292df2e53e13bd2c079cac7e18b27efae5908984ef47da59709bd74528cab09ae59a5ac8ea1932efc7bc821f4e30cf212a70d2b08e158b34e739b70e70ee791a930", 0x73}, {&(0x7f0000000300)="28f305ee26146d8a1963e766d5c3bb00934c885a43c3f417437a823d97f6be798c2929de354a53081e09362ecea7662fb0896ef425daa414ef0a478d5e70dad302bc7439466c325e0270d1273450dc91d1150f408b303b71c92fd9c73fa74a11a50fb29eb24461307ff89341c521e7e44474eb7b68f6d540e7829406d442d1432e4b8d7c81f48952f06655d0f77743473a7dca587ad9db182eadb73a4cc51f53f8e44827", 0xa4}], 0x3) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r2 = socket$inet(0x2, 0x800, 0x9) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000001500)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x2, &(0x7f00000004c0)=[{}, {}], &(0x7f0000000500)=""/4096}, &(0x7f0000001580)=0x78) shutdown(r0, 0x2) r3 = socket$rxrpc(0x21, 0x2, 0x505113a56e1e3df6) sendmmsg(r3, &(0x7f0000008180)=[{{&(0x7f00000015c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x40000000}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001640)="c165e67e8414ee3d4028a447ce9d45c3b9da6796dd4558e1234237abaf7b8d3013ec1033298bf3a70fd9af483c267778c061e5b4b11e734c8c6857d69a157f3b", 0x40}], 0x1}}, {{&(0x7f00000016c0)=@pptp={0x18, 0x2, {0x2, @multicast2}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001740)="a14003a3c18c0456135567dd932c88eb6474a9108789790cf0786a07651264fdca9ff019308dce96282d0d8af963dc83832b5eb3", 0x34}, {&(0x7f0000001780)="e8032fe6f987c189f8824e3f0d30a6abbfdc75569d44a090e0932f18f77d14f1aeddd42477210ab7caa3497ac2d1f62a11222d1f07d10b185dd8e9ad54cf59cdc74ee10a7e82a5f0634cc9676ef4d8bb5098f0c97d9fb2f482cde780d4c7c2a33cfaa6f583c3406a5da00b79d71c0ac784c745", 0x73}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="8e1edc56367ee5b0a13ca05ef51598822816013d8dbc10dad11758f26c7658152e3e2f7004ccad8a5d304d689e7e638b2f6542bf21e51aead6d32c6489313cd5eae9e2d879742bc620ea28fba8259ccc7422", 0x52}], 0x4}}, {{&(0x7f00000028c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2, 0x2, {0xa, 0x4e21, 0x3, @empty, 0x6}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002940)="9ad2354facd5d6367de99a87b2a44dddf97a9d31214df9205ec871a17bb98b6464f5d20ea3eb2ef48c36480ca561f0460a171bd70fde12962aec966fc259240fb28de332af6d49f3e60d11181526fd6f9f3481b00b11b92cd239a15d25fa8edff9d73b015e4572fdd537290c510ca6074ad897f02fd1b0fc0eb18502d039d938da327b9de2cbbd0bbcc013442b4cb65f82d0c80fc602f11bebd08f0e0793eab3ee664253afc67ac17dce6ea47f9440c1acfe17c61cdedb8d8c32200dade9ce3dab8971920e32f6e4f348b77e428ec65199bd8b4b040c99", 0xd7}, {&(0x7f0000002a40)="3491039bc4b3c613b960cf323128f41c07b7b2b91396d075f1b8b82b848c5dbeb4670cb7f8c6971acc69ef8c7dbf6943ccc8f84ba68c4ce86b0ff93f1e424ea7066f8647fd7d26af7e3f54d350b4b3bc664e890c1949004f8d315ae1ada40446a2a183b81f472ec3981619d48e04375067f2ee74d8234618107e2bc0efe9936e20134c2e5842c71ab64b62ac33c055e8a374ff2a1dbfab4773fb6d02f79a", 0x9e}, {&(0x7f0000002b00)="92531db16a34a5276265e9a7266141566ae021f3fd95857594a9fe528567d647c68ecbd10a32b46521bcf2f714723c253a9987dc005439d320195e34ad5ba08df8c38f2e64f6a99c27e1fe47807f7bfe941af3604f1111dcffb1eb882d63d8f958bae2edbb673140b462064a27c13e7805a85b8d312a1f28e79efea336f4a1a764e8ff21b2143300211efbeaa57277a98a3a391b82f8d3f0b653d165f6349409edb321464eb1e8b5e0320c9806484caf14d13729614c1615bde29b507d90a908dde58df880c0d3a9ee5a28275338ebf9de2d64a9a2e7c6549643ae9e959212e2a720804c72f67c68bd5402f66d", 0xed}, {&(0x7f0000002c00)="d3b79a0b52bd644cd7985ccc9288c7891f2d8b8e82b47d5517e79cf684d081f092f34363bb82507d36407780d213f8b118c40530a68a79b72402f3f1399379ef5ced8c3b703fb4657032751fca4e139a4a342766d5d7903b32658c5b0ae485acdf056a97783d8d99cbf892fa5631057dcfcef32b3b818cafbfcb6ef745ee761d25a571426f8b2f4107b6532135f7514d7f99920e7b976d72d8ae19c02004634526f828c1ceb12cfa1c00f98876d7938556730876c70c6966fee849b6583feb134c7c7973e00c3d34baeccb11c6a47cdeb3af96ebef740577e4ef14c444999761ba96f923c8f5b28c6219deb58412ec520595252b40", 0xf5}, {&(0x7f0000002d00)="4323c16e07d95edadbf3c60c985b618c61fc72454414d89c7c1ab41832013ba4a1abe9107f4eef15132c47d48ed142", 0x2f}, {&(0x7f0000002d40)="9441fbcb7323734a128b927f1a66960bcf7cb8237aeb9f8d9c2977bf9bf7e3e4f1dc84a7b48c3c8b46cf038af500c71d663574b2f2879a7451e7121c4b8ba9345d2694edd118fffcb6d4cc1e65effeb5a0b85c9887705ef0c2f1c1c0f72058bd1df45f1b353dacf1767c7524f150fdf9ad6894721c8be606759263b56b8d8c36e2c61bc0915b09b6278db7774d53db1a487908f2d6289f49d35887d9e86817ea717719303944ce2f6935da114cf197c037f3d2051c82860e3dc7150e9ded15e2924bb8e540fb49bab8ab38fbf5d3aa5d048427fbbc768d3eb1a72314ad6a831588b8a29ce24b8efd3a15be811042be6e94788d91c4ed6eb343", 0xf9}, {&(0x7f0000002e40)="16f9873cfb66a02857cdfba124c894627b3009d920e87ae7c45150d8f4b57358d3b1aa45a9640eca06220c20d90e1ff328584be5da5eaeb19d8743d796988c67d7cd9923e9f8be3b3b", 0x49}], 0x7, &(0x7f0000002f40)=[{0xf8, 0x115, 0x9, "f616de640b436071561c9c9c30763572cc54499f346321687b3a781b234cae5687d80b922b392ce7bb2a896283721878b7a70c67bf0e6d4b6af3f09df21892ecaba16d7060734ea0ca4510184c6e159eaa0d6fa6f693750eda1388a73386e2b6658f4e5ee93f71d9c10a5253a8ebe26cea23529b1b191db95e8281769b2fa2b3501c2a67f4717b865c65f612d4a3e67b5cba8112ea96b579b38c7bac52cdcce0f78daf2fc708701a21fcb6cb2f8a7f5b1d096f779d049e338b6ac0fae99b003fff38891164f4c4ecbd46efde4ae78ea4fb6639cae775043572278817d56bb3b13d6c"}, {0xa0, 0x10e, 0x6, "54be2a1f73874e19a2f8efc999c80c787882336947ae514f3efdf992a5de3e225c078627ad6a3952af1ecff2f0718232a7fff2ed964640e92dd18d982817325b00142832fd3c64481d71082f71b02a507fe9a88d2aa92fa7db11f57f67b67f99d2503e27da7cb96c6d16481abe30340fcdec267137317dce96b88437cfd134e165517b41d29bcdfa4f60"}], 0x198}}, {{&(0x7f0000003100)=@isdn={0x22, 0xc0, 0x1, 0x3, 0x1}, 0x80, &(0x7f0000004380)=[{&(0x7f0000003180)="78341e1bff33fea9b8d12d1c1dee6d33e2215cbeee3c529cf59397c444e51131d17e5f313d4b2c6eed4d8b667d5260398cf686dacbb3422957d6dd7ce7b9244034d3cc1c9ffde8b31a993b4e6cb5a0b7ddc709991d274a20910b2d5d23554d20b833df50e8ebf37bc43ef8e937b7b03774bccce50f5413b0c293b573e9d4919e7b4cf062c58df5210e47fb7cf0000e71bc8a2aa3d4424bc4232c77516400b89c694c0906e0ac8c506f7e41db72d7e49bc3a81fb4099597497dc47469e266c866bbe5ccdfe5910fda1af2defe32353db8e1c5b0cd889f365bcc6586035ff3c680d1b2", 0xe2}, {&(0x7f0000003280)="007148ed572d13a70219dd2df8337c4776118615dec266ce0a1deb6e6f470fdc17", 0x21}, {&(0x7f00000032c0)="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", 0x1000}, {&(0x7f00000042c0)="75476fae7d138523a72f9998058a5d4c993636651fefcf3f57bcda1521193629aee61f8feeafdcfcf9885c3ade6cbe9d8222f7f5bfacf41966a1331612b3323b8d98128cbf5d00f66c4087224964956f063b151683487c1787c2f829d595f6c7a4ffd2b11def2a39d90410bf667a93391e8a4139719df6c2875336baf6b422790ba02ca26c0731cb8f951d", 0x8b}], 0x4, &(0x7f00000043c0)=[{0xa0, 0x88, 0x7f, "0e3df332ceee4f1dc341e2c991af46e8f4d0cfe4d60d519c9f426008c3b4d113e0524e82508ff7f8165b2aa6e90dc81636164946cab103ee8a27df43d57d6f5504772afc19f1c9f07d6ef29b98648f2c97957f069400812a1f53a378debe642e641e3774037582301257d80de561e8565d65530efb1a3166904c42b9d66aade31a352d43e61ecc3418"}], 0xa0}}, {{&(0x7f0000004480)=@generic={0xe, "c1ebc8cefcc65d2c1e038381b53219102f05e79083093310c2f0baa3561432d509cbc8f1aa0bd2f777f3cc98075744bde04f27eb4aa9e13d166fabc3a8b805e7507fdf7da1601e31778deaafb55307dc7dcac99df0358b398ba15cf5e6d82ce95a193d1c4c2b9a63f48b085e0235ba23748414c0ef90d3619a037f77f36b"}, 0x80, &(0x7f0000005940)=[{&(0x7f0000004500)="7e762d3da070607b29afb02a6b032e1b3fc8d41c32409d5ea44c5779fd4f2a1cb2d07abc035868cbd19ccfd8ee282dd553cafc8dba0763a6573e38341612a5dfb06d52992fee8c7df6e48affdacc67bc101cbdff7eae17f0b829f472bbf1fcb7d3c66a07b6b55ee02aaa5d", 0x6b}, {&(0x7f0000004580)="b7f435c42f60b9d19c34063c83e5f0253cf1b295fc2a18", 0x17}, {&(0x7f00000045c0)="8276f51ab04632efabaeb145db1bd3bd5eeb34a6dbf52c501f8fae2e098645252606e18a7a45b749dc76ceb2019010f956f553f07af4456f17bb8a019d182c91c5fad267eb06e06e8f5a9e5aa78eb26b566d53d629d3728975920a9b2c6ca2b310282265c5fbe6d99a1c4398dbea17d46df4723cf5398b075d3c06189559c4d8156dba0fbdf0dc995aa8af0641b12fc7f5bde9cfb5ac3c9fb8358b5c7068fa9413c7c662192af29623e49b0a52218b2ec2a3f45a70d5ce9f9e028e7c16c945", 0xbf}, {&(0x7f0000004680)="2c8851d95387a8421d998123be5c62ccf1dc9b790ec7c5d4d18f125e00657209b8ec6ad14d26", 0x26}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="b23a260c3b2aee2f3f367ef89b5299739a0767274a9c3a45196b4a5a60f1224ec77f37e7be3290cc19bc637f98186e58e8c0a6839da6e1d691655b3bdb793e32e15f94fe682a645b4fd11ee145cbada2d95d6787655ff20ad0d55deb21b4e3f67a8141e90881f35bff16044e51d0dbe7f90b569f163c2e0346056d811c3b0a18e8ec599405ceaf2f2fa927efb1964d7865df5b81c3452e473684173d51d703e77f88fa10c3876fefa7cce6d23448a2ea007b014536", 0xb5}, {&(0x7f0000005780)="7df89413323ed9f3b862816a80cd39e896019e277bb8c687ab4720ff0a307fd5b323e36a5c40b559527b4107dda1a359a3610459428249908935fbebd9510bfa7c12c69a1f26abd7d03e2ba8ef41531c3d3899fca8c4804db46333c0258a0122ca1f74b7a3b1bed388f92d1c1369ed32c3e4e5fd34f994edabc28b4615d7cca29df2a90b953a39045064043bd0e6e0d0e49f2a", 0x93}, {&(0x7f0000005840)="9097c23e67009c083b46b562ca2cecf265909c87253896a3280a67a5090ab18a33d903e9bef9004c9537ec337b683ffc7f17d436a1c2091f350069f1f957c835874ff6542d2a0bfa5c9dfd69fd0c31f95cff45464366b4bf4ef35f134807dfcd2ab5c6659d7662c74bd93fe79172fbc1655957a93f3963c88dd62789471291273a2fdd0aba00c7fa2043f9a7a5442c0f0d119c8765166f9d91e4c7951dedbef5ae13fdd784f3d75229120980fd3c7dee135f7ff68c8f7ed6e4b22bf9dc310e1d1f49e5f8eec5ba1f0baf7d060e2b2ea6ef0a3750fe35bb75805a5ec77ad2336cda5054717d9310fe9b5f222a412c52daaa9d6e0a68a9287453424236202a95", 0xff}], 0x8}}, {{&(0x7f00000059c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0xde, 0xd5, "ae6fd5d1e84176b2ff6afbd3d8fa583bd07d2b9019aff34fb31380ad5467d77bb93e69ebf6c766c52dd5d1066868af8a5395557055ab6f1b4b43d7de9b355c", 0x2b}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005a40)="bbc3c4a536084ea5f756224af04435e242d6a85e64ad49567592ccd3dc940a644d9c40231c369ec0ce772a4fed219656da798773f1f709295c9ee4c769dfd36fc4c1dc2e9cf8e7487a4641d0def05331841fd913db813cc2a1646a62aac00d0f6fe711d7ac66626e93f3", 0x6a}, {&(0x7f0000005ac0)="1b2d89e4f52d9a51574f08653a4b347e4232d712e8c52dcc96785b35b4573fc1268384ae9b6b33d369f542fa346ecf5509d13f514188c751bfdad8a96505fc34fc40ce05290b69a605a9702d2cad019bf1ebfd173c59eff9c621c2d9c303ac265baf346490c183bde382e555f732b6a19d5b484ebab2a4ccdcb68a2549bbda6691505fd4619e2aa7168aef9e91b70a0e394837363d6f38bc81e4644ceeb231c4d2c7b0f4ee9cc88ef5014ef28d8d0f7e6c", 0xb1}, {&(0x7f0000005b80)}, {&(0x7f0000005bc0)="9505705375ab9236c4d6ebd399d4ec37774961aaba2b1427b8eb2ec8503679cdb9345ebde9aa9144dbb2e6b23def76a394396e490fc52081b870624ff3ea7930bd1abaa08b2e3a91ebf2d29e37aa17eee166662a68b3370149575f5a98f106ca22b76ebfa6f71f12ca9c2ff0ccc1fcc304518950ad5ec661bfbe620173", 0x7d}], 0x4, &(0x7f0000005c80)=[{0x48, 0x0, 0x9, "3adf5d708a6dbf3f8495f8b515820343286e75f53342baa43b65e6ad870bc916c31e6af28dae60765931c1742225d6688701"}, {0xd8, 0x115, 0x7a37333e, "c7f1f945cc46d7b444c873e4461f1f8dd2f81d8aa47013f2b9b579d50d343d699fc7be9c3c083d6bf1b935342f28e3c43cc384cde8f5035f722cde0b3c815f317f2d23332ac6f84f44d93e6c72f9fcf2abbcda013d9bc1cbdfb71b0fd78343042f05a7ec6cd57988dd2465b3c95901da1ca2760194adabe2df669f321010c6ee53a5259c49ddde07702f3258011725f6561f3a77cd3325802634a193022523e0ae39d42064f7c12be1ca5e8bbe88f29d0bf4b2a9f099bbeb990497ee2fa55113f0e7"}, {0x98, 0x6, 0x8, "41915ad641a9c76e4836d322ad1788ff58c79d31cd0d63a28f859a0aada0a031e2064dfbedd6072f205a44d9d28fe518b3e44b5aed369d7a420198846788dfc8788f7ebf021832810c1e05b28dee2e79e07b1c605cd82128f44b76bc63e6e227d7a8262867b704178c35ce5e2eca7c39e0568392f9a0534551a6d88545c72411c2de"}, {0x1010, 0x0, 0x9, "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"}], 0x11c8}}, {{&(0x7f0000006e80)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x1f}, 0x80, &(0x7f0000008100)=[{&(0x7f0000006f00)="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", 0x1000}, {&(0x7f0000007f00)="5ddc4b9274cd3b0136a5407194c582a6984384a8d7c6c0ddff268d63c61fa9e7db61b4d326d2b8bfbeb886a703f3ba6e192932a80286813fb5e65eb11819e7cb21f3392c6b9fdad85c3d9dac64529636ea079b6a3b318af118a2eb075621f6fd1e1432c1994a537876fbdcfd6dce9f1bd1835427afd5372037e9143ada3fd5dc4af97fbc4cb4c67ff6adf95ae828befc0dda7e0c271f61", 0x97}, {&(0x7f0000007fc0)="daaf2cca", 0x4}, {&(0x7f0000008000)="60095003684ad7ee935fe7d3a47414ce50d0359175a93c934e236eb40b1314e70277251e5773af201dc3d5e8a76b6107796fbe64ec56c1a6e2a575d55a8eee824c8ec88401d9f9cbcb48ea9702d7ab5cfdcb9d8aea68159055442d019ceb91b5bd326fe38c225530", 0x68}, {&(0x7f0000008080)="1812fb8b26413e63d16494707c7dd5a34976126b99e6a102c4400b43f55e918ce157c7b259e8dfe28bc7118812b238fdfa717ce046d7b362f5700805fa9b27685b49abcd2f0594be4e866944f70c9c5aba4ec654076d29", 0x57}], 0x5}}], 0x7, 0x4000) r4 = syz_open_dev$amidi(&(0x7f0000008340)='/dev/amidi#\x00', 0x4, 0x66e75d7a9a209f68) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000008380)=0x5, 0x4) fsync(0xffffffffffffffff) syz_open_dev$mice(&(0x7f00000083c0)='/dev/input/mice\x00', 0x0, 0x220003) r5 = accept4$tipc(0xffffffffffffffff, &(0x7f0000008400)=@name, &(0x7f0000008440)=0x10, 0x18cee4bab536b030) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000008480)={'veth0_to_team\x00', {0x2, 0x4e23, @remote}}) r6 = socket$inet(0x2, 0x5, 0xff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000084c0)={'filter\x00', 0x4}, 0x68) r7 = syz_open_dev$audion(&(0x7f0000008540)='/dev/audio#\x00', 0x7, 0x400) accept4$tipc(r7, &(0x7f0000008580), &(0x7f00000085c0)=0x10, 0x1000) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000008600)='/dev/qat_adf_ctl\x00', 0x206102, 0x0) accept4$inet(r8, 0x0, &(0x7f0000008640), 0x800) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000008680)='/dev/dlm_plock\x00', 0xa000, 0x0) r9 = syz_open_dev$usbfs(&(0x7f00000086c0)='/dev/bus/usb/00#/00#\x00', 0xee71, 0x2000) ioctl$EXT4_IOC_GROUP_ADD(r9, 0x40286608, &(0x7f0000008700)={0x2, 0x8, 0x100000000, 0x1, 0x252, 0x2}) r10 = syz_open_dev$amidi(&(0x7f0000008740)='/dev/amidi#\x00', 0x5a76, 0x80) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000008780)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_sctp_SIOCINQ(r10, 0x541b, &(0x7f00000087c0)) [ 354.322848][ T5] usb 1-1: config 0 has an invalid interface number: 108 but max is 0 [ 354.331276][ T5] usb 1-1: config 0 has no interface number 0 [ 354.337692][ T5] usb 1-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 4.c3 [ 354.346981][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.405331][ T5] usb 1-1: config 0 descriptor?? [ 354.456754][ T5] ttusbir 1-1:0.108: cannot find expected altsetting [ 354.510312][T12808] IPVS: ftp: loaded support on port[0] = 21 [ 354.673368][ T5] usb 1-1: USB disconnect, device number 2 [ 354.688876][T12808] chnl_net:caif_netlink_parms(): no params data found [ 354.749692][T12808] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.756997][T12808] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.765848][T12808] device bridge_slave_0 entered promiscuous mode [ 354.776149][T12808] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.783505][T12808] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.792383][T12808] device bridge_slave_1 entered promiscuous mode [ 354.826714][T12808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.839971][T12808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.873672][T12808] team0: Port device team_slave_0 added [ 354.883499][T12808] team0: Port device team_slave_1 added [ 354.958451][T12808] device hsr_slave_0 entered promiscuous mode [ 355.113547][T12808] device hsr_slave_1 entered promiscuous mode [ 355.312326][T12808] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.347726][T12808] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.355023][T12808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.362979][T12808] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.370174][T12808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.463494][T12808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.474994][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 355.500212][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.512930][T12752] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.525075][T12752] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.537677][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.559547][T12808] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.579160][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.588631][T12752] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.595883][T12752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.656546][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.665983][T12752] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.673235][T12752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.683620][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.693883][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.703594][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.714834][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.732975][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.742361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.754912][T12808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.797760][T12808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.903061][ T5] usb 1-1: config 0 has an invalid interface number: 108 but max is 0 [ 355.911503][ T5] usb 1-1: config 0 has no interface number 0 [ 355.918501][ T5] usb 1-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 4.c3 [ 355.927757][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.984879][ T5] usb 1-1: config 0 descriptor?? 14:48:57 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x2000) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) [ 356.027819][ T5] ttusbir 1-1:0.108: cannot find expected altsetting [ 356.245855][ T5] usb 1-1: USB disconnect, device number 3 14:48:57 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') preadv(r1, &(0x7f0000000480), 0x3cd, 0x0) 14:48:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x17, &(0x7f0000000240), 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb04501f4dd94f3ef34b913fe591ad6403100"/69, 0x45, r7) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r9, r8}, &(0x7f00000002c0)=""/83, 0x53, 0x0) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r8, 0x5, 0x3, r10) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}}, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x4, 0x0, 0x0, {0x0, r2, {}, {0xd, 0xf0ffff}, {0x2}}}, 0x24}}, 0x22000000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) 14:48:58 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe00b1a83c080024006549156aa1e83955bcdb0e15125b6d1f1e158bd251ed823ad93f1cb8bb42ef420000000109021b00017600000009040000010209bd0007058107549a3e90c3d4990b6794a9d3b8657f569716c61455aeddc09ad874da93b6db6308ba0ab882ac390c00000000000000009e8556acd1f8ee801c0cce1c125a25580dbb68ab8c826912e875e7289543db3f58f2bd6d6c5872b13ab59f7261837ca8ba28b6cd417020475855e1239d669d13b60ed10e6d8ec746ae9e54c5029f8d1f9fd2d7625b0b197735e8433c307babf6"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x20000004) syz_usb_disconnect(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_setparam(r3, &(0x7f0000000080)=0x9) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000013c0)={0x1, 0x2, 0x1000, 0x1000, &(0x7f0000000300)="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", 0xa1, 0x0, &(0x7f0000001300)="e379b490ae040f143a5d1f88eb19363e7bd62d1297349af83d4f2297d919ae37145a4438651ec84cd2efb1cb23eb0fd22f9247b55d901728163ceff9a400ba30dd42b80e01405e9b8d0b03f6e9881cf82b203e0ae12d9c233bceb7017ffbc7f3bf9fda084b2141a04fe03830dfaf6b08eefb4efbaf39f7694380e37286561f98b3ca0377967e55e9e871d590d5dc03a3c5e9f3140d85790299bafe531d3d4343fd"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001df) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x22580, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vsock\x00', 0x90080, 0x0) accept4$packet(r5, &(0x7f0000000200), &(0x7f0000000240)=0x14, 0x80800) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x111100, 0x0) r7 = gettid() setpriority(0x1, r7, 0x0) rt_sigqueueinfo(r7, 0x2b, &(0x7f0000001440)={0x3b, 0x101, 0x5cf}) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f00000002c0)={0x80000001, 0x5, 0x1ff, 0xffffff57, 0x7, "6fbdd792a2020c1b699d12aca874c8f6fbb0d2", 0x1000, 0x5}) r8 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r9 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r9, 0x0) fsetxattr$security_smack_transmute(r9, &(0x7f0000001540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001580)='TRUE', 0x4, 0x0) mq_notify(r8, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r8, 0x800442d4, &(0x7f0000001500)=0x3ff) [ 358.052041][T12752] usb 1-1: new high-speed USB device number 4 using dummy_hcd 14:48:59 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'ip6gre0\x00', 0x4}, 0x18) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001280)=0x1c) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vsock\x00', 0x101000, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vhci\x00', 0x20000) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vcs\x00', 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000001380)='/dev/video#\x00', 0x5f15, 0x220000) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r8 = socket$xdp(0x2c, 0x3, 0x0) r9 = getpid() r10 = getuid() getgroups(0x6, &(0x7f00000013c0)=[0xee00, 0xee01, 0x0, 0xee01, 0x0, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001400)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001440)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000001540)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001600)=0x0) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x400000) r18 = fanotify_init(0x8, 0x2) r19 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000001740)=0x0, &(0x7f0000001780), &(0x7f00000017c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800)={0x0, 0x0, 0x0}, &(0x7f0000001840)=0xc) r22 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r23 = open$dir(&(0x7f0000001880)='./file0\x00', 0x20201, 0x240) sendmsg$netlink(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000200}, 0xc, &(0x7f0000001200)=[{&(0x7f00000000c0)={0x113c, 0x1e, 0x300, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x110, 0x35, [@generic="5e70b3c1e6f7c78128ef64cb7fc9460bdd3af72ea9f0d09ac8c26bda9d11748b8298d6f535be4156ebc6c156631f8ce76cfe402ec1b92ff2511e958ff24990e205c79bfc0d0c1cd2f51e62f79e53f7577433194d4dd6a35998e3bd0874308d04e9dfe10d532a32dda34fff207f2394f56a87e87d45d433877f368fb8252775d9e1d15297a1e1d96f6ef225f6f2ad2baf3d4be9a85b55595b44e73077b546a159e85a278cf88230e045e5c001b21a4694b297b9bd79", @typed={0x4, 0x45}, @typed={0x8, 0x77, @fd=r1}, @generic="87262360a48c514d6fb4b18c9ed7a383bb5576982fa5a281866fadb4affb612b0798ea92fd1c53f66fd6b96f371dc58c6e24ec8e4d85262843a523fc999c698e4a0f819e4b1c27282b5d"]}, @typed={0x8, 0xb, @str='+\x00'}, @generic="da0a889e345eacc73a0218cdf731eeea81", @generic="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"]}, 0x113c}], 0x1, &(0x7f00000018c0)=[@rights={{0x30, 0x1, 0x1, [r2, 0xffffffffffffffff, r3, r4, r5, r6, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, 0x0, r16}}}, @rights={{0x18, 0x1, 0x1, [r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x18, 0x1, 0x1, [r22, r23]}}], 0xe0, 0x4000}, 0x0) set_robust_list(&(0x7f0000001b00)={&(0x7f0000001a40)={&(0x7f0000001a00)}, 0xcf47, &(0x7f0000001ac0)={&(0x7f0000001a80)}}, 0x18) r24 = syz_open_dev$swradio(&(0x7f0000001b40)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r24, 0x2287, &(0x7f0000001b80)=0x200) r25 = syz_open_dev$media(&(0x7f0000001bc0)='/dev/media#\x00', 0x3, 0x40400) setsockopt$inet6_tcp_buf(r25, 0x6, 0xb, &(0x7f0000001c00)="1a963fe487b7933ec24610699bb8d40e35fce37b379f67e69a85531dc4bef0758f917fb0d5a4e01993fc4b2b3665672d7b1861376fc11119ac30e062070035f7bce156e55039b4b119c84dd345b8d2f8034956a99409064e7a1c3cfbe1e093c7753e361317703365287213a471615105ee2b6a", 0x73) [ 358.292782][T12752] usb 1-1: Using ep0 maxpacket: 8 [ 358.333157][T12752] usb 1-1: too many configurations: 57, using maximum allowed: 8 [ 358.453383][T12752] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 358.461173][T12752] usb 1-1: can't read configurations, error -61 [ 358.554536][T12834] IPVS: ftp: loaded support on port[0] = 21 [ 358.633869][T12752] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 358.703449][T12834] chnl_net:caif_netlink_parms(): no params data found [ 358.761741][T12834] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.769043][T12834] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.777890][T12834] device bridge_slave_0 entered promiscuous mode [ 358.787545][T12834] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.794852][T12834] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.803798][T12834] device bridge_slave_1 entered promiscuous mode [ 358.838439][T12834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.851734][T12834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.872648][T12752] usb 1-1: Using ep0 maxpacket: 8 [ 358.885849][T12834] team0: Port device team_slave_0 added [ 358.896356][T12834] team0: Port device team_slave_1 added [ 358.913021][T12752] usb 1-1: too many configurations: 57, using maximum allowed: 8 [ 359.006330][T12834] device hsr_slave_0 entered promiscuous mode [ 359.032225][T12752] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 359.039980][T12752] usb 1-1: can't read configurations, error -61 [ 359.048675][T12752] usb usb1-port1: attempt power cycle [ 359.083276][T12834] device hsr_slave_1 entered promiscuous mode 14:49:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x738, 0x1705, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000220000e621007e0790892fef3e929de3f2f6f6afc87efb839c2670121f495dd75f437f2b"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = gettid() setpriority(0x1, r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)={r6, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r6, 0xa7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r7, 0x3, 0x2}, &(0x7f0000000240)=0x8) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x9, &(0x7f0000000000)=""/157) [ 359.124349][T12834] debugfs: Directory 'hsr0' with parent '/' already present! [ 359.311023][T12834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.336321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 359.354196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.362960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.378705][T12834] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.398372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.408323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.417502][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.424837][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.489852][T12834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.501228][T12834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.519226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.529475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.539000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.548166][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.555508][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.566226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.576651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.586874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.592614][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 359.596479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.618011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.626545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.659594][T12834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.762266][T12752] usb 1-1: new high-speed USB device number 6 using dummy_hcd 14:49:00 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000080)=0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002300817ee45de087185082cf0400b0eb04001800160011000586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 359.863227][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 359.992465][ T31] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.002701][T12752] usb 1-1: Using ep0 maxpacket: 8 [ 360.003589][ T31] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.021491][ T31] usb 2-1: New USB device found, idVendor=0738, idProduct=1705, bcdDevice= 0.00 [ 360.030707][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000001379000025da3f0dc7ec6e26565780000000000000000000"], 0x58) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/37, 0x25) getdents(r1, &(0x7f0000000040)=""/123, 0x7b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x802, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ptrace$pokeuser(0x6, r4, 0x4, 0x100000000) r5 = socket(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="0bc6915150e826b1da0a6f4ff097ce73"}, 0x1c) fcntl$getflags(r5, 0xb) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x8081) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r9 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r9, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f00000000c0)={{0x2, 0x1, 0x7, 0x2, 0xfffffffd}}) [ 360.066259][ T31] usb 2-1: config 0 descriptor?? [ 360.200300][ C1] sd 0:0:1:0: [sg0] tag#7417 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 360.209963][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB: Test Unit Ready [ 360.216612][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.217855][T12752] usb 1-1: device descriptor read/all, error -71 [ 360.226394][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.242493][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.252293][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.262115][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.271923][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.281656][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.291480][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.301262][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.311096][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.320871][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.332054][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:49:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x14a}, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$RTC_UIE_ON(r1, 0x7003) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)={r4, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x1, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r5, 0x9}, &(0x7f0000000180)=0x8) [ 360.341783][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.351611][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.361436][ C1] sd 0:0:1:0: [sg0] tag#7417 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.456359][T12853] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:49:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYRES16], &(0x7f0000000140)='GPL\x00', 0x80000000004, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/135) 14:49:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000140)={0x0, 0xf1a3, 0x5, 0x54bcd72c03e9aeaa, 0xfff}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f03000000450001070000001419001a000a000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr="1003d3e1f7cb2f672a22a665b795df82", @in6=@rand_addr="93d8a60a668bc353075ce4ab443dc943", 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, 0xe8) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x900c0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) 14:49:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x7da, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000001180)=""/92, &(0x7f0000001200)=""/98, &(0x7f0000001280)=""/176}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @global=@item_012={0x2, 0x1, 0x0, 'b]'}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @main=@item_012={0x2, 0x0, 0x0, "0162"}, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "4ba4cd92"}]}}, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xd60feb25617dcffd, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r5, &(0x7f0000000180)=""/4096, 0x1000, 0x10000, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000080)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:49:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendmmsg$inet(r2, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1, 0x0, 0x3bd}}, {{0x0, 0xfffffffffffffdbd, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x55}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1472, 0x11, 0x0, 0x1d) [ 361.172789][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:49:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x39, 0x5, 0x4007, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) [ 361.412888][ T5] usb 3-1: Using ep0 maxpacket: 16 14:49:02 executing program 0: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)) exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, 0xffffffffffffffff) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00', 0xeb, 0x0) [ 361.540827][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.552053][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 361.565145][ T5] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 361.574399][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.588281][ T5] usb 3-1: config 0 descriptor?? 14:49:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1da9, 0x4) read(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x5}}, 0x2}, &(0x7f00000002c0)=0x98) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x9014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffeffff, 0x6}, 0x20700, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001600010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000100f8ff000000000000000000000000000114000200000000000000"], 0x3}}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x6, @dev}], 0x1c) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r5, &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000300)={0x7, 0x0, 0xfff, 'queue0\x00', 0x16e8000}) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4b) 14:49:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000f80000007b0a00ff000000009500000000000000"], &(0x7f0000000280)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x4, [0x0, 0x6c000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 362.075320][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 362.083102][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 362.090602][ T5] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 362.100325][ T5] microsoft 0003:045E:07DA.0001: No inputs registered, leaving [ 362.156431][ T5] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 14:49:03 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r0, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x80}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_usb_connect(0x5, 0xe, &(0x7f00000000c0)={{0x12, 0x1, 0x90, 0x6d, 0x6d, 0xe5, 0x8, 0xd64, 0x108, 0x9ec4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x4d, 0x1, 0x0, 0x5, 0xa0, 0xf9, [{{0x9, 0x4, 0xa5, 0x0, 0x0, 0xb0, 0xbe, 0xd4, 0x0, [@uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x1, 0x6, 0x4a, "fd6e", "81"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x40, 0x4, 0x4}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x1, 0xf9, 0x3, "", "f8"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x4, 0x3, 0x5d, 0x0, "603ef5", "da7a7b"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7, 0x1, 0x7, 0x1, "10437b14430aa8beda"}]}]}}]}}]}}, 0x0) 14:49:03 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a65"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1500"/11], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 362.352509][ T31] usbhid 2-1:0.0: can't add hid device: -71 [ 362.358793][ T31] usbhid: probe of 2-1:0.0 failed with error -71 [ 362.392784][ T31] usb 2-1: USB disconnect, device number 2 14:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x8b, 0x6789, 0x9291, {0x0, 0x1}, {0x6, 0x3}, @rumble={0x8, 0x8}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 14:49:04 executing program 0: r0 = syz_usb_connect(0x0, 0xfffffffffffffe2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa1, 0xf1, 0xca, 0x10, 0xc52, 0x2413, 0xb2e9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5a, 0x0, 0x2, 0xb8, 0x45, 0x43, 0x0, [], [{{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e, 0x18, 0x0, 0xff}}]}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002222000000a3cfc7f9790bc4eb817d81"], 0x0}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000080)={0x84, &(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, 0x0, 0x0) [ 363.382323][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd 14:49:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000140)=0x13200f8, 0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000000c0)={0x5, 0x9, 0x3, 0x20, 0x3}) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000002c0)={0x1, 0x0, 0x9cef, 0x0, 0x4}) 14:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00u\xecG\xb3T\x89\xc1\xa2\x00', 0x19, 0x2, 0x8, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000040)=ANY=[@ANYRES64=r0]}, 0x80) [ 363.642058][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 363.813441][ T5] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 363.821602][ T5] usb 1-1: can't read configurations, error -22 14:49:05 executing program 1: r0 = gettid() setpriority(0x1, r0, 0x0) rt_sigqueueinfo(r0, 0x1b, &(0x7f0000000040)={0x13, 0x7, 0x7fff}) syz_usb_connect(0x2, 0x9, &(0x7f00000011c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRES64, @ANYRES32=r0, @ANYRESOCT, @ANYRESOCT, @ANYRES16=r0, @ANYBLOB="7fb5a254a188aa970396"], 0x0) 14:49:05 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x1015, 0x0, 0x4, "1e1dce3499c4bf6af94a0db0ed2bd0b7", "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"}, 0x1015, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001140)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0}, &(0x7f00000012c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300)={0x0, 0x0}, &(0x7f0000001340)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getresgid(&(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)=0x0) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0, 0x0}, &(0x7f00000015c0)=0xc) setxattr$system_posix_acl(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='system.posix_acl_access\x00', &(0x7f0000001600)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}, {0x2, 0x49a5d140324c6432, r1}, {0x2, 0xe, r2}], {0x4, 0xf}, [{0x8, 0x4, r3}, {0x8, 0x1, r4}, {0x8, 0x3, r5}, {0x8, 0x6, r6}, {0x8, 0x5, r7}, {0x8, 0x3, 0xee00}], {0x10, 0x2}, {0x20, 0x2}}, 0x6c, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/sequencer\x00', 0x40040, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) r9 = semget$private(0x0, 0x4, 0x40) semctl$IPC_RMID(r9, 0x0, 0x0) r10 = creat(&(0x7f0000001740)='./file0\x00', 0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001780)=0x0) ioctl$sock_FIOSETOWN(r10, 0x8901, &(0x7f00000017c0)=r11) execve(&(0x7f0000001800)='./file0\x00', &(0x7f0000001880)=[&(0x7f0000001840)='bdev\x12)eth1@cgroup\x00'], &(0x7f00000019c0)=[&(0x7f00000018c0)='lo-\x00', &(0x7f0000001900)=']$user+em1vboxnet1\x00', &(0x7f0000001940)='trusted.overlay.upper\x00', &(0x7f0000001980)='(ppp0\x19keyringvboxnet0']) r12 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001a00)={0x0, 0x7, 0x92, 0x1, 0x800, 0x4, 0x2, 0x8, {0x0, @in6={{0xa, 0x4e22, 0xd4, @rand_addr="f2aa4b7a78bb0ed5dcd9fdca33c642ed", 0x3909}}, 0x5, 0xa34, 0x1000, 0x3, 0x33}}, &(0x7f0000001ac0)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000001b00)=@assoc_id=r13, &(0x7f0000001b40)=0x4) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001b80)='net/route\x00') ioctl$SG_SCSI_RESET(r14, 0x2284, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/ashmem\x00', 0x8000, 0x0) read$alg(r14, &(0x7f0000001c00)=""/131, 0x83) r15 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/capi/capi20\x00', 0x10002, 0x0) getsockopt$ARPT_SO_GET_INFO(r15, 0x0, 0x60, &(0x7f0000001d00)={'filter\x00'}, &(0x7f0000001d80)=0x44) ioctl$KDGKBMODE(r10, 0x4b44, &(0x7f0000001dc0)) r16 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vga_arbiter\x00', 0xd70ebef138e5ea88, 0x0) ioctl$USBDEVFS_GETDRIVER(r16, 0x41045508, &(0x7f0000001e40)={0x1, "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"}) [ 363.919420][T12753] usb 3-1: USB disconnect, device number 2 14:49:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) getxattr(&(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f0000000300)=""/244, 0xf4) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000880)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}}) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) setregid(r3, r4) mq_notify(r0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x200) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_NMI(r7, 0xae9a) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) [ 364.002667][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd 14:49:05 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) sched_getattr(r3, &(0x7f0000000100)={0x30}, 0x30, 0x0) setpriority(0x1, r1, 0x0) ptrace$peek(0x4, r1, &(0x7f0000000040)) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)=ANY=[@ANYBLOB="0000f60000004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xaaab, 0x200000) 14:49:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b3e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0xd3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f00000004c0)="97") syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000900)="13") syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000220000002200a4d9b1ce681541a5687a7403006f1d096cad1308cb87a01ffe4e83d10600b038e76c61186e3aafeeebe878badf66d8f05473b65abc432804453111ca86f142cd2820b7594ff6bcf3e98c1f193e87bde991194573bd36df7d3eed9ab6c8c0aef3ea114f6cd79393985f0686826f21e63177ae5e7ecd0d05bb767a2b6f214bb9d960e0fc0d7f69f7d8e95cf44f567711fd1ae14445383c544fdc924c63311541d3e4270135a1"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000940)={0xa48, "b21bde40d2c6d51c1c4eeaf8cafa39226a7aa5946864162508ba9bd4d926b4e2645d953652d594ddf3110f2523c0161d5a5c37e2ad8dd5506a5e0a52ad9266e576ec998794eecd4328448082a25fa49f7f0128e899191b2eaca514dcbb00fa502db8f621b7492bfdaca00b05e5d92eb5e8c4998725c85d7d146084731811d5bdd8207823bdbecdc32ec3e981d13fa614758452464c93907ca85a75fcf5d0d01948312b33c6bbb11a2a6e65373d11d1a677a03d6b30a0d68bf1d11b7765b47af1f5ba0f28ebd49a4d8a0d9958805a405374baee02bfd3c469575e92bf490e78acd9027e47a6a8823446e019556fcc1be89f57b3d21706724d5f6900c95dae14c6aaff6b8d85b46f8ee0961a6ba94e228dd65c4600a2ba1993ac831fac756f3cab1067bf0cb36989543f27a0ba0657bae1583a56dd3c7e97d88a820385623086aca195f2f4941dd17726d4a82e849b584d1bb7ab66d0d13aff3e101a55566e418e14cb51e06d70117ffdf7326d921b92f6285d471a225cf0209fbf790bebf588d2a78cb824939f710bfff50ce9cf83a83b9b1c43c95b343adb48924132ad26a4948228845cf4b2b913b7fd5e17c6921eb03290db4b7cbe62e30e5178e3ba8154793a503473f6c2fd1ae8ed80033554d5bf0a81f7e2c5455da9b575e09f87fa36d5fffcebc0d6cf54ee4a2a9a3a024d0d3252b5aebaa717d0d290b61a3d37a4721b9be5bd0a13f82478aa3bf6a0e8551e1b8380e8338a377ff8a4ddfbb2afe67f916f98477e29b5b71593ae8f75ef4f50e71ff09a398002623d1d4153d72c5c0482de96c98f07041aa8fc759642db0a5344d6eb8b40816b5eac905b13ae31e9690b69faf77e2ca5ed564d2808e44f9091ac09ba60b94484961a3a99cb0c9447fdf754be939af0b639e332aee59ccc0112e32edf6f65b168efdc6a0947b97c36691e2735a3d8b729786320c914e39252c52496aa101d750fe166b9cbda1a18c1e34c6829b19395a8bc0e831a575ebde8373c3dd4d75a3c533f117a6c6099150b12addf82a5b4a093088b6c9ef7b1de2e0eac5951423854664bfc48c026900bd26756637ee875755931fa40f5ee584f084be9bbd951edaaea83154ac6b25c54624613d693a8d407248509053d367b0def3af44c5e9b0651ee1f0e73266dd98467fc29e99e3740e10337a81d3697c3a34844a3d99169e0967a517911fd3ff3f1f0d0fe43427811f5f0fa3e43abc7bcfd53763f67affa9a3846389ada6cd57e538c3ca114c8c61323ced9d541db53d2634f285532aa9bcf18888fc366353447cd52aeb47820d4038382e016b11338cb54d48385d6d39b73a9f129b6733a1e6b52d3e1d9f0e78b7e8e878fdf5deb396d35aab70ba9b043d3ef85c95bcefc26425345badfc9f5f86bf9ae5f3e068656301cbd47aec9234c01e8db6e511daed1a4d783c291d4ddae36ea0d7a03faa6d7ed22298299e73fc96534d73c404bb9d9a8d9a382853af04c47afa8046c02cacae8b129225194cd756d1964ce3a7fe6ddbd7643c439f0381f71d6a6dc6a380e606f26929a4fdf9858df58b1d5c75f3873ce671663df89969c7cd8baf2fbb4089d27490f0b537e2c75024874e89e1c3e5d76a37ce5e6d8ae2d2450f05bcc496ae2c4cea4735c92ae014715850cf61695b2802e67d106ecfb3aa2d433318b39fc7810512196859f0361556fe12f7172c4c169b4bddfec7fcd51c819974776df7c1f6efce380ea9350a0cf0224a1c97829f7ceb432a20cc93c4a348a2968fb0ab399f2446629e9bf385ba9d4e98bc9474e40d36786dc6ee36dfb032b603f8e1a329164f69ca8583be4fb2445cb7333ced5c1efae0576ebc299d35e0df0e6c05ba317969111e0bf5a124a899beeba7ed96364dff3c3d701d43a81150122f03ad97697bceb85ef1d8b337074d822a3242a5f9f6b428de9fdcdc70ece3889ac16bd4d90c3d7b2001eb9da8447675ccf3dc26664f18a8f23e2e727007d27cd7eeedc52ba6b65dd70314573b57f136ffecff2b643672ccacd5dfbc9eee34a4c2e2a2cae5856c8720bab9855dbd01d25ac428978f06900221fdac8171556466920721c3981bfbc2bfd479c7a678a0f523221e3b5fb73fa388594b25a63c39edbfae2a4ccfb5b1ddc88d4b6650c63bc19edcf313ffb6745f31aa109933cde2cb5ff3cdc7f1a94a8eb0bb2417fe1a5f55417b3c8389ee338d876983fc6628aabd5aad11f0842f69a66111f9b066dc2e4d74cb4bc81e56bdc4cf1a9b5527e4337fa2dc1053094809c3a72a025203b69f16f740ee9ab1a6f40ad16c3fb39695a8252259dcb024dc295c527d03d962d42a575caf8d097f56a6759383b0f062134ef6bc9d2078c4f151bace1b7af5c951ae2f508fdd4b90f30ae2a17616964e48c25efd937de53266af9c619adf653a846951f148d62a07cc06c2b52944234d1b48a1021614b27a03a790c769d073d195dcb2f073cb17ab0243ba112d5f6ca9eb77a6b1f7b8cc67ac9176e951842b4a17949aad21077574c29c3efe374cff108e096eda527cba94f4d88dc79b9a56ae9abc05b2672009ee8ce5287d88b7f9248fb3d3ccbf730e8a79ac7b8c20ae8e09665ae4c9e23fa17d6f7293c72db5ce63af7ec4dd3576856732ad10535b0e210fc532dc2c4740f4503fb0779a9560e212367ca31fd8f417a0f110be80651a8f65daf26f685f4738cf2fbc70bb1e96a10f53b338c35259be72d877c4719924d598fbd22a9eaa2366c6b42d9f2aeb5f23072963dd230e1736c75fab69e47a294dad9bcaec81404967dbf68f7e2c4e7750421e1d04136d2daf36354736d490b6ec67b39105a4de3c8af192aca9cee5dc508bb412b491ee38e6be51601acd35748ab49b127793b1232cf2da694e5cc90e13197ecc677d5ffbed0ae149cce9a7bcaabc1250643302fa0bc134f6fa7b641d0bac13014e0cd43ab815ea5fa4fcf7405e71d584e6f5eaeac2b5ca1d34d4d75654ca43441a82f43eff572f4d4b2102940684af611da1c049663bdb91deba73e441eef28082cffa1f429daabe7122bebd5f0c618bbe2e4c6c8df5e47e9828146180b810984d1c7a4fdb5838c61d92b4cefd7d3d9127f40f2a680530ad36df1cee5cb9dc7b7506aefd3cbed087d4c93d3d52d9a6305b1e1198d8edbb6a8cc6143dbfe355b0ed366e006e43f542e1eb3027ea247c7569a390669d05dcaaeaba8581290fa6aa4da2c556f17c534d6ab549db95a229d363446f39d9e9c9440180e3dbc2c376fa101b019655839266dad92c2e48a782d0bda04389f3b901b3fef62ddb09b5f4c3527a47b5640f68d5ce545be7fea188c601c1c7ebd5ca699470d24c53ea49f97c36debea7526f5741069658f2906c5eddf13b9a69b3b1f35e4b727e01a4949e0e4b701e8aee5b0459596a54da92ec9af842f9f0040ddf82d33bf9eab7e1eeb035587d914af6f7a2500ac8c6a27ae70305623f4c1bbd3acadc9d4b487332acfc027e5d6a8481aab240f081ed3dee11eca8a7cc47935d6c7f48127a2a1f4f9946594034022939ca0e79faf1e0a3a39ad5b5194c8d96df8df0760df081d1373dd7a548bc0d5ee9757d912c73ef5b2a14d1d148e7c63c1db5a9f27846146ce2bf060706616ba5f1398523288baa21795e9e638b605479624c13109319508c7066b486f41adde2b0390038889fbd1a42bd470a6820b6c2b706bc1294a430ac63a2b44d57fffab"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r1, 0x406, r2) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) [ 364.272144][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 364.412365][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 364.453271][ T5] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 364.461354][ T5] usb 1-1: can't read configurations, error -22 [ 364.483497][ T5] usb usb1-port1: attempt power cycle [ 364.541249][T12936] IPVS: ftp: loaded support on port[0] = 21 [ 364.543181][T12840] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 364.653183][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 364.701612][T12936] chnl_net:caif_netlink_parms(): no params data found [ 364.766989][T12936] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.773222][ T31] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 364.774424][T12936] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.782479][ T31] usb 2-1: config 0 has no interface number 0 [ 364.791081][T12936] device bridge_slave_0 entered promiscuous mode [ 364.795704][ T31] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 364.805183][T12936] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.813253][ T31] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 364.813345][ T31] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 364.813425][ T31] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 364.813519][ T31] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 364.813600][ T31] usb 2-1: config 0 interface 164 has no altsetting 0 [ 364.817618][T12840] usb 3-1: Using ep0 maxpacket: 8 [ 364.821223][T12936] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.889660][T12936] device bridge_slave_1 entered promiscuous mode [ 364.926790][T12936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.941633][T12936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.942392][ T31] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 364.960187][ T31] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 364.968540][ T31] usb 2-1: Product: syz [ 364.974295][T12840] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.976119][T12936] team0: Port device team_slave_0 added [ 364.985455][T12840] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 364.985569][T12840] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 364.985649][T12840] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.023908][T12840] usb 3-1: config 0 descriptor?? [ 365.039920][ T31] usb 2-1: config 0 descriptor?? [ 365.048494][T12936] team0: Port device team_slave_1 added [ 365.136845][T12936] device hsr_slave_0 entered promiscuous mode [ 365.182996][T12936] device hsr_slave_1 entered promiscuous mode [ 365.203608][ T31] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 365.223874][T12936] debugfs: Directory 'hsr0' with parent '/' already present! [ 365.233857][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.254714][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.274308][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.292507][T12936] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.299754][T12936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.307603][T12936] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.314858][T12936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.330451][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.342566][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 365.422342][T12936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.448743][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.461354][ T3905] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.477124][ T3905] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.493171][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.502543][ T31] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 365.508885][ T31] input input7: Device does not respond to id packet M [ 365.531537][T12936] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.540926][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.547315][ T31] input input7: Device does not respond to id packet P [ 365.571118][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.580747][ T3905] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.588019][ T3905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.602158][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 365.602497][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.614411][ T31] input input7: Device does not respond to id packet B [ 365.627966][T12940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.637496][T12940] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.644756][T12940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.655508][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.661768][ T31] input input7: Device does not respond to id packet N [ 365.678383][T12940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.688752][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.704451][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.714015][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.724025][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.734122][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.743444][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.752729][ T5] usb 1-1: unable to read config index 0 descriptor/start: -32 [ 365.755405][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.761731][ T5] usb 1-1: chopping to 0 config(s) [ 365.773285][ T5] usb 1-1: can't read configurations, error -32 [ 365.788959][T12936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.803254][T12936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.812658][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.832450][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.841781][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.853098][ T31] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 365.861081][ T31] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.164/input/input7 14:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) close(r1) [ 365.915738][ T31] usb 2-1: USB disconnect, device number 3 [ 365.963251][T12936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.971647][ T5] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 366.056849][T12840] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x2 [ 366.064518][T12840] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x4 [ 366.071987][T12840] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x0 [ 366.079281][T12840] corsair 0003:1B1C:1B3E.0002: unknown main item tag 0x1 [ 366.102049][ C1] usb 3-1: input irq status -75 received [ 366.122073][ C1] usb 3-1: input irq status -75 received [ 366.187056][T12840] corsair 0003:1B1C:1B3E.0002: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.2-1/input0 [ 366.222030][ T5] usb 1-1: Using ep0 maxpacket: 16 14:49:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x8218, &(0x7f0000000180)=0x1f) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000640)=ANY=[@ANYBLOB="0100f60002f6d4be587866f90a620bde4ebe98491586731d00080000edb3ee41c2a24ae410826b8c6056128db24d31f477d67c7688db9b847b4664ba5e915b0bfae20224c656fa350f316acfbf80ec0bcbf0ff1787a2ec2f375ecaea147811a68835c46cf490f017a543821ef51ef1423e7ba6c09b9d3811e313c7e43894e4770671e624c3172b4462d34b76fbe44b41bed3d7720965f6c828979a070670185788ebed667e01e497e3906ebe519cb5f307362b81a6d0c2d6944eebb1d50cec5c5a98da351711035a912f3e268a51203c0154eb73857b9195235489862e6d2ce380d9f62f0180f706867774891ab97328b65d36f1512095a666d5"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 366.283051][ T5] usb 1-1: device descriptor read/all, error -71 [ 366.292492][ T5] usb usb1-port1: unable to enumerate USB device [ 366.334892][T12752] usb 3-1: USB disconnect, device number 3 14:49:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003500)={0x333a, 0x8109, 0x3, 0x8}, &(0x7f0000003540)=0x10) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f00000003c0)='./bus\x00', r3, &(0x7f00000000c0)='./file1\x00') inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) inotify_add_watch(r2, &(0x7f0000000100)='./file0/file1\x00', 0x80000002) umount2(&(0x7f0000000200)='./file0\x00', 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = accept4$packet(0xffffffffffffffff, &(0x7f00000036c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003700)=0x14, 0x80000) sendmmsg(r0, &(0x7f0000007d40)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x4, 0x0, 0x4, {0xa, 0x4e21, 0x659, @mcast2, 0x5}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1575323ff4b5b6ee8da62113c2a69d5f8bcec26d83cc17931ca795a17485a9e22bc3ef6a2bd74faa130b1aa3a3e75b8c03b5cf4e145a46", 0x37}, {&(0x7f0000000240)="8fda5f0886a0c9270a5564285c4df79f11138063b21fad9f95262664db583625540e82237c3d3e84f3675f5de5a0fc249046415e5ccd65e563692c63df7ec21d270a2ad0bce1a395e3c8d410ed869178012a8701ea28514ee6714de8f402824beff199c52ab38bee048adb8560ab38e24a0ef9e363222b94aec069dca60abf5e180e7bbe1e4c18879ed7a92ce01fb6ce0d94af943687d2e151d18f12f9bd4fb97436cd155b", 0xa5}, {&(0x7f0000000300)="6614c670e20fac2df7f879ce85a3f0bfa6fc7a78872f0095ddf9c3a470da1a8f9983c94402e4d1d3d0177139b26a062b1960751509f5950847245e8972650d6656307c85016b16768a3648fe4af4ee2ce02065221f6c75628b9d77cb8431f1d6739376ae96a5eec122147c9773d9da4b3f0d91effe00dcb6d791ebe3707a7450ecaacb48429138102db50dade14b359044e37f4a7f8f0094b4269dce16ecb6f5f279b949b9f8a7139d129ead3b619c344140c94e880afa8c4202401bf2c776a28188e0e4c53978fc719f3cd6c097a4a6d1b40d69a7ee00d576cca1f10b486b5f35c9d549fc259589", 0xe8}], 0x3}}, {{&(0x7f0000000400)=@can, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="4f8da9a729bdfce83f01e5d593c755b570632f400070f4ca4e4c94c3fcd61004a22d9ed3cfbb7d07beb920b47dd745df7d66e71b2e5645ab054d3be6b27e6cc45c03887642f5901d898bd4f97f4987f04bf494826ea525709702d47ff44c32136e6ba5d54ad21b9d5dee88f94874c386b22da958bf28d251f6ac627ea608bfe6886ff1298924ddd695cf884f0c8b34c347de8ba7fdc99a378842fc4837bd7077e3db5f38cdb1a13bb68f0d0e25fb70bacef5929a1b37580df85b19a1854407d4ff31729d36eefd1b254d0588a68aa568259b80aa0c9fc366f23a9f670bc9a8edbb3cfc5fcd0bf4c2b814ff1c970e3112f30aa313911cb82b", 0xf8}, {&(0x7f0000000580)="2ecfc9622db5c7be42bd93042d34a1b70887dfdf3be5d61f22a85344fdd3675333bb04143daa73e67b30f109baf502d883c886b195644d66811eddb4606be1e4b5623d402185872545343dd104ca5266c2848a2899a47bb95784d6a52454115db64a50d899ea09444df7a5733accbc7bbd", 0x71}, {&(0x7f0000000600)="a2f67e18d2cd434ce92300df47a045ef3b0ee1", 0x13}], 0x3, &(0x7f0000000680)=[{0xe8, 0x3a, 0x8, "03e96d40c4f9a195178800d6b4696d0149cd3c7494ef222823aaee50639f6739f6784ff2d5c304f9a086aa7d39ee456092da3a6bf426b8af2392294cf01419bbb56aa52033c04a6b958eff2850c8b41b9466267736829d8ba6d66caff054b595f02f4d750c8c8218a1a4034a8f617b8d7c91820a38c8b7b98741ea7667214882abe6ad6fd1e0cf32b269953dec49c7a82dc3f0d0ac65ab9460f09adef6b544e4f802e3ece2eccf2de07b8da67e557c941b3d524e3bf8eb7ea66cb34d44ea2c12891daa1caf1f91b591183df67dceaf8278"}, {0xb0, 0x114, 0xb0, "0649fd194a44bdec70c28761807793f50db5cf9552e78d4a4a0aa244b45c1fe5246ca2f5fd5d957c65f1c4fdb6797084ed2d0671e382ba8abf1ea25df955fdf05d4d3d61bfe3391492c0267e6d44afd17ba8611d243ca7dea2578f0ea4c6adb1cc12c083932a1cf80aa6d0f4a8f2f8d30043245bceaa579d210064164f35dcfc786373f2cd75001cd513e8d3b4e6adc42c78cc8e8542bd2ebece30b2126f8a"}, {0xa0, 0x128, 0x2, "fbab281d82dd584ba5bfddea57ff6e1ee476ef30cec9449add4b2812869b9002e9c05e31a035ff43b9ede092e6f57aa93d8c868f8725e166df58b0167d66dee21c0d4c59c851dbedd94223bfe932cf457d5dadeb684e4670cb375a7e924c796da1f592ddb0bde3947a35c7a665c45fe448fe458b7103351670c542abb5ec87f917996006a9f3c73a319a6780"}, {0xc0, 0x102, 0x1, "c0c9675960ae132fff1444a6d68a475681afb788ad4f5f7da23b534dc27371267aeff280f3c7c5576e56440b9deddaf4eec3cae4086fcc7696e5bf1ccad7e9b06520c84becb4a9003acbb8a2dd4645a0e786bc9729407f023936544ee7bba5c7bf634847b7ce4479aeeb00b5eb641096dc1843de1f4357db2f4ba01566dd8727fd8b0bf02a72785728bfe799928396f4417a1d7ad6cfe9f24a80569f554e60edaa0ccf3c068137ea3f"}, {0x28, 0x105, 0x8000, "375867dc46036590f84076c0adcda975d5"}, {0xb8, 0x3b, 0x2, "22f26add39c59260c9c452710e5b44e8186939cbe443ace92454107659c34ff8986c39a88eeb871145dfcca3dee81944d44d15f091e4ac208760a1c66da3f86fd6c0fd1acf495b78430678627d3ccafe6a090ccb76292f098fcff24b594649f933c92d10554409f8de5b94e8db520a0b5706fa8fc8a8ff2a83a75fcac0d12aea66fe6f7de525c9901cc2ecfc0b26e90e5d521d7499b281fd24942907353ce8c5134b8322447415aa"}, {0xb0, 0x100, 0x7ff, "e411f6f789c2b77b3950eab8bca7302e1bccce1bef73eccafdfad4b2e9fcae95dcee7574442754894e5bc31ab3f3d8f12b8212d598c1666dab93ccd5979e55337d75d4a5f2f3fc3efe895155fe30143081177ac0dfd763b461dd4a9d9c9ca76ac0551a86aa2a31c9bf72c14ef74b55d9319d753b0042eab97d82382b68b2b7063bd6ef5f8c5098db3866ac914ebbb7e524c15ddd6bf51cfb354a5e"}, {0x100, 0x115, 0x3ff, "27bfe87feaf1032365d630d9fd570a23e6c0c7783d5f896915ee629ba29f24fb423b001e3b571a3e369f334781055616526d208967093ac3cba8993ab797b2de7cffeeaf66cca9617f36a05cf21357f4eb3dabb43caa31433e0e4cfe5a6804bdf3d05ebb2c125a5eff782a5796de107f4ea479d0edf1f2fb7f16d67196db52bb3482cc3f4d60d4fd648040fe0b505d6b33a892b39f4aff94ed58090a39d324cd56981e0c23fd5685eec5010bc9e66d107715cd7244a07f87b385d078686aeba79fbae21435dca7a76084c37624b6c358c8dbf7ca292a3d4fbb6a29ddebfcad10942e53abb89c2441fc"}, {0x108, 0x113, 0x5, "d4dabcbede9dbfafa1f1873176665fdd6c509e13de0cab759e91ceeb2b456ba800e923bde76712c0542e0ece64e735b95fe5770817549cffa77b6e4202e45b80d56c5047ac23e2bfbaa822cbc4ba4bddf64a6523090c2721dc412ff92f1b46fd59b972971f8bae40302be45eb03a3437df7d69bb878848072a5aee50df0ffedbb5c226a22307ffa2aefef6a8d050798fe0ce5d6fd82148a6f33482d75ee21e9029926bd46eb0e57e6593355792a71b6da6fe226c430902020bee2f7b077668c3f69cca5bf26900bbf8958b9de94ac700862eecd1ada27f53ec67db57b6a49a8e94fd318b3c834ff937ba4c0b4ca7249e117e"}], 0x690}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d40)="ff75ad621bbb28fb284356f158bf71e0bc783c7bbd2399f848d30ad0ee60b53a6f81c9eae5d743aa7b09ed467e9f61c6fc48bc00b4eab72df6f7357997180487fb5470f988e16a6ee4c8972e0e532b8c5f33cb071e3b4a08112428082dd0e43f9c269d3fc7f904a9112cefac3b1ee1f39d565e1920ef03c6e74bbc95", 0x7c}, {&(0x7f0000000dc0)="883e873508457101ad743e06d2d075eae4a9c97eea921a101d160ddd65d8c23a4624b4550dfb3e7003f6e908203b81ba835d8ae661545dd1cdf7f63bcc53a450417178ea2942d053cfaa503066ab5255015d74f2ec6fd7d524ef08f6285b6a945852d7a50aec8dc497ed7721e850c379f0eac7ba978b3870d9dcf4d22fefbdc44e048818b73ef539d73d5c7db2f0878448b6d39a7bb9b3da341f2699dce01dc17daaa3e54cf3d3f10c3ce952918374302da2da6d708aa0ba58df58", 0xbb}], 0x2, &(0x7f0000000ec0)=[{0x98, 0x111, 0x5, "56213584350242e273f702808db634152680edd92a1a6ab0d4dfb2f117c42e1fe2cee206a6ec808631235713a527d770faaf3fceb8e7937f856c418a5e8c9703af0b08a3fc0fb50fb64c5699f07a2a6192ec461e276c759260180c81ceee9be68967548988bb82f5ef46801ac7461b664d5c0d122c62a297c58d84167c9a5a2a86"}, {0x100, 0x12, 0x0, "f4597f5b4bc4d1fc6db38ae616aa1a2f5b0d4256487f755a651ca4664ae7f90998696c256c9e187aa9c99a6b47c940dfd53c2ae139e0ab5f5962e0d660c9c1bbf28a9036e54ea1f22176d0d0e9828b45e1d9ba123541ce96bbd4783b29baff3403c81c957e312315242f4f5511e3ed18f6fb9a9237bd58bced2ff4ff742464ff737e4158215a1d3cb5b25d587d7245989cfb2728105b7015b1bc76f2ed9ed1675b26f008fa0d3debe9d15379e7f6bd6d1aad8fc7416cf67515b98efbe485a0bc0197b1642645de7b5ae90f292a1a547152f8d5c62b1f2abc19f6ad0ab26f825a6dfa1e1b8c854713ccef2c923d08"}, {0x38, 0x1a5, 0x5, "08a35e1c0d65247c7053e6dc2cd8d80249da3557ec0d8ac998c37c82dd6aa231f7ac55"}, {0x1010, 0x115, 0x7, "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"}], 0x11e0}}, {{&(0x7f00000020c0)=@rc={0x1f, {0x86, 0x20, 0x5, 0xe1, 0x57, 0x3}, 0x80}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002140)="a4a8c5bd90700c7a58f050c6e433435264ce950b4caba7fb34ff73b05b5a308c609151172c83ec4af6cc0a658cf41be4276afb158ada8c202054c890eaf069efbbce179454192e6c9c9c5aad40259d67047f60c42e16ea83c03fce5fa27a6b8d9f10b5d953e35c479367c497d28107bed95e62bf", 0x74}, {&(0x7f00000021c0)="8970e04dd4bad542d9a2651f731b2107ecf7992503c54a5f1d5b4dd4dfe8d9a623dd433b9ae1eda37e87e94c942197b7566fb2622fda32f4987b3e4462e47479be5d593c0a0e67486ed5b0eec409cfa5a127095aa805ef2fd5e1b35d1658460709edb0139ba7137eb326d16febb4a018b4fd82ec5192cd0e4cdc235ad59523f7f274a49afa64d604d463ffcc31053276828c0666f980863997c4ced8227eaf3f4748b260dc1989a8fd94", 0xaa}, {&(0x7f0000002280)="0700c2967d4820c8f3e75458ea1d0f5dc4e6add7a8782fbb419c672c8d0d4c6d98e111d409c9d20eb935662154f0b964d8d20e2beb56dcf1805355bf3badda1f037a5c69d142dc43a6edb0cf6cc1626279cf0cb1d78e4b7d3704ce19092ac52472f67c107bcae93c0a728d2db1a3353652da6e77f7fa3b98c0b3b0933881c9116826", 0x82}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000003340)="9e0a5696737ae0baf3ce0d0f92b6b996e0bea5095c262111ca82c1759d71d28fc56cc4bfd105f461f09359ce73f798b4c46eff80e652b395ee1e1b0b81c3fd99b6afa27923c6b434b49312f1ed2668aa704caaf11be990c4d2cb0f65d4a048e1398c53fa624f3696c18ffffb1225be70a194408fe611a65dfc8e1caf8913d0d8342eed8bddff617ded8496a37b844fdaa979bee33ce586262cbd7be57c34e396a21e67a93b796d1f0b4f3397de43381f66b13bd1fbc1e942c25ce56c1ab9285df385f64395f1d1c03b9a5db055373633b5548f254101a0984f2207c9daf0be51a081ec3db94d", 0xe6}, {&(0x7f0000003440)="e5b07505e64a7e9359bac23b0adc366407796805ca769c480b50e56d7aaf71b17c0efea799bde44922be8913e8e4e69c495e2a827091e646a3bfc1517f63df", 0x3f}], 0x6, &(0x7f0000007f80)=ANY=[@ANYBLOB="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"], 0x1b0}}, {{&(0x7f0000003740)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x2, 0x1, 0x2}}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000037c0)="1a9663c2c7e0702ae18ccf4adc0d31e33fb788c5e1ddd63f55fb4bdd8edc07dd691e54d1ba354fb7b98b3a4cbc16af3174d4011f810eec1017002f22ef7a7bd5422dc0b7290dac908098dca468203ee222b910428d574d91ac6c76d27fb44523d97a6aedb6ccc3abda8fc51d030d1a9aef86d686a73e01a9b4d27a5a0d7db9d2fb6a9a9010aecdd1d2c752e15fe378c45cb26db93e17e48bee411b43956ba10b4c4aad6f770cde762e849cd519dd55977124e1b719d2e2af9b46b3ab36a7aa9a0f4d4af7c341961f24fc6c6263fb9a3a8abe39062a90f4d878017476bea6e1e4e0d5cd38a0", 0xe5}, {&(0x7f00000038c0)="0587d96ed572f0c86631b83d1a485266e77d3998b10588e7f51dfc09c6ecd14575543b4a61aac4854d54a3f84187b9145f840214d27c956a692b4d92147a4a4de9b04a502585e4f27d8e447d77c205a0adf86d798ff9d247bb87f42de97575c32efbfeb9eeb52d60fd33f9df3e112cdc7b5e5a31adee6b7073a306fc470b71ae7fd9a51aa329670fe985f39e9cd4362cde5c71eb0ee3e16dafd14e98341b171c2861bc0e8b632c8dd8f1599d606aca5e", 0xb0}, {&(0x7f0000003980)="a8aaa6bd2684b9d34a565f12d4f3c11936cbd4fcf9b7afec914e3c4923dd2105395fcd8637ae367aa055", 0x2a}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="1316ca882d97cb9620b925c8a85e9bed51b29f7987fef3ac", 0x18}], 0x5}}, {{&(0x7f0000004a80)=@nfc_llcp={0x27, 0x1, 0x1, 0x2, 0x84, 0x1, "59a08b22d77c7dc4c43d1f7e62bceffe26e02da398efd0f6d451b6a2642a2ea0ece2766ba2ea3975624dfc5684e7276b5c29e19d7caaaf3a42ccb1c09e654f", 0x35}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004b00)="24756f7eebe9bdd1a2bfb9b0c6d6b8c7cbf0afa91bedea90edc3fb10751025cba544ca72c1ef54faff3dbbdf4068ec252670a64bbe78cddb1213223bf2d426f46d33fe53ac71711a568a3c00ba7b644bc82112e5ecfb4afe4ef48734207fd86f6fca01e82b26871546d36244552436145fe1c140c27d9064f05a3c0d6987b73c10b7f8fff6f46e", 0x87}, {&(0x7f0000004bc0)="0208f78301e3826c418455120da3c8670cae9bb62afab8b725b20ce1dd5e5aa1bf95665ca1907818a32555ac964ea8ac84ced06824020f34abb9568f06664214968c9252625602f7b3e2051a0eeabe2ef079d8e8a43ba90a5babdb628d77ae0e257a845e4e673b08647be269b0245f90705a52eb1d586dd9d1b307cf54c481978e9c7096ca8b5fb49872cb329ff4dfb97dba", 0x92}, {&(0x7f0000004c80)="138350603cc52c43684c11213fb227c3059139fc9fb949317193b1cb3b67862e1f70d4a7a65874a0f3450dac52d9a2d894b148978fa83e904f15f5b2d7cdd28b814fd25a9aef1682ffbc9a3ec6fb9653d009abe3f5d6e785e43b28ab5c385c893e10b57599648cf969685cc9be30a69a58dc73a933d6bc49207c932a7f3e9be0a8159368e857ca3ead2de7509b9fdaaf35b07cf878886fa770b7c90aaf5ce6d3860de95899c3fe5aab852463fd4ddd8530", 0xb1}, {&(0x7f0000004d40)="1e55b7a7197d0d9dc3235ee9831027bf5b40a108609c5ea87777cb95b6608a4a0606f5f98a265df8ce83d9fc937b260e87924b0197dcda0fd8a42ca922713e632a5492f22c40fe5b52da90142c474eb2bf53f8d637e4b0af510b67de153eb1f04d1f3c98e6538587848daf7e48edb9a459c99ae6ad1b43ec0d081946cd84bfa461afe31556e3a4eebee4b92afc0920c782786510330ecfa678ad869a5771fe7b7688daa770c3b7aab3d62161f814d31ea5e42be18422f707ecc52581afafb600341231680b7c8a97bc92579a078bdbc656a547d79faab894e4fba2e6a9ca277955e4a2c98da2b41b711a", 0xea}, {0xffffffffffffffff}], 0x5, &(0x7f0000004ec0)=[{0xa8, 0x0, 0x8000, "fb3368ce291b1653624a05c132cc84041a96e7c8f0e012c3f996ac8015944625416cef51ab146d4e44d1c7a90d442ea2c64e6d853c56e8e454532ce5f35e2a246a75ab1f4b63342999a94360a8df41c92fb9571df8bab95af93541d68aeea43ce71723fa30b8d961e39566d5298739b0a2871f9a5dccb0acb446f478000be2db16ba51523587c37abe463e8c9e3ef92571b4a6"}, {0x1010, 0x115, 0x907, "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"}, {0xd0, 0x88, 0x80000001, "8148a29cca74af6d9b8fe9c8b0331f87e6d25234c55efca79eee1c06802f561539a500e4248cb56cbc415b6c793522b506cf52cf3e1db7ba52b2b5012d2b3071692845d01d27f72583081cd449bed48fde60f21a7b61b74f61f20de19f89e0b25cb6b7055ac2ebfe721bab39050c59e1907936c821891ffc35f76eaee7acb7fa700b4e6ac65a453e2bbd299a21c547bcd7d3bfb52eda122fa67d616b799f78b37a440d09331f70a77825619a05c33d00057016904b5d7e9fa29f10be80"}, {0xf8, 0x108, 0x2, "d2b4e6e2dd7e60abaea0150b7ce35554b3565df6b0f038eb79fea9b1a2cc4d17530f906c0608955ec45d54b60b74ebfbde2d4eff3baed6990db994cb5aea529ce62fbbf5bb2d45fbc47826642fe7ba9453daf6bb7e8b21afeb354f0ddf9343519696fff338c90c1369d0529e2001ea48e75af55a0de50fb84a868a658199f005430377eaeef5c538726a941ad2513e42f540d23359f4b43ac49e1e1cfbbdda1872c22b24a9d85b765a7ced145277a635f1e09804ea2b9487e496ef1dd13b17d3462ee4a1823e8702bca88ce07d820aa7bf912116cef2e409187f4d280c9e16766ea2b04dd23e"}], 0x1280}}, {{&(0x7f0000006140)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x3, 0x20, "3e277df6037ef932254b41a0274685e2c3978178d498037dd47cece71030da498e12bea2137e9cb09700f97ad712f96f19cf296a18dde5391935bec763d591", 0x19}, 0x80, &(0x7f0000006580)=[{&(0x7f00000061c0)="c5f822fefa87fd495ebf22b44dfc8bebd282f88bbde98bc64c0b7ad46377da", 0x1f}, {&(0x7f0000006200)="282807750a26ee733fddd601629697b1fe7d611b6e823c84c7aaed92926492d3e3001b82babb0c30e54700acdd842a9ae48d143b2096f053e159ba82b660de32a4d82e70afff7cd238de2c13f2323c057e204e4a8db3e8bf5ceff3d125f9e3e6cead6ef96ce4ee5dfda57a302bc7adf5608dc673e8787168a46d5565d761b091ec5b1f9344b194a2b71153bec7c7862df6d05fce3d875a5b43f7d9cd", 0x9c}, {&(0x7f00000062c0)="0972f70acc944975e8bc5dc3375ee374dcc1ed8d42ba965637a7afaa322351de5760afa98dc4d21fc8d533ef4328bc6294809b50fa748ae5bab6765c84dbb9457d47f36d45216ca600ba7564ee098b02a37783aaa8271354daa378080152e9e18373307637e83578eed8c8ecb6876a2150a4bd87ccd25fddfae72bd9b42eb095d35fd4176ed4024d976f1947d3c14d5a4e0028fcdffbe11f3c189fdb5486d440a926063cff7170a4d0e724ab5019b55417fbb0ec9840029d9dd32326136ee78d49eb8dd898d018196a594cf436d59de4d2dc94e6e16300ffc0ae3be76f71fdfb07ea14c88b1206946c267e85", 0xec}, {&(0x7f00000063c0)="855a69", 0x3}, {&(0x7f0000006400)="1032c6e6195e47459f60cc71598b5743642da42c965aca1ffb4ce96f48faf9c7752029f36ac70583c880f943cea5f7a6c107bf62d5bd2519d5d49eb0964297a36a612f6f3096889b1f1cad269a6c485e1d07ad537487a8ac02364490d01a17ab6c9e63a97fb3a88a394a2b2ae9fc656d3fa98c2972a6f5dd7d", 0x79}, {&(0x7f0000006480)="b44d790449a7d78b6d747883b781e5f9639e2ca19bfccaf6d7cd64f3eaed77f8a8f0077e7c0509c6158a6eecf386467d4cfbb0f92959a042f0669c663f59563834e3efc8c6bd7b1fa54b9b850663517c400225f6be2e76dd7ba92488aa06998bc74ca9471b0c9ce01446de869b6870c7d2f816a09d7030e407afe7c5f49b98e095ff50e822025a76c5e0013c280736293298b782798d04ffc546713978db664a91a7d5e5f74ded011b8a2cf019df33b81cb7f465ab637d2799e4f8314b76755ad19519df1e327063d02b23fd7a85658b0cb5d5db55fe03e78084545062a64aa4f6f93a86e57863f14a4d5510f4ef40b787", 0xf1}], 0x6, &(0x7f0000006600)=[{0xc0, 0x10b, 0x6, "27ed17763e200396e133d81dd8192e5c9531a15ddb3dd6696fadbe5cb8a14019156695b398a12b80b6806c34513fac2f6abfec163628eb2206c33c79787777f62abd00f6a4d80d7d3443bbf867ee4f21dcca69aa1bd8fd3eac54e7910123f028b3f53ac7cef8569c285e08555e53393fd9f85fdfbb7e4a69a40bf95c1aa0d4f5b671f0cfd81182bcac4984e3046e993544bee6d2fec258c6d2419a71311af17c1e31da1f30f885172bd722eb59e0"}, {0xc8, 0x18b, 0x2, "0f4c03985865ab242c628054692f467e606f99202be6b39f96e255f34c0000dfcfd3df2fe50e1be51c45c8c9f3b02f17a32f4e3d9fb38aa4fa4c156d505cde5e89b181a25dcc1fd6f1e60cc6b48767f2f6930e1dff27c3f8b7f1fe36aeedcd0c2b733800459e06d89f4346f7d7bdee40afd3dd11b6a8d9d42a0814e05476f1c03bd904c2a3c64ecc8577e403b2c2a32013b96664e38299a7a7e9b1d5e52c20139017e3ae647fd4ca19c95f15b9a4d62116"}], 0x188}}, {{0x0, 0x0, &(0x7f00000077c0)=[{&(0x7f00000067c0)="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", 0x1000}], 0x1, &(0x7f0000007800)}}, {{&(0x7f0000007840)=@llc={0x1a, 0x0, 0x5, 0x80, 0xb, 0x1, @random="1d5f242436e9"}, 0x80, &(0x7f0000007cc0)=[{&(0x7f00000078c0)="53b818419b82ece312af54a0a3a73b23b8804906b44ddb5fb79ecd0bd6add3a7ffaaea795912d0515b348256f5330021d4119ededdd97e53850846f276ee6b64ea9fe2648d4eb2ce022a47645fe31cde11a27c435a100dd71106a6f6c03e4c07ab26e250226dd1f61a63220c0424764592759c2118b6ee93515f40933e7fc6c73005da322b3d945ec35bfaba5d743a06b70288458df4466c14def7257ccca6732d52f3732f9498cf37a1bbadfd020c01a6c41fed724d78ca7dbe5c4931bfb759874ace0be29ef6e05e21e5509d9be284b6", 0xd1}, {&(0x7f00000079c0)="b8f54f53be1791c55c10af3434868976b2c43e96c2ed6f95b99c0908", 0x1c}, {&(0x7f0000007a00)="2e7af7164365aae1dc20287d8048bd09d8f8d9eecc1cfd4f424281575501", 0x1e}, {&(0x7f0000007a40)="4f5a625ac702e2d291a1f6d4145bd052cea96e4c77e07908d4e8af2fb76fa6ce6c7145698f05a4b844c2717335ccba120a1db88ae19201c1cccf273ed722cae553b49357e32c464c7cbbf5e9b26a38b9dd939856b8f912f3fe885493087e235159b37b02953ad7a572e2082d8ad74a166d89e92a9e1b6ed49c1942b857742743dfa69c94627f", 0x86}, {&(0x7f0000007b00)="c0ff30193de1f5387120e61f5a77944457018a88e8dafaa97e55b1043f83deb2af02b1569a40a5e0a832f8fa1c374990cf9fd2aaecc881af39c7fbac6d0c7b0e03b57c89b0d48072b173b7f581a530f10303e55f51a78a2672148fd8f9e1e2f6773a6ce65d4b7bceb88cb62a527f502099528264fae9162806b1e4a538596ceed6119bfd7849dc6ca058551af216996f525a21a4ef3ab45ca4d7015ff77048499f52217a7b385d13a5f127b7c514", 0xae}, {&(0x7f0000007bc0)="6d696472ebb12f6a41ddc0ca6eab0020a07af7ef6465674097a60738cde9f4b7dfad69fc71ec06b8f350f48505e8a1d12f543ef2f87c642905d7361891ccd97304dc3f28b528f0ebdd6e32e50de5c3077e2d5839d8b59192759fbfa9e477facb9f11d396803b06464932edc55038d3905facb06a39fd687b747015264c870228f59426f2bb595bcf3b83573aaf76c95696d0d8841ff4be43988a56a72769f0480a6d7e11f66275b81d8895eda621fc97", 0xb0}, {&(0x7f0000007c80)="53c4d71fbf414c3193a6dee40378e031064bbdc946820975879bb110d7f3dacd3306ccb41fe70f058b88f707d15bc7c1099401d2bcf4166c", 0x38}], 0x7}}], 0x9, 0x40000) [ 366.502313][T12960] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:49:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2179, 0x53, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002222000000a3cfc7f9790bc4eb817d81"], 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x81, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, '\x00\x00'}, @main=@item_012={0x2, 0x0, 0xa, "00e3"}]}}, 0x0}, 0x0) 14:49:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r0, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(r0, r0, 0x0) 14:49:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001a80)=""/118, 0x298}], 0x1, 0x0, 0xfffffffffffffe09}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1de) 14:49:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001a80)=""/118, 0x298}], 0x1, 0x0, 0xfffffffffffffe09}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1de) [ 367.002007][T12752] usb 1-1: new high-speed USB device number 12 using dummy_hcd 14:49:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001a80)=""/118, 0x298}], 0x1, 0x0, 0xfffffffffffffe09}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1de) [ 367.122427][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 14:49:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5ae5, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x100, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x401, 0x8, 0x8, 0x0, 0x4, 0x100000, 0x0, [], 0xff}) mq_notify(r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000200)={0x8, 0x2, 0x1, 'queue0\x00', 0x7}) openat$cgroup_int(r2, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r3, &(0x7f00000001c0)=0xc000ffd, 0x10a000d05) [ 367.362168][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 367.373046][T12752] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.384263][T12752] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 367.397234][T12752] usb 1-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 367.406523][T12752] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.418195][T12752] usb 1-1: config 0 descriptor?? [ 367.504813][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.515886][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 367.528902][ T5] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 367.538140][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.559030][ T5] usb 3-1: config 0 descriptor?? 14:49:08 executing program 1: syz_usb_connect(0x1, 0x7, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xcd, 0x5a, 0x1, 0x20, 0x1e59, 0x2, 0x42d0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9}}]}}, 0x0) 14:49:08 executing program 3: syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x1, 0xc56f36e9810897f9, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000a60000008ae21913259d8a8454fc6ae7cdecbc3116f184082e29d1d64442fb310ae67813d0a5ad0300000000000000099a34f68078a13a3471c314fe5bf0fe287d16c289f64522c88a4b3b95247e7062928e0b51a15737d188b30b1e3e636cb5aeb8a7846043e219b7ffb36c795ca9bd1d2acf8bfc3d71fd16391246c4ab872c05f95de324dbb74bd9b44b30fd5584378a30659ff2d8f0534f6576be3344b4941c82b5d5767359055c98fdc8b8212c01e5494c9b942be28d62d9092e8df57ba5a7583b9ec5c71e565a6459a18dc5248f9f95175b61238cfd219987c5efc57dd8a90954eaf4f039afb761368f045440f8fe829c83fd486880ac0ea99b6b3cccb4bfc59a3a1ba13230f0a29385f097ad202c937c378e581a40b2c5940ca99c09c2966480240210c5e4240cae4a0e88cfa0044f0b"], &(0x7f0000000000)=0xca) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x102, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad298f1887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000580)="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") [ 367.983386][ T5] usbhid 3-1:0.0: can't add hid device: -71 [ 367.989768][ T5] usbhid: probe of 3-1:0.0 failed with error -71 [ 368.013852][T12752] usbhid 1-1:0.0: can't add hid device: -71 [ 368.020076][T12752] usbhid: probe of 1-1:0.0 failed with error -71 [ 368.047118][ T5] usb 3-1: USB disconnect, device number 4 [ 368.073932][T12752] usb 1-1: USB disconnect, device number 12 14:49:09 executing program 3: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x68}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 368.561594][T13011] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.683717][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd 14:49:09 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="120100000a972e4070180100805d0000000109022d00010000000009045300030a00000009050f00000000000009050c0064ea0eff47743665b602d15b1500"], 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8a80, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0x5}, &(0x7f0000000080)=0x8) socket(0xa, 0x80000, 0x1) 14:49:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000400)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000000)=r3, 0x1) close(r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) [ 369.113799][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.125259][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 369.138243][ T5] usb 1-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 369.147420][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.162742][ T5] usb 1-1: config 0 descriptor?? [ 369.243778][T12752] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 369.522414][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 369.528699][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 369.549404][ T5] usb 1-1: USB disconnect, device number 13 [ 369.612656][T12752] usb 2-1: config 0 has an invalid interface number: 83 but max is 0 [ 369.620874][T12752] usb 2-1: config 0 has an invalid descriptor of length 116, skipping remainder of the config [ 369.631374][T12752] usb 2-1: config 0 has no interface number 0 [ 369.637620][T12752] usb 2-1: config 0 interface 83 altsetting 0 endpoint 0xC has invalid maxpacket 612, setting to 64 [ 369.648579][T12752] usb 2-1: config 0 interface 83 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 369.661717][T12752] usb 2-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=5d.80 [ 369.670895][T12752] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.684925][T12752] usb 2-1: config 0 descriptor?? 14:49:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x1, 0x1}}}, 0x122) setrlimit(0x4, &(0x7f0000000000)={0x4, 0xfffffffffffffffd}) 14:49:10 executing program 3: syz_usb_connect(0x5, 0x4fa, &(0x7f0000000500)={{0x12, 0x1, 0x200, 0x62, 0x35, 0xb4, 0x5b29c1a5ffcdda26, 0x41e, 0x4018, 0xa0d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e8, 0x3, 0x87, 0xff, 0x50, 0x1, [{{0x9, 0x4, 0xcb, 0x1f, 0x2, 0x8f, 0x2, 0xac, 0x97, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x5}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "0fc5"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x401, 0x8, 0x154, 0xe0}, [@acm={0x4, 0x24, 0x2, 0x2}, @dmm={0x7, 0x24, 0x14, 0x40, 0x8000}]}], [{{0x9, 0x5, 0x4, 0x8, 0x3b4, 0x4, 0xd7, 0x7, [@generic={0x6d, 0x12, "2b93efbaceed7453becda42abcce8968412118ce5bd61bc8afa5160ef356f9b8f75ae1cf576a11b0b8411cfd52776026446d5505d9af16ff69fcaa2ee610bf34f8a24433c0d9f0ad95b5d4ab3d89cbccfa06b4ff525754c33cf7eb979848e5b2435dfb4a24e27b7fdb0e7d"}, @uac_iso={0x7, 0x25, 0x1, 0x103, 0x6}]}}, {{0x9, 0x5, 0x7, 0x0, 0x167, 0x4, 0x20, 0x6, [@generic={0x3b, 0x22, "d04f7f533a50afe90f5e79bc3925813fb713250925383434a7397064d84dce90ce4ac5d46602495f90598a55c284df332844e49634e8095cef"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x1f}]}}]}}, {{0x9, 0x4, 0x5a, 0x20, 0x6, 0xff, 0xff, 0xff, 0x4, [], [{{0x9, 0x5, 0x84, 0x0, 0x18a, 0x8, 0x99, 0x1}}, {{0x9, 0x5, 0xa, 0x7, 0x58, 0x7f, 0x4, 0x5f, [@uac_iso={0x7, 0x25, 0x1, 0x105, 0x4, 0xfd7}, @generic={0x100, 0xd, "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"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x11, 0xfa, 0xff, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xfff7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x3ff}]}}, {{0x9, 0x5, 0x0, 0x1, 0x29c, 0x7f, 0x1, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0x9}, @generic={0x10, 0x914d000c9f3fcdca, "abde51d80a2d3939f3c98171a96d"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x1e4, 0xff, 0x40, 0x81, [@generic={0x9e, 0x0, "fa839c09b4c18aca622e21f2595a5975980f801dacb663e02d840cc62d835211b8a801027f10edf6eb0dc911d2bda87535d6d212b1c0488a8677cf7ff3e63085e3e3ddada97c371efa97cf39b3abdd192d898a930e4b0bbfe5133348920158b68db93ad9b2d238259770aef06f4303b886c001967c8d21b870a49131bd34c8f94a4146dee77344fe9ad144ce61c8e04faa9545407cecc754b629bdc7"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xdf, 0xca03}]}}, {{0x9, 0x5, 0x8, 0x0, 0x92, 0x1, 0x1, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x8}]}}]}}, {{0x9, 0x4, 0xc3, 0x1, 0x3, 0xc1, 0x48, 0x6c, 0x8, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "8e"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3, 0xfbff, 0x33d, 0x9}, {0x6, 0x24, 0x1a, 0x4, 0x9}, [@acm={0x4, 0x24, 0x2, 0x3}, @country_functional={0x6, 0x24, 0x7, 0xc0, 0x4}, @country_functional={0xa, 0x24, 0x7, 0x9, 0x0, [0x0, 0x101]}, @mbim={0xc, 0x24, 0x1b, 0x80, 0x401, 0x3f, 0xff, 0x9, 0xbc}, @call_mgmt={0x5, 0x24, 0x1, 0x5, 0x8}]}, @generic={0xa9, 0x9, "031719d753824cfd68d584d7449a35f468deb3e9f8c188c16aa899b999a51d0a8cbe6a39ad888237d56d348dd5af0f2498dd594e7f819336d887dc8689f3c91b1ebdcc4429e0d905e141db81e03bbd87ed0e6ffeda7103aa37a33950b9a736c068e623e1c4bfbe1809270da3bcab8d08019764a82b39e26cd3d4e9abf5cac272cdfcc8c72cc6db5b2ff98f55acdbee57e20daa0124317d293b3bb1f1cde37d4e09f0c1b4877820"}], [{{0x9, 0x5, 0x0, 0x0, 0x238, 0x6, 0x1, 0x6, [@generic={0xb3, 0x9, "f2081f04985327c16357654ea1b3a93d6fde430d142de86db7e92297dd306941496a5ea16e79df01898133d51c8d6920537441727c5308b39e07f182643052249f0d73111fb884b0c0960e727de3cda18930b45ec8bf7ffbedfef5b7a79cf4b33a9a114f32d64466713c72d21ff3e5c6dd77918e35d0252e59e77038f237c70944114e823d0a62fca54089277aaa49afa3a3612fe552cd2d8a5bc62f282d68fe5c33c646fb08864f3118b6b2014a1c0dec"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x28d, 0x0, 0x40, 0x5}}, {{0x9, 0x5, 0x8, 0x2, 0x6a, 0x0, 0x5, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x101}]}}]}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x2, 0x7, 0x40, 0x40, 0x1f}, 0x37, &(0x7f00000002c0)={0x5, 0xf, 0x37, 0x5, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0xc9, 0x0, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x8, 0x5, 0x3354}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x8, 0x7, 0x34a1}, @ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x1, 0x0, 0x4, [0xff0000, 0x3f00]}]}, 0x1, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x180a}}]}) socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="07db3175b2000000f86330c3c6431a1b05a2b4eec7ca5bca735f2a172a9581d8a1c975960a11e9e05f8caf42cfea08fc644ceaf26fc9"], 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000100)=0x7) close(r0) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 14:49:10 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a5a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000049058202d201000000090503028003000000"], 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb79, 0x440) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r2, 0x1, 0x10}, &(0x7f0000000300)=0xc) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffc00, 0x1) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) mq_notify(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="78400000d38f3b0cd727e36597853c8b4e5890608f7294319892c5d6c87b3eb2f2c6cf7e93a57d09359431173f85f9d8dffd238bfaa762674ae668813e0f5b72970eeaf9a886833786e4ab25cdcff7e9b1189fe59b850d9636ddda0a21722dbaf868b0d79aee147da44881f1c8271ea3f42584245ae5065e728bed0ee956576e0d7fff7305283dab"], &(0x7f0000000140)=0x80) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000180)={r6, 0xffff, 0xfff}, 0x8) 14:49:10 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"8bbb68e8f03f7f109ce6bbcb8e729e13"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f00000004c0)='fd/3\x00W\xf6Je|H\x10U6\xc6l[\xbb\'\xf4\xeb\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\xb2\xf2\xd2\x83O\x82KF\x12\r\"^\xc2\xb2\x1d\n:mnO8\\`\x8dR\xb2\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHF\xd7\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r4, r0, 0x0, 0x1f7) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) [ 369.968190][T13044] ucma_write: process 92 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 14:49:11 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000000c0)={0x4, "af3c922a15f8f76e7143fe3283533232de04e46a9eb2839ef3d58695ccb0882a", 0x1, 0x501ff4bd4c396fc}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xef, 0x0, 0x2, 0x0, 0x0, 0x0, 0xc4}, &(0x7f00000001c0)={0x1000, 0xc7c, 0x2, 0x80000001, 0x4, 0x5, 0x6, 0x5}, &(0x7f0000000200)={0x80, 0x2000000000000, 0x8000, 0x4951, 0x80000000, 0x9, 0x3f, 0x20}, &(0x7f0000000280)={r3, r4+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0xe72b}, 0x8}) open_by_handle_at(r2, &(0x7f0000000780)={0x1008, 0x0, "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"}, 0x200) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="0000010000004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) r6 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) syz_usb_disconnect(0xffffffffffffffff) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000100)={0x52, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffd}, 0x2ef, 0x0}}) [ 370.112726][T12840] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 370.123260][ T31] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 370.362624][ T31] usb 3-1: Using ep0 maxpacket: 32 [ 370.382565][T12840] usb 4-1: device descriptor read/64, error 18 14:49:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xc7, 0x9, 0x7f, 0xf5}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/xfrm_stat\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x101000, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000300)=0xe8) getgroups(0x2, &(0x7f0000000340)=[0x0, 0xffffffffffffffff]) r6 = geteuid() r7 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000840)=0xe8) r13 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) getresuid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) r17 = getegid() r18 = geteuid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000a80)={0x610, 0x0, 0x3, [{{0x3, 0x0, 0x80000000, 0x9, 0x3, 0x3ff, {0x0, 0x4, 0xffffffff, 0x1, 0x1, 0x8428, 0xa681, 0x2, 0xf3, 0x2, 0x4, r4, r5, 0x7, 0x2}}, {0x0, 0x7, 0xe, 0xfff, 'net/xfrm_stat\x00'}}, {{0x6, 0x0, 0x4, 0x3, 0x0, 0x6, {0x1, 0x9cb7, 0x6a5, 0x5, 0xbf, 0xd55d, 0x8001, 0x81, 0xcd82, 0x1f, 0x3f, r6, 0xffffffffffffffff, 0xffffff29, 0x404}}, {0x4, 0x5, 0x13, 0x7, '.bdevsystem!vmnet0\\'}}, {{0x5, 0x1, 0x0, 0x5, 0x8, 0xebc1, {0x0, 0xe3, 0x7f, 0x9, 0x9, 0x6, 0x80, 0xffffffff, 0x4, 0x101, 0x80000001, r7, 0xffffffffffffffff, 0x100, 0x20}}, {0x6, 0xfffffffffffffffb, 0x2, 0x8, 'lo'}}, {{0x2, 0x2, 0x2, 0xff0, 0x1000, 0x6, {0x0, 0xd6b, 0xfffffffffffffffc, 0xc, 0x5, 0x7, 0xfffffffd, 0x6, 0x400, 0x78, 0xfff, r8, r9, 0x101, 0x7fff}}, {0x2, 0x8000, 0x9, 0x0, '/dev/vcs\x00'}}, {{0x10, 0x0, 0xf44a, 0x7712f876, 0x47, 0x1, {0x5, 0x7, 0x6, 0x1, 0x6, 0x7972, 0x8000, 0x7, 0x9, 0x1, 0x80, r10, r11, 0x9, 0x9}}, {0x6, 0x5, 0x27, 0x1, 'mime_typesecurityppp0vmnet0,trustedem0+'}}, {{0x0, 0x3, 0x8, 0x7fff, 0x3, 0x5, {0x5, 0x100000000, 0xfffffffffffffff9, 0x5, 0x6, 0x8, 0x6, 0x80000001, 0x9c02, 0x5, 0x4, r12, r13, 0x8, 0xde}}, {0x5, 0x100000001, 0xb, 0x1000, '/dev/vsock\x00'}}, {{0x0, 0x2, 0x6, 0x1, 0x3, 0x20000000, {0x3, 0x5, 0x5, 0x3, 0x0, 0x8, 0xffff, 0x95, 0x100, 0x9, 0x0, r14, r15, 0x200, 0x9189}}, {0x4, 0x5, 0xb, 0x6, '/dev/vsock\x00'}}, {{0x3, 0x1, 0x75fc, 0x8001, 0x80000000, 0x7, {0x4, 0x2a78ac2e, 0x400, 0x7, 0x2, 0xa9, 0x1, 0x468, 0x401, 0x1, 0x1, r16, r17, 0x5, 0x7}}, {0x4, 0x7, 0xe, 0x4, 'net/xfrm_stat\x00'}}, {{0x1, 0x2, 0x1, 0x40c, 0x48, 0x0, {0x6, 0x400000, 0x28, 0x6, 0x8, 0x8, 0x6, 0x4, 0xfff, 0x5, 0x1449119c, r18, 0xee00, 0x9, 0x7}}, {0x6, 0xc69, 0xb, 0x8, '/dev/vsock\x00'}}]}, 0x610) r19 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x200, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000001100), &(0x7f0000001140)=0xc) r20 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000001180), &(0x7f00000011c0)=0xc) r21 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/sequencer\x00', 0x200, 0x0) ioctl$RTC_RD_TIME(r21, 0x80247009, &(0x7f0000001240)) [ 370.463737][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 370.483056][ T31] usb 3-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 370.493527][ T31] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.504606][ T31] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 370.672465][ T31] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 370.681654][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.689860][ T31] usb 3-1: Product: syz [ 370.694470][ T31] usb 3-1: Manufacturer: syz [ 370.699172][ T31] usb 3-1: SerialNumber: syz [ 370.713618][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 370.782298][T12840] usb 4-1: device descriptor read/64, error 18 [ 370.833845][ T5] usb 1-1: config 0 has an invalid interface number: 164 but max is 0 [ 370.842301][ T5] usb 1-1: config 0 has no interface number 0 [ 370.848577][ T5] usb 1-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 370.860104][ T5] usb 1-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 370.871552][ T5] usb 1-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 370.883281][ T5] usb 1-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 370.894674][ T5] usb 1-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 370.908657][ T5] usb 1-1: config 0 interface 164 has no altsetting 0 [ 371.045781][ T5] usb 1-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 371.053866][T12840] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 371.055100][ T5] usb 1-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 371.070717][ T5] usb 1-1: Product: syz [ 371.079116][ T5] usb 1-1: config 0 descriptor?? [ 371.163535][T13060] IPVS: ftp: loaded support on port[0] = 21 [ 371.274510][ T5] iforce 1-1:0.164: usb_submit_urb failed: -110 [ 371.304758][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.322522][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.323477][T13060] chnl_net:caif_netlink_parms(): no params data found [ 371.348729][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.378075][T12840] usb 4-1: device descriptor read/64, error 18 [ 371.396886][T13060] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.404221][T13060] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.413216][T13060] device bridge_slave_0 entered promiscuous mode [ 371.423603][T13060] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.430861][T13060] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.439919][T13060] device bridge_slave_1 entered promiscuous mode [ 371.462541][ T31] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 371.468782][ T31] cdc_ncm 3-1:1.0: bind() failure [ 371.475114][ T31] usb-storage 3-1:1.0: USB Mass Storage device detected [ 371.502187][T13060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.512427][ T31] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 371.513454][ T5] iforce 1-1:0.164: usb_submit_urb failed: -110 [ 371.534004][T13060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.545522][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.559050][ T31] cdc_ncm 3-1:1.1: bind() failure [ 371.576058][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.580425][ T31] usb-storage 3-1:1.1: USB Mass Storage device detected [ 371.586289][T13060] team0: Port device team_slave_0 added [ 371.604304][T13060] team0: Port device team_slave_1 added [ 371.611045][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.618938][ T5] input input8: Limiting number of effects to 32 (device reports 235) [ 371.632571][ T31] usb-storage 3-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 371.652565][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.666288][ T31] usb 3-1: USB disconnect, device number 5 [ 371.682168][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.699254][T13060] device hsr_slave_0 entered promiscuous mode [ 371.707145][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.734708][ T5] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 371.743103][ T5] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.164/input/input8 [ 371.757750][T13060] device hsr_slave_1 entered promiscuous mode [ 371.772511][T12840] usb 4-1: device descriptor read/64, error 18 [ 371.812294][T13060] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.854738][T13060] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.862027][T13060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.869892][T13060] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.877175][T13060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.887771][ T3905] usb 1-1: USB disconnect, device number 14 [ 371.894702][T12840] usb usb4-port1: attempt power cycle 14:49:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) ioctl$TIOCSCTTY(r6, 0x540e, 0xa16a) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000740)=""/196, 0xc4}], 0x1) mq_notify(r7, 0x0) setsockopt$CAIFSO_REQ_PARAM(r7, 0x116, 0x80, &(0x7f0000000340)="ca8d95c0f5784149698faf1ed00607a409771d32cf5411c36d0ab0d4d0b1651e77ce3934c553c4809b8824a81cf1c33ee781d35d580fe01b9e603ed3baf438f8ccf34d2b17eeba8765fd3d1d5cdf86a1f1f9102a9e6515d694a7d44f5250fef0fcc0c0195850a6372be5e12760d20666b925afdedd727ab780363a18ba66ffc1737f1c5a14f12eabd8a48214f3cbbce55541f289", 0x94) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000e184298c45b82c57734118539f67026832ac24809bde1ae9448a433434ed0b909736e54730f87ed52e65cf0e7ca2a237b4bd49d680c8a9212c346732daacb34f55e6a066bacfda650bb6de612c48ef772e9207ca4b0c074206eec763df493b4bb9d831ce14fde0e7bb99bdb6952c8970cb1e1695fd2f456aba792108d9562352b6f3e54232b75bdc1cc6991f89ebed46eb98c84bcc8089a72263ef16130b555b9fab10a21084e8a1bde38ac19f26f469471b647c1eb5054a0f994d236efe4adb4423737b8f3a7fda7718ac8c23b3005aee385401a693e4b1dc985f578570aca9ec943c0a10c7b1afd5b5f0aaa8fe8c22f45631ab"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r8, @ANYBLOB="459f3bdbb2bf270a98ea1b95e8bbda00"/39], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r8, @ANYBLOB="0000ffffbe00ffff00000000c4d90ea0e00c8c5c0000"], 0x34}}, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0xcc, r9, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0x2c5, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xe76c901d00ce23ff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xcc}}, 0x8000) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:49:13 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000100)="c74424002fd10000c74424025c000000c7442406000000000f011c2466b889000f00d0c4c165dc8b03e3ff3366440f388247740fc71f0f20d835080000000f22d836f2440f2af848b80f9c0000000000000f23c80f21f8350c0000000f23f8660f38810e64f30f1ecb", 0x69}], 0x1, 0x1, &(0x7f00000001c0)=[@cr0={0x0, 0x40000000}, @flags={0x3, 0x2f41bfe10f42e669}], 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x800}, 0x1c) [ 372.076250][T13074] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.169247][T13073] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.181290][ T5] usb 2-1: USB disconnect, device number 4 [ 372.225426][ T31] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 372.232405][T13074] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.248370][T13073] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.265947][T13060] 8021q: adding VLAN 0 to HW filter on device bond0 14:49:13 executing program 0: syz_usb_connect(0x2, 0xf, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x4a, 0x59, 0x77, 0x40, 0x45e, 0x409, 0x903e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0xa6, 0x0, 0x3, 0x64, 0xcc, 0x1d, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0xc, 0x0, 0x0, 0x8, 0xfd}}, {{0x9, 0x5, 0x8d, 0x1d, 0x7fffffff}}]}}]}}]}}, 0x0) [ 372.319986][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.344874][T12752] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.385109][T12752] bridge0: port 2(bridge_slave_1) entered disabled state 14:49:13 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe03000009050502090000000009058f1e1800000000"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r4, 0x400e}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 372.457266][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.472280][ T31] usb 3-1: Using ep0 maxpacket: 32 [ 372.504389][T13060] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.535516][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.546142][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.555173][T12752] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.562398][T12752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.593313][ T31] usb 3-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 372.603808][ T31] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.615005][ T31] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 372.624997][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.628342][T12840] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 372.637609][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.653993][T12752] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.661181][T12752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.669932][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.680083][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.690326][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.700283][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.709969][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.719921][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.729589][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.738849][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.748138][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.757463][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.769670][T13060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.778481][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.823663][ T31] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 372.833181][ T31] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.841280][ T31] usb 3-1: Product: syz [ 372.845660][ T31] usb 3-1: Manufacturer: syz [ 372.845820][T13060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.850334][ T31] usb 3-1: SerialNumber: syz [ 372.863408][ T3905] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 372.932439][T12840] usb 4-1: device descriptor read/64, error 18 14:49:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0xcc}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)={r4, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r4, 0x9, 0x0, 0x1, 0x9}, &(0x7f00000001c0)=0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_evm(r5, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "1ab0b4e75557f7d9c3"}, 0xfffffffffffffdf7, 0x4) 14:49:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 373.103675][ T3905] usb 2-1: Using ep0 maxpacket: 16 [ 373.120971][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 373.121004][ T32] audit: type=1326 audit(1571410154.165:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 373.150143][ T31] cdc_ncm 3-1:1.0: bind() failure [ 373.156887][ T31] usb-storage 3-1:1.0: USB Mass Storage device detected [ 373.184385][ T31] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 373.185158][T13095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.193701][T13093] Unknown ioctl -2147202751 [ 373.242520][ T3905] usb 2-1: config index 0 descriptor too short (expected 58986, got 36) [ 373.253443][ T3905] usb 2-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 373.262524][ T3905] usb 2-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 373.271828][ T3905] usb 2-1: config 161 has no interface number 0 [ 373.278332][ T3905] usb 2-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 373.288495][ T3905] usb 2-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 373.298717][ T3905] usb 2-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 373.303147][T13095] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.307934][ T3905] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.334461][ T31] cdc_ncm 3-1:1.1: bind() failure [ 373.340584][ T31] usb-storage 3-1:1.1: USB Mass Storage device detected 14:49:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000022000104000000a6000000000000007ddd2ac086098d008f132014a2b0bf0b6511932bda21a9ba963dc441ccff6df8564e27d0a08345547b5f6d349dab4f078f12b71406822da78a060021be129ca86ecd55927a3d6d4ee9a52d00003ec6cf792b91b49bc6781eee761c1189808c52be1b3d4b"], 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@dev}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) bind$isdn_base(r3, &(0x7f0000000140)={0x22, 0x5, 0x2, 0x4, 0x81}, 0x6) [ 373.392102][ T31] usb-storage 3-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 373.475851][ T31] usb 3-1: USB disconnect, device number 6 [ 373.524856][T13103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.565680][T13103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:49:14 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)={0x118, r1, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x0, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x0, 0x7, 0x480000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6b}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x1}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_SVC_ATTR_SCHED_NAME={0x0, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2a}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb543f77e65f6585}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0xfffffffffffffc9a, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) init_module(0x0, 0x0, &(0x7f0000000440)='cpuacct.stat\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:49:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) modify_ldt$write(0x1, &(0x7f0000000000)={0x1, 0x20001000, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x3da, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7ea8010000020a43ba5d806055b6fdd80b40000000140004000029ec2400020cd37e99d69cda45a95e", 0x1cc}], 0x1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'vxcan1\x00', 0xffffff81}) [ 373.704755][ T3905] usb 2-1: GET_CAPABILITIES returned 40 [ 373.710532][ T3905] usbtmc 2-1:161.8: can't read capabilities [ 373.826455][T13117] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 373.835267][T13117] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.878003][T13118] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 373.886336][T13118] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.898801][ T32] audit: type=1326 audit(1571410154.945:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 373.929394][T12752] usb 2-1: USB disconnect, device number 5 [ 373.940660][T13121] Unknown ioctl -2147202751 14:49:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x2e0, [0x20000740, 0x0, 0x0, 0x20000770, 0x200009f0], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x358) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="39e7808fa9c604c2142a591383ec84b28aa9374a6b11c86af124a96c9091bc64af4fbea6d27eb82bc119958a022f543d8d86e2803c046f5501d1549b6b496636095280c12392c3bf08", 0x49) 14:49:15 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x800000000005, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x0, 0x2}, 0x10) 14:49:15 executing program 2: r0 = syz_usb_connect$hid(0xa5ad00df99771610, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000380)=""/185, &(0x7f0000000440)=0xffffffffffffffe2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) fcntl$lock(r2, 0x25, &(0x7f0000000280)={0x3, 0x0, 0x6, 0x200, r4}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) uname(&(0x7f0000000500)=""/240) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r10, @ANYBLOB="080003ffac1e0001"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) bind$can_raw(r5, &(0x7f0000000300)={0x1d, r10}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x3de, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0xfffffd98, {[@main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0xa, "ffbd44cf"}]}}, 0x0}, 0x0) r11 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff6, 0x2) ioctl$TIOCSRS485(r11, 0x542f, &(0x7f0000000180)={0x9, 0xfffffffc, 0x6}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r11, 0xc034564b, &(0x7f0000000140)={0xfffffffc, 0x4f565559, 0x9, 0x7, 0x1, @discrete={0xe63, 0x1}}) [ 374.263201][T13130] x_tables: eb_tables: snat target: used from hooks OUTPUT, but only usable from POSTROUTING [ 374.289927][T13130] x_tables: eb_tables: snat target: used from hooks OUTPUT, but only usable from POSTROUTING 14:49:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0060f3cafe10c8504d63805f53232fd10147409d99387ce24026901300"/40], 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r3 = dup(r1) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x180, r6, 0x300, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x118, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35de6530}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x62}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5f51}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x405e5c9}, 0x28e33d10dc4a4bff) mq_notify(r4, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="000002a482edaf0f"], 0x0, 0x0, 0x0, 0x0}) 14:49:15 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x24a802, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x13}, 0x9}}}, &(0x7f0000000100)=0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0xfffffffffffffee5, 0x4000000, &(0x7f00000000c0)={0x2, 0x4001, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) listen(r1, 0x4) accept4(r1, &(0x7f0000000000)=@can, 0x0, 0x0) 14:49:15 executing program 4: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x9, 0x9db, 0x9, 0xffff}, 0x8) syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000102505a1a44000010203010902680002010000000904000001020d0000052406000105240000000d240f0100000000000000000006391a0000000c241b0000000000000000000905810300000000000904010100020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)=""/32, 0x3df}, {&(0x7f00000003c0)=""/171, 0x4}, {&(0x7f0000000240)=""/152, 0x98}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 374.532203][T12752] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 374.682241][T12840] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 374.733737][T12753] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 374.792490][T12752] usb 3-1: Using ep0 maxpacket: 8 [ 374.832577][ T799] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 374.922348][T12752] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.933636][T12752] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 374.946671][T12752] usb 3-1: New USB device found, idVendor=045e, idProduct=009d, bcdDevice= 0.40 [ 374.955901][T12752] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.971379][T12752] usb 3-1: config 0 descriptor?? [ 375.032336][T12753] usb 2-1: Using ep0 maxpacket: 16 [ 375.062689][T12840] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 375.072049][T12840] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.086997][T12840] usb 1-1: config 0 descriptor?? [ 375.102446][ T799] usb 5-1: Using ep0 maxpacket: 16 [ 375.184556][T12753] usb 2-1: config index 0 descriptor too short (expected 58986, got 36) [ 375.193120][T12753] usb 2-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 375.202343][T12753] usb 2-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 375.211671][T12753] usb 2-1: config 161 has no interface number 0 [ 375.218808][T12753] usb 2-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 375.228811][T12753] usb 2-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 375.240478][T12753] usb 2-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 375.249664][T12753] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.302881][ T799] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.313965][ T799] usb 5-1: Duplicate descriptor for config 1 interface 1 altsetting 1, skipping [ 375.323364][ T799] usb 5-1: config 1 interface 1 has no altsetting 0 [ 375.504449][ T799] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.514111][ T799] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.522262][ T799] usb 5-1: Product: syz [ 375.526539][ T799] usb 5-1: Manufacturer: syz [ 375.531214][ T799] usb 5-1: SerialNumber: syz 14:49:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x73, 0xb6, 0xf0, 0x10, 0xccd, 0x10a3, 0xf453, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0xea, 0xcb}}]}}]}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 14:49:16 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa28305031d85680c0002001100000016ccbb24e0710b42fa3ccc2d34d0eb1e57829b08094586d9f997a5e307a8c7696548cfd49264a063515c659b19b7879f4d30b30000000000000000", 0x57}], 0x1}, 0x0) [ 375.593036][T12840] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 375.612399][T12840] usb 1-1: Read EDID byte 0 failed: -71 [ 375.612886][T12753] usb 2-1: usb_control_msg returned -71 [ 375.623708][T12753] usbtmc 2-1:161.8: can't read capabilities [ 375.632760][T12840] usb 1-1: Read EDID byte 0 failed: -71 [ 375.633450][ T799] cdc_ncm 5-1:1.0: skipping garbage [ 375.643810][ T799] cdc_ncm 5-1:1.0: bind() failure [ 375.653249][T12840] usb 1-1: Read EDID byte 0 failed: -71 [ 375.659020][T12840] usb 1-1: Unable to get valid EDID from device/display [ 375.703295][T12753] usb 2-1: USB disconnect, device number 6 14:49:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x178}}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) [ 375.786913][T12840] usb 1-1: submit urb error: -2 [ 375.797059][T12840] udlfb: probe of 1-1:0.0 failed with error -2 14:49:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x5}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) [ 375.883164][T12840] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 375.887256][ T799] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 375.891809][T12840] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 375.950800][T12840] [drm:udl_init] *ERROR* Selecting channel failed [ 375.958771][T12840] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 375.968422][ T799] usb 5-1: USB disconnect, device number 2 [ 375.993825][T12752] usbhid 3-1:0.0: can't add hid device: -71 [ 376.000204][T12752] usbhid: probe of 3-1:0.0 failed with error -71 [ 376.043799][T12840] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 376.053114][T12840] [drm] Cannot find any crtc or sizes [ 376.058628][T12840] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 376.081707][T12752] usb 3-1: USB disconnect, device number 7 [ 376.115066][T13172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.155788][T12840] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 2 [ 376.163509][T12840] [drm] Initialized udl on minor 2 [ 376.179537][T13174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.189581][T12753] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 376.197662][T12840] usb 1-1: USB disconnect, device number 15 14:49:17 executing program 3: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000140)={0x44, &(0x7f0000000000)={0x0, 0x16, 0x126, "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"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e975625d3ec7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e975625d3ec7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000680)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e975625d3ec7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r5, 0x0, &(0x7f0000000440)={0x1c, &(0x7f0000000340), 0x0, 0x0}) 14:49:17 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc2d34411c5dc7e50, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x6, 0xff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, 0x0, 0x0) close(r0) 14:49:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xffffff42, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2f, 0x200, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000000c0)='syz0\x00') [ 376.443522][T12753] usb 2-1: Using ep0 maxpacket: 16 [ 376.572989][T12840] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 376.580856][ T3905] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 376.583624][T12753] usb 2-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 376.597992][T12753] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:49:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') socket$caif_seqpacket(0x25, 0x5, 0x2) [ 376.633788][T12753] usb 2-1: config 0 descriptor?? [ 376.672306][T12752] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 376.822179][ T3905] usb 4-1: Using ep0 maxpacket: 16 [ 376.893744][T12753] usb read operation failed. (-71) [ 376.912626][T12753] usb write operation failed. (-71) [ 376.932730][T12753] usb write operation failed. (-71) [ 376.934050][T12840] usb 1-1: New USB device found, idVendor=17e9, idProduct=8226, bcdDevice=81.18 [ 376.947388][T12840] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.962446][ T3905] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 376.968843][T12753] usb write operation failed. (-71) [ 376.970756][ T3905] usb 4-1: config 0 has no interface number 0 [ 376.976104][T12753] usb 2-1: dvb_usb_v2: found a 'Terratec H7' in cold state 14:49:18 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12ce8c00cbf99108d112811c00ab0102030109022400010000000009041bca0002ff0463000905000b0000000000090500010000000000"], 0x0) [ 376.990129][ T3905] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 376.999374][ T3905] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.013254][T12753] usb 2-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 377.023235][T12753] usb 2-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 377.040507][T12753] dvb_usb_az6007: probe of 2-1:0.0 failed with error -2 [ 377.041464][T12840] usb 1-1: config 0 descriptor?? [ 377.087635][ T3905] usb 4-1: config 0 descriptor?? [ 377.153971][T12753] usb 2-1: USB disconnect, device number 7 [ 377.373737][T12840] udlfb 1-1:0.0: vendor descriptor not available (-71) [ 377.403463][T12840] usb 1-1: Read EDID byte 0 failed: -71 14:49:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) syz_usb_connect$cdc_ncm(0x4, 0x99, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x2, 0x1, 0x20, 0x80, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x9, {{0xa, 0x24, 0x6, 0x0, 0x1, "2d25b0453c"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x81, 0x9, 0x8, 0xf}, {0x6, 0x24, 0x1a, 0x3, 0x1}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @obex={0x5, 0x24, 0x15, 0x5}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x100, 0x3, 0x5, 0x8, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x245, 0x70, 0x1f, 0x6}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x8}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x8, "", {{{0x9, 0x5, 0x82, 0x2, 0x1c6, 0x81, 0x8, 0xbe}}, {{0x9, 0x5, 0x3, 0x2, 0x4, 0x80}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x1f, 0x5, 0x20, 0x20, 0xfc}, 0x6c, &(0x7f0000000240)={0x5, 0xf, 0x6c, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x9, 0xff0f, 0x95, [0xf, 0xffc000]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x20, 0x81, 0x1}, @wireless={0xb, 0x10, 0x1, 0x2, 0x81da8f00278285e1, 0xfc, 0x1, 0x5, 0xfb}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "5f9202207b58ad4b763af6128c4a0514"}, @generic={0x23, 0x10, 0x1, "8ade036e11a765c05afc546c6f8fdd9c4e2a99dbab2b6bec7c0a5775a916c539"}]}, 0x3, [{0x96, &(0x7f00000002c0)=@string={0x96, 0x3, "23fb0ea5864c5b87a5038c93731ba0b3a2765093b8484c751bdf0e5e15c0e106aa2e72ddfed260949443486e279cac587d708bef8d589a49768b87c4b0c385362a6c6d5fdd5167b96ce5fedd637714577814bcde0699c8fc31a9f4c8758b978101d32092e450869b57d62f8d7c655b02bde7999f34e00b005328ae96e68eda0fc7f1e98c4bf66d730f0fd4d228db0fb70da81fff"}}, {0x47, &(0x7f0000000380)=@string={0x47, 0x3, "6e0d3eafd76e4ba52366d733d77c6d2ceadf74bc2f5c5eb0c9cb5a33017fb6360d29a366fe69fb7ca95a728affea38c9056dde2b9962fb2501ba2987822efef2919186d443"}}, {0x37, &(0x7f0000000400)=@string={0x37, 0x3, "9a6acdc95b5543d6aebfa587ed3781cd670d5a3080f020fdcdb1a9b1fb2d0ffec2419f3a9fbca117d7f87952aee674275415a6f962"}}]}) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x9fc) 14:49:18 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='keyring@security@[\x00') [ 377.422378][T12840] usb 1-1: Read EDID byte 0 failed: -71 [ 377.443115][T12840] usb 1-1: Read EDID byte 0 failed: -71 [ 377.448789][T12840] usb 1-1: Unable to get valid EDID from device/display [ 377.452551][T12752] usb 5-1: device descriptor read/64, error -71 14:49:18 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001100)={r0, 0x3, 0x0, 0xfffffffb, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 377.586297][T12840] usb 1-1: submit urb error: -2 [ 377.596712][T12840] udlfb: probe of 1-1:0.0 failed with error -2 [ 377.673295][T12840] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 377.682098][T12840] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 377.705442][T12840] [drm:udl_init] *ERROR* Selecting channel failed [ 377.713720][T12840] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 377.732397][T12840] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 377.741252][T12840] [drm] Cannot find any crtc or sizes [ 377.746929][T12840] [drm:udl_submit_urb] *ERROR* usb_submit_urb error fffffffe [ 377.762999][T12753] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 377.784904][T12840] [drm] Initialized udl 0.0.1 20120220 for 1-1:0.0 on minor 3 [ 377.792723][T12840] [drm] Initialized udl on minor 3 [ 377.810078][T12840] usb 1-1: USB disconnect, device number 16 [ 377.902102][T12752] usb 5-1: device descriptor read/64, error 18 [ 378.013158][T12753] usb 2-1: Using ep0 maxpacket: 16 [ 378.132434][T12753] usb 2-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 378.141804][T12753] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.155074][T12753] usb 2-1: config 0 descriptor?? [ 378.182115][T12840] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 378.192304][T12752] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 378.422067][T12840] usb 1-1: Using ep0 maxpacket: 8 [ 378.427483][T12753] usb read operation failed. (-71) [ 378.452117][T12753] usb write operation failed. (-71) [ 378.472060][T12752] usb 5-1: device descriptor read/64, error 18 [ 378.478513][T12753] usb write operation failed. (-71) [ 378.502173][T12753] usb write operation failed. (-71) [ 378.508005][T12753] usb 2-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 378.516346][T12753] usb 2-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 378.526282][T12753] usb 2-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 378.543393][T12753] dvb_usb_az6007: probe of 2-1:0.0 failed with error -2 [ 378.553454][T12753] usb 2-1: USB disconnect, device number 8 [ 378.573638][T12840] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 112, changing to 10 [ 378.584978][T12840] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 454 [ 378.595210][T12840] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 4 14:49:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001100)={r0, 0x3, 0x0, 0xfffffffb, &(0x7f0000000040)=[0x0], 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 14:49:19 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x4, "0bb136b4"}, 0x6, 0x4) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000010, 0x6, 0x4000) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x80000000, @remote, 0x6}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @local}, 0xfff}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0x6f, @rand_addr="89a01431be78fa8121b4735e9de9983a", 0x3}], 0x74) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x7, "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", 0xfc, 0x1f, 0x5, 0xff, 0xee, 0x5, 0x7f}, r2}}, 0x120) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380)={r3, 0x57, "6ae86c0f2a77391e6c5e0fde37e41ff3c8ba8e0c6f62957db6e2ac9913ab5b2df2b5fd9fa034d639067cde7b0a49075eecf1af59fec28b3f09be5a0e4af2c19650fa913f597e41becce9fdf5d56ce3ee0a2a411ee24a24"}, &(0x7f0000000400)=0x5f) r4 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0xb05680) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000480)={0xa, 0x1, 0x4, 0x20}, 0xa) r5 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x0, 0x2) linkat(r5, &(0x7f0000000500)='./file0\x00', r0, &(0x7f0000000540)='./file0\x00', 0x1000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000005c0), 0x13f, 0x6}}, 0x20) r7 = syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/kvm\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f00000008c0)={0x0, 0x0, 0x3, 0x0, [], [{0x7fffffff, 0x6, 0x5, 0x651a, 0x7, 0x63fc}, {0x3, 0x0, 0x2, 0x5, 0x1, 0x51b9e4d5}], [[], [], []]}) sendmsg$NET_DM_CMD_START(r7, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000040}, 0x400) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000b40)={&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x5, 0x2, &(0x7f0000ffe000/0x1000)=nil, 0x8}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000b80)) r9 = syz_open_dev$media(&(0x7f0000000bc0)='/dev/media#\x00', 0x2665, 0x82) ioctl$RTC_SET_TIME(r9, 0x4024700a, &(0x7f0000000c00)={0x1a, 0x20, 0x5, 0x6, 0x2, 0x3f, 0x5, 0x25, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000c80)={&(0x7f0000000c40)=[0x0], 0x1}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm_plock\x00', 0x8003, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000d00)=0x6) rt_sigsuspend(&(0x7f0000000d40)={0x2}, 0x8) r11 = syz_open_dev$usbmon(&(0x7f0000000e00)='/dev/usbmon#\x00', 0x8, 0x0) ioctl$FS_IOC_GETFSMAP(r11, 0xc0c0583b, &(0x7f0000000e40)={0x0, 0x0, 0x5, 0x0, [], [{0x3, 0x4, 0x1, 0x80000001, 0x8001, 0x1b26000000000000}, {0x9, 0xe6, 0x8, 0x2, 0x9, 0x1}], [[], [], [], [], []]}) 14:49:19 executing program 1: r0 = socket$inet(0x10, 0x80003, 0xc) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="24000000020107081dfffd946fa2830020200a0009001200000b0000000000000000ff7e", 0x24}], 0x1}, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="11dca50d5e0bcfe47b") r4 = socket$inet(0x10, 0x0, 0x0) sendmsg(r4, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x80003, 0xc) sendmsg(r5, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001400)=[{0x0}], 0x1}, 0x0) r6 = socket$inet(0x10, 0x0, 0xc) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4001, 0x0) sendmsg(r6, 0x0, 0x0) [ 378.762377][T12840] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.771601][T12840] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.771655][T12840] usb 1-1: Product: 檚짍啛홃뾮螥㟭춁൧ずﴠ뇍놩ⷻ️䇂㪟벟ឡ剹❴ᕔ簾 [ 378.790905][T12840] usb 1-1: Manufacturer: ൮꼾滗ꕋ昣㏗糗Ɑ뱴尯끞쯉㍚缁㚶⤍暣槾系媩該줸洅⯞抙◻먁蜩⺂醑풆 [ 378.803956][T12840] usb 1-1: SerialNumber: syz [ 378.862893][T13222] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 378.871265][T13222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.893161][T12752] usb 5-1: device descriptor read/64, error 18 14:49:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) fchdir(r2) exit(0x0) r3 = gettid() setpriority(0x1, r3, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000000)=0x10001) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) getsockopt$inet_int(r4, 0x0, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 379.014027][T12752] usb usb5-port1: attempt power cycle [ 379.073132][T13222] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 379.081577][T13222] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.242547][T12840] cdc_ncm 1-1:1.0: bind() failure [ 379.327468][T13232] IPVS: ftp: loaded support on port[0] = 21 [ 379.340523][T12840] cdc_ncm 1-1:1.1: bind() failure [ 379.386653][T12840] usb 1-1: USB disconnect, device number 17 [ 379.495277][T13232] chnl_net:caif_netlink_parms(): no params data found [ 379.542512][T13232] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.549714][T13232] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.558432][T13232] device bridge_slave_0 entered promiscuous mode [ 379.567941][T13232] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.575337][T13232] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.583936][T13232] device bridge_slave_1 entered promiscuous mode [ 379.613495][T13232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.626191][T13232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.658869][T13232] team0: Port device team_slave_0 added [ 379.667609][T13232] team0: Port device team_slave_1 added 14:49:20 executing program 3: r0 = socket(0x10, 0x3, 0xc) lookup_dcookie(0x2, &(0x7f0000000140)=""/20, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000300020423df000000", 0xb9) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x4000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xf3e0) 14:49:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x3d, 0x0, [0x204b564d03, 0xc1]}) r3 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x1000}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.722942][T12752] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 379.737077][T13232] device hsr_slave_0 entered promiscuous mode [ 379.753264][ T3905] smscufx: Failed to read register index 0x00003008 [ 379.759937][ T3905] smscufx: ufx_lite_reset error reading 0x3008 [ 379.759959][ T3905] smscufx: error -71 resetting device [ 379.767197][ T3905] smscufx: probe of 4-1:0.122 failed with error -71 [ 379.773845][T13232] device hsr_slave_1 entered promiscuous mode [ 379.826644][T13232] debugfs: Directory 'hsr0' with parent '/' already present! [ 379.835588][ T3905] usb 4-1: USB disconnect, device number 5 [ 379.853104][T13242] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 14:49:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008231b341b000000000001090224000100000000090400000903000000092100000001222900090581030000000000"], 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x4, 0x2, 0x1}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000006c0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x3b, {0x3b, 0x0, "c6af28150d2f81cddc101a52e7ab6f73871f6e27c29ee93383c835a61e040cefa70d747ba54c8595703eaa5310ace48ded9d7f89cbbc3a8356"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 379.879364][T13245] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 379.992339][T12840] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 380.016566][T12752] usb 5-1: device descriptor read/64, error 18 14:49:21 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x201c31c3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x108) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) tee(r5, r6, 0xff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_out(r4, 0x5460, &(0x7f0000000180)) mq_notify(r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xb7, "a11be725f9beb60a3d032aac7dc57f3c34269d692ab1e9d78d1645755c49bb7f1699fe014c86a55d8193fdece3bb06cab0da8252d7cebbce8ba2b394abc9ab19e6637cd2f2fa384b030cf6c04181b5f06ccfc8b29a291813cfd9ce10b22cd10ec7bf8fc169b0c505285bf9d526fc9e3bb0106bdd6738aad66996a7fb418bc06312c8e0955a034431df0b8901f752efaf9b5b68e934cf47d7eff90535be222c597606bfd71b2db3b3733a463f2272d44dc569f79cf7fdbb"}, &(0x7f0000000000)=0xbf) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedreceive(r7, &(0x7f0000000300)=""/137, 0x89, 0xffffffff00000000, &(0x7f0000000280)={r8, r9+30000000}) socket$inet(0x2, 0x3, 0x84) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x104) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1000d, 0x0) 14:49:21 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x91, 0x0, 0xf5, 0x8, 0x8ca, 0x2102, 0x96cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7d, 0x0, 0x0, 0xeb, 0x79, 0x5e}}]}}]}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) rt_sigaction(0x1b, &(0x7f0000000100)={&(0x7f0000000040)="c4227dbca8c8000000660f38dd7a8464f30fa7c8c40281af0ef347a436262e3e660f381d270f38060ec4a119dc3d00000000f083ab0c00000042443500000000", {0x6}, 0x0, &(0x7f00000000c0)="f30f929500088041460f966641f3440f1ee7c4c178ae5c43cb66430fd9fec4238540b4670000000043c4a3817de20df341ac43d9ee403576320000"}, &(0x7f00000001c0)={&(0x7f0000000140)="43dff5c4626d468f0c000000f20f5e7e93f0418059001766420f3acf29ffc42131dfdaf3d10f8f0978e3d8f3263642d0d740e102", {}, 0x0, &(0x7f0000000180)="f241abc4e1055c4503f04521ad99899999e790662666450f383f08c441f5e8648ef2410f83b90700002e670f3808e026f2420f79e33e46dc4200"}, 0x8, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x3}) [ 380.250261][T12840] usb 1-1: Using ep0 maxpacket: 8 [ 380.341694][T13232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.360715][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.370056][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 380.386134][T13232] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.401271][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.410640][ T3905] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.412388][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 380.417940][ T3905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.434107][T12840] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 112, changing to 10 [ 380.445881][T12840] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 454 [ 380.455865][T12840] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 4 [ 380.467529][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 380.480436][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.490214][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.499692][T12753] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.506977][T12753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.521020][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.545130][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.555633][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.565573][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.575152][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.585131][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.597855][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.611270][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.620632][T12753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.638485][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.647859][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.662104][T12840] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.662158][T12752] usb 5-1: device descriptor read/64, error -71 [ 380.671266][T12840] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:49:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x2, 0xff, 0x1f, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x5f491baab7bc72dc, @perf_bp={&(0x7f0000000080), 0x6}, 0x2, 0x5, 0x0, 0x9, 0x1ff, 0x5, 0x1200}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000000)={0x0, 0x0, 0xd, "3007006a000000a2f5809c531b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) 14:49:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) mq_notify(r3, &(0x7f0000000040)={0x0, 0x2e, 0x6, @tid=r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="3e666464f7cf35000000b800008ec00f20960f20c06635000004000f22c0363e65640f017d00f30f1efa3e67f30fbd8d23d000000f20e06635000004000f22e065360f009f05002e0fc77800", 0x4c}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0xd04386764948c94) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 380.671314][T12840] usb 1-1: Product: 檚짍啛홃뾮螥㟭춁൧ずﴠ뇍놩ⷻ️䇂㪟벟ឡ剹❴ᕔ簾 [ 380.671363][T12840] usb 1-1: Manufacturer: ൮꼾滗ꕋ昣㏗糗Ɑ뱴尯끞쯉㍚缁㚶⤍暣槾系媩該줸洅⯞抙◻먁蜩⺂醑풆 [ 380.671416][T12840] usb 1-1: SerialNumber: syz [ 380.678618][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 380.724027][T13232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.796106][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.807278][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 380.821001][ T5] usb 3-1: New USB device found, idVendor=1b23, idProduct=1b34, bcdDevice= 0.00 [ 380.830312][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.856116][T13232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.877070][T12840] usb 1-1: can't set config #1, error -71 [ 380.882713][ T5] usb 3-1: config 0 descriptor?? [ 380.910705][T12840] usb 1-1: USB disconnect, device number 18 14:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x396) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000080)={r2, 0x98d83caff44fb7d2}) [ 380.986070][T12752] usb 5-1: new high-speed USB device number 6 using dummy_hcd 14:49:22 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x23f4934f79251bdb, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x8000, 0x4) setresuid(0x0, r3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@empty, @multicast2, 0x1, 0x2, [@local, @local]}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000040)={0x3, 0x69, &(0x7f0000000980)="c69d1043d7d9f5b43eb5466318947f97ee7b4e8071069997531d9734206714b707c831efab9f265ae87737f641fad256f8297142cf5e3c4e608ed446cb36cdb36fe9f76a27f0818c2f1201d9d73849a16007e3e3bcb7c3b326d9e15fd7ad906b346ac5030a93dd09a3"}) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@local, @in6=@local, 0x0, 0x0, 0x2000}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0x4}]}]}, 0x16c}}, 0x0) sendmmsg$sock(r5, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x7f0883aaa975855c, @reserved}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)="bb6d34fce4773c99d029800b907a2163dd40e460a1e0af431b217e773c8743c5987e1f125741e59ab1b1fe95f50938908ed5584de48d2fc3bf5f40561b8ac30116442b33219827882ac2b7ed9cf581bf", 0x50}, {&(0x7f00000004c0)="08d7c8968b3aa0d43c26c779e836cdf6327fa73cb7a096f7fc4dd630f1ba3462f70da8686ea83d8b667318a780c8048ad50dbb53c9c9705d0634a6fbaf1a50a2e615f6c41190ac76710caeafb85619b0283a80adf7d37a60a12b05140c47d3807e2786ed4f50c2a6f889be9e2440c6", 0x6f}, {&(0x7f0000000540)="de500f9adaca665a25182a827a87f7f8275ab46359c3b214ddbcc98db611c4185f987f285bdd80d27e9f380e9f685ce27b0879585b3c7515601bc797292120172bd215f9640f880205455257eb5937dd5a44da8aff0adc69b806f2726824c82b5addfdd1eda28063f6889ca99ff1dbfa19757593ad29d8cafeae8cec54917a674ad62792751562dbcbe36a00caeab17586d6e744f3f1d44e875e5e78d23d3bbb0a425ca9d6082a6ec7104c798791b0de1c7edea96d", 0xb5}, {&(0x7f0000000600)="8687b600a58aae4f8fc8c8381bf0721409bf8a1ebc7adc987bcbc82d2606814b40bc6acc390a2a534ee45a050ccf8f31baf265ca87817ce097eabafbcc9902c371e08e1590760752031ea69ffb8f6c8558fcf674a42ad070c75b7ad96719509c689f76fc086a30a9ab855ff019a7fb0b73a9ddb3b4664206cbe1a9d639efe7b6e6898a17643b0ee3fe236377d069a343a0496b9bed43798b81e73d97bcc71b723a05bbd4201ce801ebac2008a487e527cec104fe6aa8217283787248", 0xbc}, {&(0x7f0000000080)="beed0dcb23ea917c794f01a13b2066ebddf434497612f81c49d78c8137f62007f10c1b9ed734c6ce29b11fa710c5ff824e70ea3b9f5d33df1c6a4d5e", 0x3c}, {&(0x7f00000006c0)="45b2b18da9cb999ae9f1c4b62f8fa7021d58f516158c58f26f3c7e52872779710bfcd80ad6cf4af09c74c003f68ae514a277cd007b8b3b42e1f3ead91efbda49f657aba32932c0ba01241d4f8b51", 0x4e}, {&(0x7f0000000740)="d8f4639ac3788883b0ba71c7e42b6202842cd8c5fafe7a388bc39125eb376d4df69718b9c79eee7f276dbc150c668bb3aaba2c00f664dca0c2b4c2b42437da1aeccaf3d15d98e36295d04d74251ec9f262e2c48a315089f958db918117612322418b6588365b17140f5ba0107acc579cc2e3984fba0f2fc0800a02a1ce25556cbb5e261b6a8b4774f881c85afc77957b4bf8bbcb72983310481bec86e6467e220d375e7289316ca3296d8ca9a61ba1683a55625da4c3265f39fa681f4c1fa8b13c3b4e3648bd749402673a49dcb980cd1b068103691ed35aba13a5e5fd3cdb4cd6df420aa0b9", 0xe6}], 0x7, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x12, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xc6}}, @mark={{0x14, 0x1, 0x24, 0xdd}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x582}}], 0xc0}}], 0x1, 0x4048084) socket(0x10, 0x2, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x7c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r8 = dup2(0xffffffffffffffff, r7) dup3(r8, r6, 0x0) [ 381.060247][T13271] mmap: syz-executor.5 (13271) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 381.242415][T12752] usb 5-1: Using ep0 maxpacket: 8 [ 381.314851][T12840] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 381.367279][T12752] usb 5-1: config 0 has an invalid interface number: 125 but max is 0 [ 381.376307][T12752] usb 5-1: config 0 has no interface number 0 [ 381.382647][T12752] usb 5-1: New USB device found, idVendor=08ca, idProduct=2102, bcdDevice=96.cd [ 381.391935][T12752] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.405713][ T5] hid-generic 0003:1B23:1B34.0003: item 0 4 0 8 parsing failed [ 381.413800][ T5] hid-generic: probe of 0003:1B23:1B34.0003 failed with error -22 [ 381.433263][T12752] usb 5-1: config 0 descriptor?? [ 381.477220][T12752] zr364xx 5-1:0.125: Zoran 364xx compatible webcam plugged [ 381.484673][T12752] zr364xx 5-1:0.125: model 08ca:2102 detected [ 381.490942][T12752] usb 5-1: 320x240 mode selected [ 381.496121][T12752] zr364xx 5-1:0.125: Could not find bulk-in endpoint [ 381.503213][T12752] zr364xx: probe of 5-1:0.125 failed with error -12 [ 381.563809][T12840] usb 1-1: Using ep0 maxpacket: 16 [ 381.570917][T12752] usb 3-1: USB disconnect, device number 8 [ 381.677280][ T3905] usb 5-1: USB disconnect, device number 6 [ 381.685228][T12840] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 381.693576][T12840] usb 1-1: config 0 has no interface number 0 [ 381.699722][T12840] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 381.708882][T12840] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.722813][T12840] usb 1-1: config 0 descriptor?? [ 381.765223][T12840] cp210x 1-1:0.111: cp210x converter detected 14:49:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000480)=0x0) tkill(r4, 0xa) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0xc0080) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) r7 = accept4$tipc(r2, 0x0, &(0x7f0000000140), 0x100800) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000340)={0x80000007}) ioctl$HIDIOCGFEATURE(r6, 0xc0404807, &(0x7f00000004c0)={0x4, "29e34dc0aed8032231a823df19300b2e5f643d45a0e55ddf4c4499721fbaa87145b9002af9de363d1d0278401bb456c4c277ee30d19dff0cda7d7865f7ae7157"}) r8 = geteuid() setfsuid(r8) stat(&(0x7f0000000100)='./file0/bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r10, 0x0) sendmsg$can_raw(r10, &(0x7f0000000440)={&(0x7f0000000380), 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=@can={{0x0, 0x0, 0x1}, 0x8, 0x7, 0x0, 0x0, "5ea18636811bbc41"}, 0x10}, 0x1, 0x0, 0x0, 0x67638df7950ac8fd}, 0x800) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r5, &(0x7f00000002c0)={0x66, 0x7d, 0x1, {{0x0, 0x51, 0x3f, 0x5, {0xe2, 0x1}, 0x11000000, 0x18000000, 0x3f, 0x503d, 0x0, '', 0x9, '/dev/dsp\x00', 0x0, '', 0x15, '/dev/bus/usb/00#/00#\x00'}, 0x0, '', r8, r9, r11}}, 0x66) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x9, 0x9c, 0x5}, 0x8) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) [ 381.900719][T13282] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 14:49:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) r7 = openat(r6, &(0x7f0000000300)='./file0/bus\x00', 0x400c00, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r5, r7}}, 0x18) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r8, 0x606, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000841) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "ea5eb83423ff216e", "700aa23dbaa09d02a506b5742d502a39", "893499ce", "b37c9ebcbf132183"}, 0x28) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_ifreq(r9, 0x891f, &(0x7f0000000380)={'bond_slave_0\x00', @ifru_hwaddr=@remote}) setsockopt$inet_mreqn(r2, 0x0, 0xa, &(0x7f0000000040)={@broadcast}, 0x2) [ 382.044439][T13296] vhci_hcd: vhci_hub_control:518: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 14:49:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x2c7, 0x0}, 0xc100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14}, 0x14) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00') [ 382.125526][T13301] vhci_hcd: vhci_hub_control:518: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 14:49:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x10000) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) dup2(r0, 0xffffffffffffffff) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000240)={[{0x80000000, 0xeb1, 0x9, 0x6, 0x0, 0x7f, 0x3f, 0x40, 0x9, 0x74, 0x0, 0x7b}, {0x7, 0x5, 0x81, 0x80, 0x6, 0x0, 0x6e, 0x9, 0x1, 0x3, 0x5, 0x0, 0x6a9c}, {0x0, 0x8000, 0x0, 0x9, 0x0, 0x0, 0x9, 0x81, 0x5, 0x6, 0x8, 0x5}], 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x1272, 0x3, 0xce419df596ac0915, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3ed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000040)) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000100)="36a2", 0x2}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 382.362528][ T3905] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 382.404777][T12840] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 382.412152][T12840] cp210x: probe of ttyUSB0 failed with error -71 14:49:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x80, 0x0}}], 0xa, 0x0) [ 382.454296][ T31] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 382.463718][T12840] usb 1-1: USB disconnect, device number 19 [ 382.483227][T12840] cp210x 1-1:0.111: device disconnected [ 382.632279][ T3905] usb 3-1: Using ep0 maxpacket: 8 [ 382.668035][T13317] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 382.687409][T13317] Dead loop on virtual device ip6_vti0, fix it urgently! [ 382.733233][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 382.782456][ T3905] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.793644][ T3905] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 382.806819][ T3905] usb 3-1: New USB device found, idVendor=1b23, idProduct=1b34, bcdDevice= 0.00 [ 382.816087][ T3905] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.855698][ T3905] usb 3-1: config 0 descriptor?? [ 382.912354][ T31] usb 5-1: config 0 has an invalid interface number: 125 but max is 0 [ 382.920742][ T31] usb 5-1: config 0 has no interface number 0 [ 382.927421][ T31] usb 5-1: New USB device found, idVendor=08ca, idProduct=2102, bcdDevice=96.cd [ 382.936649][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.946159][ T31] usb 5-1: config 0 descriptor?? [ 382.986947][ T31] zr364xx 5-1:0.125: Zoran 364xx compatible webcam plugged [ 382.994412][ T31] zr364xx 5-1:0.125: model 08ca:2102 detected [ 383.000693][ T31] usb 5-1: 320x240 mode selected [ 383.005836][ T31] zr364xx 5-1:0.125: Could not find bulk-in endpoint [ 383.012920][ T31] zr364xx: probe of 5-1:0.125 failed with error -12 14:49:24 executing program 1: r0 = syz_usb_connect(0x2, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000500)={0xd, 0x0, 0x4011, 0xf1, 0x852, 0x5, 0xbf1f, 0x1}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r3 = semget(0x3, 0x4, 0x2) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='\x10\x91W1c\x94\x84\x04i\xe2\xf7`)l\xae\x00', 0x2800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r9 = gettid() setpriority(0x1, r9, 0x0) r10 = gettid() r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r12, 0x0) r13 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r13, 0x0) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r11, &(0x7f0000000000)={r12, r13, 0xfff}) mq_notify(r8, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000540)=0x8000, 0x4) r14 = geteuid() setfsuid(r14) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000003c0)={{0x1, r6, r7, r14, r15, 0x10, 0x8000}, 0x6, 0x9b3, 0x9}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x2, 0x73) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xffffffffffffff3c) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r7, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={r7, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x23}, 0xbf6}, @in6={0xa, 0x4e22, 0x101, @mcast1, 0x7}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000200)=0x10) connect(r2, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="f3030000000000000000001b"], 0xc) recvfrom(r2, 0x0, 0x0, 0x60, 0x0, 0x0) [ 383.189603][T12752] usb 5-1: USB disconnect, device number 7 [ 383.202763][ T3905] usbhid 3-1:0.0: can't add hid device: -71 [ 383.209776][ T3905] usbhid: probe of 3-1:0.0 failed with error -71 [ 383.229969][ T3905] usb 3-1: USB disconnect, device number 9 14:49:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f37fdbffd75b2cc6ec1ff64101"], 0x0, 0xe}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x100000, 0x2000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 383.382182][ T31] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 383.642052][ T31] usb 1-1: Using ep0 maxpacket: 16 [ 383.772587][ T31] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 383.781009][ T31] usb 1-1: config 0 has no interface number 0 [ 383.787511][ T31] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 383.796778][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.806511][ T31] usb 1-1: config 0 descriptor?? [ 383.854640][ T31] cp210x 1-1:0.111: cp210x converter detected 14:49:25 executing program 2: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000000)=[0x4, 0x4], 0x2) rt_sigsuspend(&(0x7f0000000040)={0x100}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1, 0xffffffffffffffff}, {}, {0x400006}]}, 0x10) 14:49:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x2, 0xff, 0x1f, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x5f491baab7bc72dc, @perf_bp={&(0x7f0000000080), 0x6}, 0x2, 0x5, 0x0, 0x9, 0x1ff, 0x5, 0x1200}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000000)={0x0, 0x0, 0xd, "3007006a000000a2f5809c531b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) 14:49:25 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x3ff, 0xfffc, 0x1000, 0x0, 0xb, 0x17, 0x4, 0x6, 0x1, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000080)={'veth0\x00', 0x3}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x8) 14:49:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESOCT=r1, @ANYRESHEX]], 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x80000) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000f0000", @ANYRES16=r4, @ANYBLOB="110300000000000000046b000000"], 0x14}}, 0x0) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="100026bd7000fddbdf250400000014000300080007004e240000080007004e2200000800060006e1ffff0300fcffffffffffffff020002000000d23b020004000000080005000100000014000300fe8000000000000000000000000000aa0800010004000000080009007f0000000800014aa5dd9dc18028ed000a0000000c000700080000005a00000008000600776c6300"], 0x98}, 0x1, 0x0, 0x0, 0x480c1}, 0x48818) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f0000000280)={0x8}) ioctl$KDMKTONE(r6, 0x4b30, 0x7) 14:49:25 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ad000000a2d1275c785ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f0130100000000000000f7995584005979fe9eb94947d2fe9d"], 0x200000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000480)="40a2df6927ab7ae8929b17755cb26787b0e223edbcb44157f2b06bc5605d975926b304cf311e65bc5456ba7717ea2709767134a846974746d8c69fba87b6b95e02ba425ec8df9eb83fae3e57ecf7c58eaa517f69b30564a27d277fb9bb0347433e53d7504dfaa99715a307305e1875072ca3be06ba0052578861e21938536ce0535070e212ee38c677c292b943152954bde8dfdbd1aaa25f91cf6e9c894ccef3c92d6aa14760994d153abd453cf543755381d7c9ba60f8fcd4e2f119fb61ec207081185d9c889bce608a960a346d4e735a70d76736922e37a9c1bb5ce2ed1cd30355ac2cc834c9f286ec131229aa2ce99d01b190") write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x22, 0x0, [0x2, 0x80, 0x1000, 0x0, 0x3, 0x8, 0xff, 0x56, 0x0, 0x3, 0x15, 0x3, 0x7f, 0x7, 0x7f, 0x6]}, {0x26, 0x0, [0x5, 0x8, 0x3, 0x1755, 0x3, 0x7fff, 0x81, 0x7, 0x1f, 0x1, 0x0, 0x6, 0xe01, 0x5, 0x9e, 0x8]}, {0x20, 0x0, [0x9294, 0x79, 0x5c7c1605, 0x5, 0x6, 0x3f, 0xb5, 0x80000001, 0x1f, 0x7, 0x7, 0x9, 0x573, 0xad2, 0x0, 0xfedc]}], r5, 0x1, 0x1, 0xd8}}, 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) unshare(0x40000000) [ 384.084069][ T31] cp210x 1-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 384.091944][ T31] cp210x 1-1:0.111: querying part number failed [ 384.116576][ T31] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 384.124330][ T31] cp210x: probe of ttyUSB0 failed with error -71 [ 384.194266][ T31] usb 1-1: USB disconnect, device number 20 [ 384.201452][ T31] cp210x 1-1:0.111: device disconnected [ 384.229466][T13349] IPVS: ftp: loaded support on port[0] = 21 14:49:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x400) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000240)={{0x5}, 'port1\x00', 0x1b, 0x20050, 0xffffffff, 0x34, 0x5, 0x0, 0x1ff, 0x0, 0x0, 0x7}) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0xdf) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) 14:49:25 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x14, 0x57, 0x3c, 0x10, 0x6f8, 0x301b, 0x943c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc8, 0x0, 0x2, 0x96, 0x22, 0x41, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x7fff]}, 0x6) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:49:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_usb_connect(0x3, 0x6, &(0x7f00000011c0)=ANY=[@ANYPTR64=&(0x7f00000012c0)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYBLOB="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", @ANYRESHEX=r1, @ANYRESDEC=r2, @ANYBLOB="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"], @ANYRES32=r3, @ANYRESHEX=0x0, @ANYRES64=r4, @ANYRESOCT=r5, @ANYBLOB="fba313cb46f1e8f05b5de5b402f770cb57ad04011deed150eeeca364686400b0ff0cc31d3606ab916ae45dff7ab4b11cb049da2cdae59785babe4272a6eebf31b90039a798a7e298322892dd53aed93d53843a96a00d9de1a20412b2b5f66e2dfb774e5b33b22fe076b04ece1e95ea46a780e477574451d99b0d0b8021319544783abac195dc499e4253fa722e4fef7a5ae48654ca97cab630db"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@int=0x80000000, 0x4) [ 384.556427][T13361] debugfs: Directory '13361-4' with parent 'kvm' already present! 14:49:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 384.732829][ T31] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 384.781243][T13372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.803437][T12753] usb 6-1: new high-speed USB device number 2 using dummy_hcd 14:49:25 executing program 4: r0 = getpgrp(0x0) r1 = gettid() r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x12cc}], 0x1) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000180)={0xbcedef95488a373e, {0x0, 0x80000001, 0x6, 0x4}, {0x1, 0x5, 0x1, 0x1ff8}, {0x1000, 0x8001}}) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) sendfile(r6, r5, &(0x7f0000000040), 0x2) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) [ 385.025657][T13372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.062125][ T31] usb 1-1: Using ep0 maxpacket: 16 14:49:26 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) close(r2) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000180)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="615c9839846cd6e987eaacdecea75b59bad479ec49adfb94f26b59a5646319d9c71c443369ada3a82ed978984c2cadb878bbfa3549dd6476feab06e2839a45d293def4e0ba9cbc992ffdcac118921ebba36a8f0422f03f011bb81f249246adfd9e0b75d6", 0x64}, {&(0x7f0000000340)="5992fe26b50a8fa801e5c8d691b463529c6c52ecca7032ffbd4a6182ebfc89508c94b2e7c16b02beb4d842c8040c610456e6e290740d4ddd8f6fe041d0605d99ce8ae86c93393305b48971a80ef43d5cff8335d4720b275afddf50f74e8e11fdcba4a04bf3f4c5118fbd3c243abcb4095423fa7be424a65b79aa4888292c0fc1fefdab281c7b1d985beb94ae3152a856", 0x90}], 0x2, &(0x7f0000000400)=[{0xc0, 0xa13e997ce9376b65, 0xffffffff, "8499858f9aefee50df44479464dd5feee68077e58c9b9fa9b6411922012aec37ab1ff6eca5290c73aa79fb317899083231e28f5a095ec55e09432fd2aecde5d90cfa65a2ea3972e3f37b2cadceb18bb939f307f1f4eb1a1c6e36383070afb25732f3005952ec81b407c5c36254060bbd98663a85c47838cb69822aff250a4a8390a9f57fd740be389bbfdc72be59e61f78b76bfab1f05e0bd93e3099684334abe36963bec0172650092e213c869ca35f"}, {0xb8, 0x6, 0x6d, "acb393b3f8ad7fdb76550a4856e053c78fc7a9666a68823de6a91926b036f91d33f176832b37fb86b39d7fa277eb660786cb5532f64a36bfbd1d59a98d3e8d8de7d25fdba903536cc00d85f2a2be9555725094a2eb462a3fd9ad69985d0ee86a7b03b8caff7cefd6e999bc99f722b942503f9e7e978912f2fbbc6fb3c5f622ab44d4b07f486e6dc8d154bd8a40630b3dc036dae8b73bbb9c535a14d7444f136632"}, {0x1010, 0x10f, 0x2, "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"}, {0xb0, 0x10d, 0x8001, "fac768c48fca5710fe2b86530037a4a53257574d5f3f4306c9a3374fa3f2369cb2456ae5e2a404dbe6fdba4053cfee70e12ba5673fc258459f584accab5e567ceb818e29d599487930b3394cb5dcc2d6bb571586c903cc08498338b42309508add14a052a744a5e9ee5f6bac2a57888e561a1653135e2d317c6912211ecc14c21b806f6b1cada5894e057c56a52235209aabd20df6e1b524d8a4"}, {0x80, 0x10d, 0x6c1, "11491d22c49a61449283fc49238be41b71230cd19b76b3253ec5d1c98407818ab2e63bae090d0e099c53e4287084da2e2e373fcb6d16e9cc81e9b84cab5857b22f7a25bb3f4d76214ac8e5013a13b5c2ff152f7be42706a803c1ade8327a34f5d1af2656bf61e0f5a1aad7b1eb"}, {0x50, 0x3a, 0x400, "b9d4193c5e8ec9578cf78eadabd3062657427b28644d1191b6cffb720b4345b35bc5e9335a8aa446ac906df5a70ed87b9d55cb5f21c895385a"}, {0x1010, 0x117, 0xf2, "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"}, {0x18, 0x0, 0x80000000, "d0eb6ff7f4"}, {0xc8, 0x6, 0x3, "3a06fb3536bcc42b58395e234b34721d91bf0820f7ea3bdf8e78f978cfaf6d80f40dd188c8f9d038e1c6f71400d0269973210a14c85b4bd58da347b09a954c112271d4c46402530395687a446eb025586576c0a94e937cddd528d137796d3c5f7a50e3dc502726b1ec4aa851b52438466f51402773127b6253b6d1e989c4b560988103f3ac357c4e66c0436bbc90dd6d6b2db0518eb47b2ce501fb28544fd1e09c3ec647e7714a323cdb7621ea5215f06f44acaa"}], 0x23f8}, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x7, 0x42000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) pipe2(&(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, &(0x7f0000002880)={0x43, 0x1, 0x2}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000002800)={'team0\x00', r10}) 14:49:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x5, 0x1000}, 0x4) [ 385.192612][ T31] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 385.201059][ T31] usb 1-1: config 0 has no interface number 0 [ 385.207682][ T31] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 385.216822][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.226591][T12753] usb 6-1: Using ep0 maxpacket: 16 [ 385.280373][ T31] usb 1-1: config 0 descriptor?? [ 385.292454][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.292555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.298664][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.326329][ T31] cp210x 1-1:0.111: cp210x converter detected [ 385.363322][T12753] usb 6-1: config 0 has an invalid interface number: 200 but max is 0 [ 385.371667][T12753] usb 6-1: config 0 has no interface number 0 [ 385.378119][T12753] usb 6-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=94.3c [ 385.387389][T12753] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:49:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x5, 0xb, @str='\x02\xac\x0f\x00me_type\x00'}]}, 0x269}}, 0x0) [ 385.428136][T12753] usb 6-1: config 0 descriptor?? [ 385.477277][T12753] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b [ 385.585089][T13405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:49:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x2, 0xff, 0x1f, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x5f491baab7bc72dc, @perf_bp={&(0x7f0000000080), 0x6}, 0x2, 0x5, 0x0, 0x9, 0x1ff, 0x5, 0x1200}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000000)={0x0, 0x0, 0xd, "3007006a000000a2f5809c531b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) 14:49:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r2 = socket$inet(0x10, 0x2221672f02b4fc4, 0x33) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000080)=0x1) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02000000010800080011000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000240)=""/16) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x210080, 0x0) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) faccessat(r6, &(0x7f0000000280)='./file0/bus\x00', 0x15, 0x800) fcntl$setpipe(r5, 0x407, 0xe4d) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x470302, 0x0) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f00000001c0)) 14:49:27 executing program 1: syz_usb_connect(0x0, 0xc0, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x23, 0xcc, 0x91, 0x8, 0x1a0a, 0x101, 0x2e26, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbd, 0x0, 0x0, 0xd, 0x58, 0x4f}}]}}]}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x400000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2c, r2, 0x201, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x8, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x104, r2, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xda}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbf9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x121f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffc00}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x20) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x60000}, 0x45) [ 385.974390][ T31] cp210x 1-1:0.111: failed to get vendor val 0x370c size 13: -71 [ 385.983024][ T31] cp210x 1-1:0.111: GPIO initialisation failed: -71 14:49:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x1002, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0x81) r2 = pidfd_open(0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) poll(&(0x7f0000000000)=[{r2, 0x100}, {r3, 0xbd4d7f00598f8a2}, {0xffffffffffffffff, 0xc}, {r0, 0xc8}], 0x4, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x341242, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000200)={'batadv0\x00', 0x13ddedbe4d6b3a80}) [ 386.053551][ T31] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 386.060816][ T31] cp210x: probe of ttyUSB0 failed with error -71 [ 386.136639][ T31] usb 1-1: USB disconnect, device number 21 [ 386.158864][ T31] cp210x 1-1:0.111: device disconnected 14:49:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x8}]}, 0x31a}}, 0x0) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f0000000040)=0x713d) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 386.282062][ T799] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 386.340091][T13424] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 386.473888][T12753] input: gspca_pac7302 as /devices/platform/dummy_hcd.5/usb6/6-1/input/input9 [ 386.542106][ T799] usb 2-1: Using ep0 maxpacket: 8 [ 386.574663][ T31] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 386.664467][ T799] usb 2-1: config 0 has an invalid interface number: 189 but max is 0 [ 386.672872][ T799] usb 2-1: config 0 has no interface number 0 [ 386.679603][ T799] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=2e.26 [ 386.688807][ T799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.702811][T12840] usb 6-1: USB disconnect, device number 2 [ 386.706519][ T799] usb 2-1: config 0 descriptor?? [ 386.795544][T13434] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 386.833012][ T31] usb 1-1: Using ep0 maxpacket: 16 [ 386.952385][ T31] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 386.960685][ T31] usb 1-1: config 0 has no interface number 0 [ 386.967097][ T31] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 386.976470][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.992653][ T31] usb 1-1: config 0 descriptor?? [ 386.995138][T13413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.034891][ T799] usb 2-1: USB disconnect, device number 9 [ 387.035807][ T31] cp210x 1-1:0.111: cp210x converter detected [ 387.472232][ T31] cp210x 1-1:0.111: failed to get vendor val 0x370c size 13: -71 [ 387.480208][ T31] cp210x 1-1:0.111: GPIO initialisation failed: -71 [ 387.502595][T12840] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 387.510513][ T31] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 387.518142][ T31] cp210x: probe of ttyUSB0 failed with error -71 [ 387.530503][ T31] usb 1-1: USB disconnect, device number 22 [ 387.537600][ T31] cp210x 1-1:0.111: device disconnected [ 387.742104][T12840] usb 6-1: Using ep0 maxpacket: 16 [ 387.802164][ T799] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 387.882148][T12840] usb 6-1: config 0 has an invalid interface number: 200 but max is 0 [ 387.890447][T12840] usb 6-1: config 0 has no interface number 0 [ 387.896828][T12840] usb 6-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=94.3c [ 387.906032][T12840] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.915593][T12840] usb 6-1: config 0 descriptor?? [ 387.957752][T12840] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b [ 388.052106][ T799] usb 2-1: Using ep0 maxpacket: 8 [ 388.172343][ T799] usb 2-1: config 0 has an invalid interface number: 189 but max is 0 [ 388.180661][ T799] usb 2-1: config 0 has no interface number 0 [ 388.187064][ T799] usb 2-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=2e.26 [ 388.196288][ T799] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.207338][ T799] usb 2-1: config 0 descriptor?? 14:49:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x400}, 0x186, 0x0, 0xffffffffffffff58}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000540)=ANY=[@ANYBLOB="0300ea0000000000001d4f"]) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x81c6}}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x3, 0x6, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xf7]}) r4 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/330, @ANYRES16=r5, @ANYBLOB="1103000000000000000001000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x60, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r8 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r8, 0x0) ioctl$VIDIOC_QUERYCTRL(r8, 0xc0445624, &(0x7f0000000180)={0x0, 0x0, "e30d152388ca18180412e8057667cbca215c55c50e03c61dd60ec16cf17b4759", 0x9, 0x6, 0x1, 0x1, 0x10}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:49:29 executing program 3: r0 = syz_usb_connect(0x0, 0x38, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x94, 0xe6, 0x22, 0x8, 0xc72, 0x12, 0xcb87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x85, 0x0, 0x0, 0x41, 0x9a, 0x5b}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = semget$private(0x0, 0x6, 0x0) semop(r3, &(0x7f0000000000)=[{0x4, 0xd78}, {0x4}], 0x2) semtimedop(r3, &(0x7f0000000740)=[{}, {0x0, 0x3, 0x3800}, {0x0, 0x92f8}], 0x3, &(0x7f0000000780)={0x0, 0x989680}) semtimedop(r3, &(0x7f0000000100)=[{0x5, 0xffff, 0x2000}, {0x0, 0x3, 0x1000}, {0x4, 0x6, 0x1800}, {0x0, 0x9, 0x1000}, {0x0, 0x0, 0x1800}, {0x2, 0x7, 0x800}, {0x1, 0x2, 0x1000}], 0x7, &(0x7f0000000140)) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f00000000c0)) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000200)={0x0, 0x0, 0xa, "f76f4e65ad536b1e2255"}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0xa1403) 14:49:29 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0xd3, 0xb, 0x8, 0x738, 0x4540, 0x113, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa0, 0x0, 0x2, 0x59, 0x84, 0xd, 0x0, [], [{{0x9, 0x5, 0xf, 0x1f}}, {{0x9, 0x5, 0x83, 0x3}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:49:29 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r2) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, 0x0, 0x0]) getgid() r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r4, 0x49b, r5) unshare(0x60020000) [ 388.245759][T12840] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 388.252857][T12840] gspca_pac7302: probe of 6-1:0.200 failed with error -71 14:49:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b3e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0xd3}}}}}]}}]}}, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f00000004c0)="97") syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000900)="13") syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x22, {0x22, 0x0, "a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a01ffe4e83d10600b038"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 388.344009][T12840] usb 6-1: USB disconnect, device number 3 [ 388.485099][T13450] IPVS: ftp: loaded support on port[0] = 21 [ 388.554096][T13455] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.568115][ T799] usb 2-1: USB disconnect, device number 10 14:49:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x100004, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ' \x00\x00I'}, 0x0, 0x0, @userptr, 0x4}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x8001008, 0x0, 0x2}) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) fcntl$addseals(r1, 0x409, 0xa) [ 388.716706][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 388.725070][T12753] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 388.784342][T12840] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 388.794495][T13458] vivid-009: kernel_thread() failed 14:49:29 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b005576000000090400000102040000070581070001000000bf52cf67e0a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120120030000002008040130400001120301090224000101ff00340904000000030100000921000000e4220000092581030000000000"], &(0x7f0000000580)={0xa, &(0x7f0000000100)={0xa}, 0x119, &(0x7f0000000280)={0x5, 0xf, 0x119, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "64b94dbeb26acb79958cd329e938feaa"}, @wireless={0xb}, @generic={0xf5, 0x10, 0x6, "048bfa41aff9c008e8f0e94893882508a175b78e9a04b06d255f333f10e23cbd4dc526afc488478824729f9a2b54fd8ec8d92c3e2eec431c4b9458d826e546037b3b814649296624b36ce35884fa83f8b9c68dc9459e6daae53f5591e40f4625c9261a88dd02d4f43c3e68222401b3beac6ecb0b1de44f3fe309019b71db070d63ccf3bc1244016bfe6cb870a6d99e869fb6948768ebb62958fdf5af86190e6e6d140b4484a2f9ae83fc0b1f2aa78223cd0c5335f48cb590c4e2fff64b456dc2d9b4c2a0c32d7019e95ad3834a115c7eb8cb9a7c3fea8b57a02b32413fb433f912d67656b2d46dbba917803f0f72ff67745d"}]}, 0x5, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "98921e37074c0c59af929fb26a31d8ce9eace42f99502a41219e4e018e100bc904ba73921bb3460d606e1d0e31c936755eb0c0a687a287db249e28f91a51238990b7927d88bac3246182b8ade45fe1994430faac"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0xd0, &(0x7f0000000400)=@string={0xd0, 0x3, "4e6733ddd34bfdbbec9d1b9823e3c65860dbe8f1c9bb914b8aa4fc4019dfb45367706c0c6a70301a95bfe7fcce23bd59042bf46e04f147d20f316ecae994187f75b4f737428df8451cf3fc109d7d5b0f1a1bfe456e02b16e365124133f4367389f4f54f9832447e4de43ec14ed5264b53ee40fe9bd8fbf1ca8580c613d24ee39a9cad4a2d4c9405361724b5f5ae5304ad6c105afade4835449d3f0af5fa798f85b1f679e72b98f241c091983f1540abfc37b0c343e3d5ac2069c56fd6959fd24cf4c5ffd79e456ffbbcc74562d1d"}}, {0x51, &(0x7f0000000500)=@string={0x51, 0x3, "6d8c7d277f452c281403b5e4297701dbd61d5bb28df00c272296e94676bf45f2a832f79acfa26a373586a77de608069b8d619338d41dd43f0f5e5d716a3e7fbb8c9310135ce0f8aaeae0bed3a84ea0"}}]}) 14:49:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) write$capi20_data(r3, &(0x7f00000000c0)={{0x10, 0xfff, 0x30, 0x80, 0x6}, 0x57, "7a96c91d7eb776b33045bc750dc3a559913af2c54b5b0415c62d00254dae93936609b68b17c5f6cc83affbf01e736cfcef3b5387fee45ed96deebadb6bb45267d275f111ce0ee258386ab6c9fdc25afda0c398f8ef3f97"}, 0x69) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) dup3(r0, r1, 0x0) [ 389.104332][T12753] usb 3-1: Using ep0 maxpacket: 8 [ 389.109702][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 389.133012][T12840] usb 6-1: Using ep0 maxpacket: 8 [ 389.223775][T12753] usb 3-1: config 0 has an invalid interface number: 160 but max is 0 [ 389.232338][T12753] usb 3-1: config 0 has no interface number 0 [ 389.238561][T12753] usb 3-1: config 0 interface 160 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 389.249773][T12753] usb 3-1: config 0 interface 160 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 389.261050][T12753] usb 3-1: New USB device found, idVendor=0738, idProduct=4540, bcdDevice= 1.13 [ 389.270543][T12753] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.279674][ T5] usb 4-1: config 0 has an invalid interface number: 133 but max is 0 [ 389.282666][T12840] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.288045][ T5] usb 4-1: config 0 has no interface number 0 [ 389.288154][ T5] usb 4-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=cb.87 [ 389.299189][T12840] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 389.305257][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.311439][T12753] usb 3-1: config 0 descriptor?? [ 389.314543][T12840] usb 6-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 389.343592][ T5] usb 4-1: config 0 descriptor?? [ 389.349657][T12840] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.366232][T12840] usb 6-1: config 0 descriptor?? [ 389.420320][T12753] input: Mad Catz Beat Pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.160/input/input10 [ 389.432304][ T31] usb 5-1: new high-speed USB device number 8 using dummy_hcd 14:49:30 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x82, 0x7d, 0xde, 0x8, 0x6e1, 0xa333, 0x1942, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x45, 0x0, 0x0, 0xe6, 0xf4, 0xff}}]}}]}}, 0x0) [ 389.594628][ T3905] usb 3-1: USB disconnect, device number 10 syz_usb_connect(0x6, 0x13d0, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xca, 0x6d, 0x25, 0x10, 0x424, 0x9500, 0x2982, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13be, 0x1, 0x5, 0x7, 0xa0, 0x3f, [{{0x9, 0x4, 0xa1, 0x7, 0xb, 0x5a, 0x3b, 0xc4, 0x0, [@uac_as={[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x1, 0x3, 0x1f, "9f"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x9e8b, 0x0, 0x9, "582fe42543baf8"}]}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "3cd7"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0x8, 0xd5, 0x2}, [@country_functional={0x8, 0x24, 0x7, 0x1, 0x8001, [0x8001]}]}], [{{0x9, 0x5, 0x9, 0x1, 0x124, 0x40, 0x0, 0x8c, [@generic={0x1002, 0xc, "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"}, @generic={0xb6, 0xc, "a6d617d8e5b5adbad098c73343b2aa188ec02dd6b13690ad39fa605cf90613194d01e6f285e9ef432abadbf3a78ceef27184bee797064774b65ecd2c51936d0448f7d222e0989b8fc086d5183e98b4f3e8a7b1ac7c89a3d30f2ce63c4b144c7d25b0b4885c84be65eba9db81c5b23eabce6332746b0f36efdf3da8f3cf886c6e3808a34f6eb415bf90b677de7cbb605f61206fd63f98f103b71663e9d98a95c1682a3d77c169098f9d2363abfe5c1670f06eeab4"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x1c1, 0x80, 0x7, 0x1f, [@generic={0xfc, 0x9, "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"}]}}, {{0x9, 0x5, 0x7, 0xc, 0x254, 0x7f, 0x0, 0x5}}, {{0x9, 0x5, 0x16, 0x10, 0x22d, 0x4, 0x1, 0x6, [@generic={0xe2, 0x23, "fd1df236af5b3f222b9f6c7bee68b2650c3caa6bc7c0e33f48a28e6d90ce3fe3f263895bb76ec6ab9475d9c905762441ca51abe12c4c64ae68217bec9600a3daa9fcc8ddd249d34c65bc8d7c948e97ddfa30edc7d9ea97bfe128c7894d9e7fb9d69059ba44f4588ba7ce5105fd567e296b2da89beb1bd8891fd18ca764946620be43230a05f617fe03570a5984c13bb539ddf09f0291f248a8346c86c17020ef912701936014d8d2b2d70d6e2662fa7bef3256dd8b168911f54801b5c9a917cebb0d008556d5973bdeef588ef07b604e79ba50e17f34d5365a467573ba4c8023"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x224, 0x7, 0x0, 0x82, [@generic={0x4e, 0x23, "4251421c8b2a7fe1652c000e5bed196ca7253949975b0f8657a7d8570dcb77b3dab614802b64263ba8f22071322916e4361ee6a11437b6530413ab809c42ab42dd3899282cd7b787cfc9db6f"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x299, 0x3f, 0x2, 0x7e}}, {{0x9, 0x5, 0x9, 0x7, 0x2ac, 0x40, 0x92, 0x80}}, {{0x9, 0x5, 0x0, 0x3, 0xe8, 0x6, 0x20, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x4}]}}, {{0x9, 0x5, 0x3, 0x2, 0x1b9, 0x8, 0x6d, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x5}]}}, {{0x9, 0x5, 0x9, 0x2, 0x329, 0x8, 0x5, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x59b87531575c3e22, 0x20, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x20, 0x7fff}]}}, {{0x9, 0x5, 0x80, 0x10, 0x1ce, 0x81, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x9}]}}]}}]}}]}}, &(0x7f0000002840)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x2a1e0bc2bc0aaba9, 0x5, 0xc0, 0xd, 0x8, 0x9}, 0x31, &(0x7f0000001480)={0x5, 0xf, 0x31, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x3f, 0x1, 0x400}, @ss_container_id={0x14, 0x10, 0x4, 0xfd, "aa151d9cdf53a18253095bc8caba7c85"}, @wireless={0xb, 0x10, 0x1, 0x1b, 0x1, 0x20, 0x40, 0x3f}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x414}}, {0x18, &(0x7f0000001500)=@string={0x18, 0x3, "e1505bad8f5df4482c8e0a514ea71a8da3894f7fa430"}}, {0x11, &(0x7f0000001540)=@string={0x11, 0x3, "49f147111de2a5d05b78e42bcf1102"}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x1004}}, {0x9b, &(0x7f00000015c0)=@string={0x9b, 0x3, "b82ef400dc95a58da529e991d82c7428d0f857c976bf36d0ca037aedf198850c857e5e28c772b86f306e5d0fcb85733e1dde12d24fcbfcc5ab79a29e248bf6783ea74bba4eecf910879b47bb3147266f6cf3ca3fae765cce094848ec2f650c68f05477865c5b73742d8c5e23284c4f57757fff1c050a74609d3d8ac0c30e6bba16bff3d0515ecc082c66c66a1b8ba394a22a38d2a4b67fb0bb"}}, {0x1002, &(0x7f0000001680)=@string={0x1002, 0x3, "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"}}, {0x32, &(0x7f00000026c0)=@string={0x32, 0x3, "dba98b78408462cc8301a6b5414fe6487dccceab47002e961ba3ad9e1cc80445d90bf509da9271b538a0157bf8280fba"}}, {0x64, &(0x7f0000002700)=@string={0x64, 0x3, "5478d6f69925416aeb35cf4d17008fb186a3258fc08c629eeff6d09bc441a9b26544ade668bd4fe0cfedaabe1f4baa72d77250cb07fd80e0f2490d8afe18176960d485c35fc61e5df717b35b8f789e0ae703918bd5e10214ff41330aa792ef1ff192"}}, {0x8d, &(0x7f0000002780)=@string={0x8d, 0x3, "603c479f6bff1205ac449c50329759d16f09c14fa97a4b18e19b353e918fd0ae5a21c6d680f56af18de7b38e7d1278735aa8df3642fc93c57a60816e242bc52bcc61a9e39748a139531ebc497a952279eb053ebe3e11265ab67d2ede2c019c85bf55aacd90c1a5cbf692667a974a1fa2a53bacfaab0a8e72d8e4af97e1d2f66f0fc1833b400876d0b42c90"}}]}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002222000000a3cfc7f9790bc4eb817d81"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002a80)={0x2c, &(0x7f0000002900)={0x20, 0x30, 0x4d, {0x4d, 0x3, "e9aaa8271c167085a07c65724ac65ed6dffdd73b09fb1a18baa97b376e3c40a70b6d4803727a44d3c9d226c70dcde3c134459ad8c5eb117bce57cd7d6d3f7597a77be3f246f2d3e72e9c0a"}}, &(0x7f0000002980)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40c}}, &(0x7f00000029c0)={0x0, 0xf, 0x16, {0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x9, 0x6, 0x4, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x19, 0x30, 0x9}]}}, &(0x7f0000002a00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x0, 0x80, 0x9, "9638083f", "d8c83476"}}, &(0x7f0000002a40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x3, 0x2}}}, &(0x7f0000003ec0)={0x84, &(0x7f0000002ac0)={0x40, 0xc, 0x1000, "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"}, &(0x7f0000003b00)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000003b40)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000003b80)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000003bc0)={0x20, 0x0, 0x4, {0x140, 0x1}}, &(0x7f0000003c00)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000003c40)={0x40, 0x9, 0x1, 0x16}, &(0x7f0000003c80)={0x40, 0xb, 0x2, "ffb0"}, &(0x7f0000003cc0)={0x40, 0xf, 0x2, 0x74}, &(0x7f0000003d00)={0x40, 0x13, 0x6}, &(0x7f0000003d40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000003d80)={0x40, 0x19, 0x2, "07f0"}, &(0x7f0000003dc0)={0x40, 0x1a, 0x2}, &(0x7f0000003e00)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000003e40)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f0000003e80)={0x40, 0x21, 0x1, 0x1}}) 14:49:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x785180) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000400)={0x7ff, 0x2, 0x6, 0x8, 0x0}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x896, 0x1021c, 0x5, 0x7f, 0x7, 0xa3, 0x6, r4}, &(0x7f00000004c0)=0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0102020000000000000008000000180004000800010062726f61630173742d6c696e6b000000"], 0x2c}}, 0x0) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000000, 0x30, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x74, &(0x7f0000000200)={r10, 0xa, 0x20}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000500)={r10, 0x2}, 0x8) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x230, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff2c}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb94}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9c}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbbf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x230}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x549}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x200, @ipv4={[], [], @multicast1}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3ad, @remote, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x139}]}]}, 0x230}, 0x1, 0x0, 0x0, 0xfbb27a3e656078a4}, 0x4000000) r11 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r11, 0x541b, &(0x7f0000001c00)) [ 389.672422][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 389.682443][ T5] peak_usb 4-1:0.133: PEAK-System PCAN-USB FD v34 fw v85.0.0 (1 channels) [ 389.715486][T13482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.796996][ T31] usb 5-1: config 118 has too many interfaces: 85, using maximum allowed: 32 [ 389.806169][ T31] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 389.816699][ T31] usb 5-1: config 118 has 1 interface, different from the descriptor's value: 85 [ 389.826078][ T31] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.837433][ T31] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 389.846730][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.936750][ T31] hub 5-1:118.0: ignoring external hub [ 389.946976][ T31] usbvision_probe: Hauppauge WinTv-USB found [ 389.953436][ T31] usbvision 5-1:118.0: interface 0 has 1 endpoints, but must have minimum 2 14:49:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xa2, &(0x7f0000000100)={@dev={[], 0x1b}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x6c, 0x6, 0x0, @dev, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x1b, 0x2, 0xecc, 0x0, 0x0, {[@window={0x3, 0x3}, @mss={0x2, 0x2}, @fastopen={0x22, 0x3, "9f"}, @sack={0x5, 0xe, [0xfffffffd, 0x0, 0x0]}, @mptcp=@remove_addr={0x1e, 0x27, 0x0, 0x100, "0bb0eaee79cd3e1ff62a69e63df6591d5733e13bf8fab2d8e1bfbd2d96a422a6fc1afb94"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x162181) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0xf79ddbacdb188968) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8c8400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x5, 0x101, 0x2, 0x1]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40000) [ 389.985402][ T5] peak_usb 4-1:0.133 can0: unable to request usb[type=2 value=5] err=-71 [ 389.994230][ T5] peak_usb 4-1:0.133: unable to tell PCAN-USB FD driver is loaded (err -71) [ 390.045660][T12940] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 390.113380][ T5] peak_usb: probe of 4-1:0.133 failed with error -71 [ 390.150463][ T5] usb 4-1: USB disconnect, device number 6 14:49:31 executing program 3: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x200}, 0xffffffff, 0x0, 0x0, 0x1, 0x7}, {{@in=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0xe825fc820fe99638) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="5f5ab76212f43447834bae23b6e2de3c1663288a5d36331273fa9e0899a80eace55236a97b07193923a4b6ac3825282c62b9e22c73d0c953d98205c4a81e99ebeb95e46e6c6b9956cd9f8ca0c9878db5f76a282fe31afdd29740a010c36e22d9a44cd1ef8148d3fb1b830b2d03902f9cbf9f16a814", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x3aa, "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"}, &(0x7f0000000000)=0x3b2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r7, 0x80, 0x3, 0x8, 0x0, 0xb66}, 0x14) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x400, 0x86, 0x6, 0x3, 0xffffff00}, 0x14) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) [ 390.252866][T12941] usb 5-1: USB disconnect, device number 8 [ 390.313133][T12940] usb 2-1: Using ep0 maxpacket: 8 [ 390.382690][ T31] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 390.426152][T12840] corsair 0003:1B1C:1B3E.0004: unknown main item tag 0x2 [ 390.433524][T12840] corsair 0003:1B1C:1B3E.0004: unknown main item tag 0x4 [ 390.440792][T12840] corsair 0003:1B1C:1B3E.0004: unknown main item tag 0x1 [ 390.452048][T12940] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 390.460260][T12940] usb 2-1: config 0 has no interface number 0 [ 390.466593][T12940] usb 2-1: New USB device found, idVendor=06e1, idProduct=a333, bcdDevice=19.42 [ 390.475803][T12940] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.484856][ C1] usb 6-1: input irq status -75 received [ 390.494687][T12840] corsair 0003:1B1C:1B3E.0004: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.5-1/input0 [ 390.506262][ C1] usb 6-1: input irq status -75 received [ 390.509714][T13487] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.516981][T12940] usb 2-1: config 0 descriptor?? [ 390.633063][T13503] IPVS: ftp: loaded support on port[0] = 21 [ 390.718335][T12940] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in cold state, will try to load a firmware [ 390.730175][T12940] usb 2-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 390.739841][T12940] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 390.755523][T12940] dvb_usb_dibusb_mb: probe of 2-1:0.69 failed with error -22 [ 390.775384][ T5] usb 6-1: USB disconnect, device number 4 [ 390.832038][T12941] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 390.882103][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 390.950316][T12940] usb 2-1: USB disconnect, device number 11 [ 391.012555][ T31] usb 3-1: config 0 has an invalid interface number: 160 but max is 0 [ 391.020947][ T31] usb 3-1: config 0 has no interface number 0 [ 391.027260][ T31] usb 3-1: config 0 interface 160 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 391.038450][ T31] usb 3-1: config 0 interface 160 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 391.049719][ T31] usb 3-1: New USB device found, idVendor=0738, idProduct=4540, bcdDevice= 1.13 [ 391.058941][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:49:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="a2dd2c3353d75962706f9768c946583d", @ANYRESHEX=r0], 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) [ 391.112922][T12941] usb 5-1: Using ep0 maxpacket: 32 [ 391.336152][T13505] IPVS: ftp: loaded support on port[0] = 21 [ 391.408943][ T31] usb 3-1: config 0 descriptor?? [ 391.469760][ T31] usb 3-1: can't set config #0, error -71 [ 391.509847][ T31] usb 3-1: USB disconnect, device number 11 [ 391.517436][T12941] usb 5-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 391.526960][T12941] usb 5-1: New USB device strings: Mfr=1, Product=18, SerialNumber=3 [ 391.536031][T12941] usb 5-1: Product: syz [ 391.540326][T12941] usb 5-1: Manufacturer: 銘㜞䰇夌銯늟ㅪ컘겞⿤備䄪鸡Ŏႎ줋먄鉳댛െ湠ฝ줱甶끞ꛀꊇ鸤廊儚褣랐綒몈Ⓝ艡궸忤駡い곺 14:49:32 executing program 2: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$sock_ifreq(r1, 0xd3, &(0x7f00000000c0)={'eql\x00', @ifru_flags=0x402}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=r2) syz_usb_connect(0x3, 0xffffffffffffff94, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xed, 0xda, 0x2a, 0xff, 0x1b80, 0xd3af, 0x9e77, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x5, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xdf, 0x0, 0x4, 0x20, 0x3, 0xb9, 0x0, [@cdc_ncm={{0x0, 0x24, 0x6, 0x0, 0x1, 'd'}, {0x0, 0x24, 0x0, 0x2}, {0x0, 0x24, 0xf, 0x1, 0x81, 0xff, 0x7, 0xff}, {0x0, 0x24, 0x1a, 0x24a, 0x1}, [@network_terminal={0x0, 0x24, 0xa, 0x8, 0x4, 0x7, 0x6}, @mdlm={0x0, 0x24, 0x12, 0x3}]}, @hid_hid={0x0, 0x21, 0x9, 0x80, 0x1, {0x22, 0x5bc}}], [{{0x9, 0x5, 0x9, 0x0, 0x149, 0x5, 0x2, 0x5}}, {{0x9, 0x5, 0x6, 0x10, 0x291, 0x0, 0x8, 0x81}}, {{0x9, 0x5, 0x7, 0x10, 0x219, 0x7, 0x1, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xc8, 0xc}]}}, {{0x9, 0x5, 0xc, 0x1, 0x20d, 0xdb, 0x7f, 0x1c, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0xa9, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xd8, 0x59be}]}}]}}]}}]}}, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000100)={0x0, {0x4, 0x1000}}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x0, [], [{0x10001, 0x7, 0xbe19, 0x81, 0x2}, {0x7, 0x1, 0x4, 0x8001, 0xaab, 0xffffffff}], [[], [], [], [], []]}) 14:49:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x200000000088) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x4e21, 0x8000, @loopback}}}, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000001c0)={0x10001, 0x40, 0x6, 'queue0\x00', 0xffff}) syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa601bfc9700088800fe800000000000000000000000000000ff02000000000000000000000000000100000000000890780000000000"], 0x0) [ 391.555499][T12941] usb 5-1: SerialNumber: 李䯓믽鷬頛壆믉䮑ꒊ䃼厴灧౬灪ᨰ뾕ﳧ⏎妽⬄滴퉇ㄏ쩮铩缘둵㟷赂䗸ჼ綝ཛᬚ䗾ɮ溱儶ጤ䌿㡧侟凜⒃䏞ᓬ勭땤辽Ჿ墨愌␽㧮쪩ꋔ짔區牡彋䨰쇖꼅咃퍉꿰ꝟὛ鹧륲⒏ज茙哱뼊篃㐌㴾쉚鰆ﵖ奩⓽䳏ﵟv첻噴ᴭ [ 391.662439][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd 14:49:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = dup2(r0, r1) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)=0x3) perf_event_open(0x0, 0x0, 0x3, r2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr, 0x5}, 0x1c) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_persistent(0x3, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r9, 0x0) lstat(&(0x7f0000000240)='./file0/bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000e000000000002000700", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="040000000000000008000400", @ANYRES32=r10, @ANYBLOB="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", @ANYRES32, @ANYBLOB="10000200000000002000020000000000"], 0x44, 0x2) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dlm-control\x00', 0x1a1200, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r11, &(0x7f0000000080)='./file0\x00', 0x1000) unshare(0x40000000) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x1c0) [ 391.733871][T12940] usb 2-1: new high-speed USB device number 12 using dummy_hcd 14:49:32 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x409101) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000019008151e00fc00edc4cb904014865160b00014103000000000000190e00060000e900010000000153b4", 0x2e}], 0x1}, 0x0) [ 391.970834][T13528] IPVS: ftp: loaded support on port[0] = 21 [ 391.990402][T12941] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 14:49:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) clone3(&(0x7f0000000280)={0x20800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), 0x9, 0x0, &(0x7f0000001180)=""/4096, 0x1000, &(0x7f0000000180)=""/208}, 0x40) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0xa69) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe8790071") ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000d80)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4004ae99, 0x0) dup2(r5, r3) [ 392.028365][T12941] usb 5-1: USB disconnect, device number 9 [ 392.037570][T12940] usb 2-1: Using ep0 maxpacket: 8 [ 392.072673][ T31] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 392.162751][T12940] usb 2-1: config 0 has an invalid interface number: 69 but max is 0 [ 392.171058][T12940] usb 2-1: config 0 has no interface number 0 [ 392.177379][T12940] usb 2-1: New USB device found, idVendor=06e1, idProduct=a333, bcdDevice=19.42 [ 392.186808][T12940] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.322697][T12940] usb 2-1: config 0 descriptor?? [ 392.332422][ T31] usb 3-1: Invalid ep0 maxpacket: 512 [ 392.369384][T12940] dvb-usb: found a 'KWorld/ADSTech Instant DVB-T USB2.0' in cold state, will try to load a firmware [ 392.381009][T12940] usb 2-1: Direct firmware load for dvb-usb-adstech-usb2-02.fw failed with error -2 [ 392.390719][T12940] dvb-usb: did not find the firmware file 'dvb-usb-adstech-usb2-02.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 392.406458][T12940] dvb_usb_dibusb_mb: probe of 2-1:0.69 failed with error -22 [ 392.502681][ T31] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 392.625542][T13534] IPVS: ftp: loaded support on port[0] = 21 [ 392.679214][T12940] usb 2-1: USB disconnect, device number 12 [ 392.752314][ T31] usb 3-1: Invalid ep0 maxpacket: 512 [ 392.756236][ T5] usb 6-1: device not accepting address 5, error -71 [ 392.764162][ T31] usb usb3-port1: attempt power cycle [ 392.952062][T12941] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 393.202086][T12941] usb 5-1: Using ep0 maxpacket: 8 [ 393.332398][T12941] usb 5-1: config 118 has too many interfaces: 85, using maximum allowed: 32 [ 393.341447][T12941] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 393.352002][T12941] usb 5-1: config 118 has 1 interface, different from the descriptor's value: 85 [ 393.361273][T12941] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.373482][T12941] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 393.382641][T12941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:49:34 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b005576000000090400000102040000070581070001000000bf52cf67e0a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120120030000002008040130400001120301090224000101ff00340904000000030100000921000000e4220000092581030000000000"], &(0x7f0000000580)={0xa, &(0x7f0000000100)={0xa}, 0x119, &(0x7f0000000280)={0x5, 0xf, 0x119, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "64b94dbeb26acb79958cd329e938feaa"}, @wireless={0xb}, @generic={0xf5, 0x10, 0x6, "048bfa41aff9c008e8f0e94893882508a175b78e9a04b06d255f333f10e23cbd4dc526afc488478824729f9a2b54fd8ec8d92c3e2eec431c4b9458d826e546037b3b814649296624b36ce35884fa83f8b9c68dc9459e6daae53f5591e40f4625c9261a88dd02d4f43c3e68222401b3beac6ecb0b1de44f3fe309019b71db070d63ccf3bc1244016bfe6cb870a6d99e869fb6948768ebb62958fdf5af86190e6e6d140b4484a2f9ae83fc0b1f2aa78223cd0c5335f48cb590c4e2fff64b456dc2d9b4c2a0c32d7019e95ad3834a115c7eb8cb9a7c3fea8b57a02b32413fb433f912d67656b2d46dbba917803f0f72ff67745d"}]}, 0x5, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "98921e37074c0c59af929fb26a31d8ce9eace42f99502a41219e4e018e100bc904ba73921bb3460d606e1d0e31c936755eb0c0a687a287db249e28f91a51238990b7927d88bac3246182b8ade45fe1994430faac"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0xd0, &(0x7f0000000400)=@string={0xd0, 0x3, "4e6733ddd34bfdbbec9d1b9823e3c65860dbe8f1c9bb914b8aa4fc4019dfb45367706c0c6a70301a95bfe7fcce23bd59042bf46e04f147d20f316ecae994187f75b4f737428df8451cf3fc109d7d5b0f1a1bfe456e02b16e365124133f4367389f4f54f9832447e4de43ec14ed5264b53ee40fe9bd8fbf1ca8580c613d24ee39a9cad4a2d4c9405361724b5f5ae5304ad6c105afade4835449d3f0af5fa798f85b1f679e72b98f241c091983f1540abfc37b0c343e3d5ac2069c56fd6959fd24cf4c5ffd79e456ffbbcc74562d1d"}}, {0x51, &(0x7f0000000500)=@string={0x51, 0x3, "6d8c7d277f452c281403b5e4297701dbd61d5bb28df00c272296e94676bf45f2a832f79acfa26a373586a77de608069b8d619338d41dd43f0f5e5d716a3e7fbb8c9310135ce0f8aaeae0bed3a84ea0"}}]}) [ 393.434012][T12941] hub 5-1:118.0: ignoring external hub [ 393.444087][T12941] usbvision_probe: Hauppauge WinTv-USB found [ 393.450198][T12941] usbvision 5-1:118.0: interface 0 has 1 endpoints, but must have minimum 2 14:49:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x400000) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000100)={0xffffffffffffffff, 0xff, 0x4a, "2ad083872bae2a3b1e870e0245ce7c06065eec1d4d87b474dd7a1c3c9bfc5c2244d63d4b244cd80b83b2b3f40e8e30e649c5870a674c2c5d78cfe5e5d8de"}) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x20, 0x1, 0x69, 0x5e9}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c000000000000000000000004000000", 0x20) 14:49:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xead1fa20255127f5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x20000, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f00000000c0)=0x9) 14:49:34 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000005700)=ANY=[@ANYBLOB="180000000000000000000000000000006111080000000000950000000000000093385d1b3e68ac14c64ea318002327e79b6c50ffd3f91dd7b4e8a720ff667e1cba49ba7bc86a37e467e2ea7a06e166b8985d65592fb33bc93af0800030dee6777b1adc6ebfba5c21a17322dcbb955b590054801e5a80ae847be532588107d8b3bd5a91fe3e5cffbe88a8d921"], &(0x7f0000000040)='GPL\x00', 0x4, 0xffffffffffffffce, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(r0, &(0x7f00000056c0)={&(0x7f0000000080)=@ax25={{0x3, @default, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="3110365d39f738b7c53faeed2e1e9ee28f26052bab2f6c0424266b7e26d68880fd140c98ef19ba6ffb92f02348ca7df7ce60470904812971394b366affb9e82f1b8ce5251e2c1b55614996c96644dd65547e4dab897b0e43e71da252d0411c7a820ff8a821d97d20b55ecb3aa5b0f61391cc28e6dade75aee6bc998abd64805fe7f30a076745801780ee8cdeb8fac7dd918136baaba7646d890374c6dc817b92a97e113dbfe4be0cfe45df544bc5ebe234a26a1c760bbf360bf33e4185acfeb309818c13ec292e5f85896723c2e9ba92255a676ff5d097b7e44f", 0xda}, {&(0x7f0000000100)="096a24cc4ec6cf611508cecefde0703c487bf830f08f45695c7996186319cef26ea9b5fc1aa61f9c936cb5c5c9", 0x2d}], 0x3, &(0x7f0000002300)=[{0xb8, 0x0, 0xfffffffa, "d72528b94109e067d001b4f380e7f61878279da74df225ba74a9e26d1864b361344d15417cbada3610b8438c2a5862af4086ce21c10d7cd45abead10547c4203d2168c2be719a8971dc065dfcc25211a523f199d729c198b6fa6f0a3e1aa4cf00ef5292f3b4be415ff94f2b426d3b434b7c64341b04a1ddcf9008af2bda54aa2c476edd6b70c925bb2e52e07265ab717ec3fce82a242d8629ab1c4486c1cd9c81ee485"}, {0x1010, 0x117, 0x95a, "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"}, {0xd0, 0x88, 0x4, "89495bcdbccb9ada072f26ac79da0d27609e92d4d295948ddeb68803abaf97157a9f027d1de59349ca667b657b6d404f2977344b4f7c2ed6a34a5bb8918a19c8027df803c40777cfaa301099c2ecae73f19ac3af4093c05c44ada0ba450750566ee1aef12eb81c0604e7a6d5c414031671e5eea48f7551af14a928920c0bc7dfa86944d596319e75d69e5ae2a05cff0107cc31798fac852e5cdc90946a23cf73fa680afccde89fa482756746b066a798eba7a81bb37f88bc87"}, {0x40, 0x103, 0x80, "422e1c73f3abfb070e33759d378a28bf1149cbb358b631be1adc3aacdcc80469a4010c524fb9d6fe12"}, {0x1010, 0x10d, 0xce00, "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"}, {0xa0, 0x108, 0x200, "f8b10710d8a2ee536ec8a0142db243a663b059d008992b8d650ae562c6ac6e6ef74b82c4e4c0a194c5212d5eb2644f83a5ba46159bb9bfe5b380e30658be3bb12d90bde8c04764c4c5185979edad408bdfebf785f5a79992f0fab158090fff10691826f2ac9f0b3d44bf10a9b9895c46fa843a312479d88155510793985b26f66d307e514d00e27ba8e0638567b25a10"}, {0x20, 0x119, 0xffffffff, "7d99c1d78d29eaceb8"}, {0x1010, 0x13, 0x0, "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"}, {0xf0, 0x118, 0xc4e, "f11d83d583e7febcdb8593f59dcc88d2e13af266788332fa67d62d07b9688064b9a8ccd4412837bc0bf1fd633ad1424ff814f81564d64ae9f755d373608557e8d937ff7e7e99e2d7ab586104a7c9a20c1455682452e120ee810e9f3856eb94b11762394cd42c7015c82fc476c31e5e19851dc925c9de0b1b7335b3f450c90956e0f6045cc9d8524f8b4d0f94937867f0bc4f22cc4ed852732894e4dbde64141fb093f6546b0af5712923b9003d6f35fca20b7b51b7a74538936bebad5c6f6597855a2ac06632185cd7608185db7c6fd08369e116b9d741a1b30f71"}], 0x33a8}, 0x0) 14:49:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000002c0)="b959080000b868cd678dba000000000f300f01b00000000048b80c000000000000000f23d80f21f835800000a00f23f866440f3881bf10f64b3966b8c3008ee8b9800000c00f3235000400000f30c443895de000480fc7284a0fc72ca9c74424009d000000c7442402cd000000ff2c24", 0x70}], 0x1, 0x8, &(0x7f0000000080)=[@dstype3], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000100)=""/162) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.512042][ T31] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 393.520829][T12941] usb 5-1: USB disconnect, device number 10 [ 393.550923][T13553] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 393.597742][T13553] device bond1 entered promiscuous mode [ 393.604141][T13553] 8021q: adding VLAN 0 to HW filter on device bond1 14:49:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040ac056402400001020301090224000101000000090400230003010000092100000001220000090581030020000000"], 0x0) [ 393.725474][T13553] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:49:34 executing program 1: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0xa3) mq_notify(r0, 0x0) getsockname(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdb, 0x51, 0x87, 0x10, 0xb48, 0x3006, 0xf1aa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0x68, 0xe1}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 393.773569][ T31] usb 3-1: Invalid ep0 maxpacket: 512 [ 393.806645][T13553] device bond2 entered promiscuous mode [ 393.813310][T13553] 8021q: adding VLAN 0 to HW filter on device bond2 [ 393.932510][ T31] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 393.972574][T12941] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 394.112346][ T799] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 394.131253][ T5] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 394.172194][ T31] usb 3-1: Invalid ep0 maxpacket: 512 [ 394.178065][ T31] usb usb3-port1: unable to enumerate USB device [ 394.222199][T12941] usb 5-1: Using ep0 maxpacket: 8 [ 394.354462][T12941] usb 5-1: config 118 has too many interfaces: 85, using maximum allowed: 32 [ 394.363417][T12941] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 394.372175][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 394.373900][T12941] usb 5-1: config 118 has 1 interface, different from the descriptor's value: 85 [ 394.388201][T12941] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 394.399415][T12941] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 394.408601][T12941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.453640][T12941] hub 5-1:118.0: ignoring external hub [ 394.463508][T12941] usbvision_probe: Hauppauge WinTv-USB found [ 394.469612][T12941] usbvision 5-1:118.0: interface 0 has 1 endpoints, but must have minimum 2 [ 394.512524][ T799] usb 4-1: config 1 interface 0 altsetting 35 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 394.526193][ T799] usb 4-1: config 1 interface 0 has no altsetting 0 [ 394.654665][ T5] usb 2-1: New USB device found, idVendor=0b48, idProduct=3006, bcdDevice=f1.aa [ 394.664108][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.672399][ T5] usb 2-1: Product: syz [ 394.676696][ T5] usb 2-1: Manufacturer: syz [ 394.681414][ T5] usb 2-1: SerialNumber: syz [ 394.722677][ T799] usb 4-1: New USB device found, idVendor=05ac, idProduct=0264, bcdDevice= 0.40 [ 394.732024][ T799] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.740119][ T799] usb 4-1: Product: syz [ 394.744786][ T799] usb 4-1: Manufacturer: syz [ 394.749505][ T799] usb 4-1: SerialNumber: syz 14:49:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r2, &(0x7f0000000000)="ba44a70947a5659c5b4dcb432eb268acacb196585f6d516018e3639af0fc5bdb79831ee75864e29b4e14fb79e12741f9bc451ff9cace31a535c0f38c1588e68691efdd9c8bb52dd8edb967a1c699785c5a182961cc08108067b193269ab3f429f0bb513cf996e2f216b9471a18c252cd395a96e4a4385388808f32fea017be52d02247378032c2ff173ffa4853e82c08bdfc50c3589bd78f4deff6ab3b96107c7e0b6801c4768b4e25c70126ff547a1f6b1d0175b1c5cc31de2e1901b71875449defebb9b971", 0xc6) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0xffffffffffffffad) [ 394.777477][ T5] usb 2-1: config 0 descriptor?? 14:49:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000100)=0x33d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000040)={0x101, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="0fc731fff10f01c3fc670f32f00fb338baf80c66b824e0188266efbafc0c66ed0f01c8f26ef6b92700", 0x29}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:49:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_getlink={0x34, 0x12, 0xff09c94e27aa64d9, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x8}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0x34}}, 0x0) [ 394.802299][T12941] usb 5-1: USB disconnect, device number 11 [ 394.826633][ T5] dvb-usb: found a 'Technotrend TT-connect S-2400' in warm state. [ 394.834776][ T5] dvb-usb: bulk message failed: -22 (4/0) [ 394.840636][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 394.851051][ T5] dvb-usb: bulk message failed: -22 (5/-1) [ 394.857042][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 394.863854][ T799] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 394.922386][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. 14:49:36 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x30d4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x6, {[@main=@item_012={0x1, 0x0, 0x0, "1e63"}, @global=@item_012={0x2, 0x1, 0x3, '6)'}]}}, 0x0}, 0x0) [ 394.982182][ T5] dvbdev: DVB: registering new adapter (Technotrend TT-connect S-2400) [ 394.990835][ T5] usb 2-1: media controller created [ 395.014885][T13585] kvm: emulating exchange as write 14:49:36 executing program 2: syz_usb_connect(0x2, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="b09a13bcfa76a7a3536cf57adc7756f667361a56b814a9980ac4f67cfd7aee3218d97dc86c4438f080dd68b979aabd874ffebdaa9f9da9cdc8194c6682f34461e6e3985f192fa80d4997f4b36f89a767a08a58472927a12a03152abb73e00e4f8fc65fe4b9a260a4a1d08535d8c7159f4fd793fef1ca9dd1ef842889dad7e1ea59cbce48cc864cd3e29efc68733834e11b85be1528bc5fae9a121a7f867fb13145ef7dad2b5382ade20efaec6aecec5b3f2e5f0b49f8575c0803e6c37520d17baaea61909d374b35202b00"/218, @ANYRES16=0x0], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x50400) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x4c1480, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f00000001c0)=0x80000001) [ 395.175537][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 395.189703][ T799] usb 4-1: USB disconnect, device number 7 [ 395.222554][T12941] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 395.280796][ T5] usb 2-1: selecting invalid altsetting 3 [ 395.286848][ T5] ttusb2: set interface to alts=3 failed [ 395.294774][ T5] dvb-usb: bulk message failed: -22 (8/-1) [ 395.300736][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 4, was 0) [ 395.311336][ T5] ttusb2: i2c transfer failed. [ 395.316358][ T5] dvb-usb: no frontend was attached by 'Technotrend TT-connect S-2400' [ 395.363944][ T5] dvb-usb: bulk message failed: -22 (4/0) [ 395.370049][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 395.382055][ T5] dvb-usb: bulk message failed: -22 (5/-1) [ 395.387996][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 395.398332][ T5] dvb-usb: Technotrend TT-connect S-2400 successfully initialized and connected. [ 395.428864][ T31] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 395.480216][T12941] usb 5-1: Using ep0 maxpacket: 32 [ 395.496602][ T5] usb 2-1: USB disconnect, device number 13 [ 395.556320][ T5] dvb-usb: Technotrend TT-connect S-2400 successfully deinitialized and disconnected. [ 395.702078][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 395.822458][ T31] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.833946][ T31] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 395.846937][ T31] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 395.856152][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.865863][ T31] usb 6-1: config 0 descriptor?? [ 395.872176][ T799] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 395.902395][T12941] usb 5-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 395.911684][T12941] usb 5-1: New USB device strings: Mfr=1, Product=18, SerialNumber=3 [ 395.920235][T12941] usb 5-1: Product: syz [ 395.924638][T12941] usb 5-1: Manufacturer: 銘㜞䰇夌銯늟ㅪ컘겞⿤備䄪鸡Ŏႎ줋먄鉳댛െ湠ฝ줱甶끞ꛀꊇ鸤廊儚褣랐綒몈Ⓝ艡궸忤駡い곺 [ 395.939795][T12941] usb 5-1: SerialNumber: 李䯓믽鷬頛壆믉䮑ꒊ䃼厴灧౬灪ᨰ뾕ﳧ⏎妽⬄滴퉇ㄏ쩮铩缘둵㟷赂䗸ჼ綝ཛᬚ䗾ɮ溱儶ጤ䌿㡧侟凜⒃䏞ᓬ勭땤辽Ჿ墨愌␽㧮쪩ꋔ짔區牡彋䨰쇖꼅咃퍉꿰ꝟὛ鹧륲⒏ज茙哱뼊篃㐌㴾쉚鰆ﵖ奩⓽䳏ﵟv첻噴ᴭ [ 396.122305][ T5] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 396.297261][T12941] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 396.317263][T12941] usb 5-1: USB disconnect, device number 12 [ 396.333570][ T31] arvo 0003:1E7D:30D4.0005: unknown main item tag 0x0 [ 396.340700][ T31] arvo 0003:1E7D:30D4.0005: item fetching failed at offset 454957982 [ 396.350133][ T31] arvo 0003:1E7D:30D4.0005: parse failed [ 396.356044][ T31] arvo: probe of 0003:1E7D:30D4.0005 failed with error -22 [ 396.526218][ T31] usb 6-1: USB disconnect, device number 7 [ 396.552077][ T799] usb 4-1: device not accepting address 8, error -71 14:49:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xa, "2a8f5865af490300b2997e693d9e9782bf915303f60000000000005f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x500000003}) 14:49:37 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc4, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x602e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000}, 0x24069000) unshare(0x4000400) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self8/exe\x00', 0x3, 0x0) dup2(r3, r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\xf7', 0x200, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000080)={0x8000704, 0x7fffffff, 0x3, 0x6, 0x8101, 0x5}) fdatasync(r4) r5 = gettid() setpriority(0x1, r5, 0x0) rt_sigqueueinfo(r5, 0x3f, &(0x7f00000000c0)={0x13, 0xe9, 0xffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) 14:49:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc0, 0xe4, 0x78, 0x40, 0x2357, 0x107, 0xe68d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2c, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x4) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) write$FUSE_LK(r3, &(0x7f0000000240)={0x28, 0xffffffffffffffda, 0x8, {{0x0, 0xb4b, 0x3, r5}}}, 0x28) connect$caif(r1, &(0x7f0000000040)=@dgm={0x25, 0x6, 0x4}, 0x18) syz_usb_control_io(r0, 0x0, &(0x7f0000001800)={0xac, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x003'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1, 0x9, 0x7}, {0x17, 0x5, 0x80, 0x401}]}) 14:49:37 executing program 1: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0xa3) mq_notify(r0, 0x0) getsockname(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdb, 0x51, 0x87, 0x10, 0xb48, 0x3006, 0xf1aa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x70, 0x68, 0xe1}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 14:49:37 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x5c) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000040)={0x3, 0xffffffff, 0x9}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000280)={{0x0, 0x7f, 0x6c, 0x2aa, 0x38f, 0x7, 0x25c, 0x7f}, "baf8e3b978c164f7928304ba362f975d3e8f6e053fa1b8d9cd137ccce628140736ce7d8cb2e7f0c3aabf8a3146376eb4e657cb8da9a7a78ff720fec9df7770068b5a5f6eb440bd4db2e1c3396a3e4c39dab6fbfa0839833a7186e28d4cf59d5c6850920228221bfc41f1a643b2207790b1df098803beffa261f8686f71ec5d9992cc9593a13d602c1a1a71c6ecdb27c0096b98d426341a0d00899533f0d11e250845cd294b7e00473792097422fc8cc347039ba9bd6b68bc3655f393835a33c051ab81898bbf5b65f39f8bf2d169986bc2e49f44257cadc8a07a981f98b6defd469727cc88fad07e9190e440794fe8e14b2c933c79775641", [[], [], [], [], [], [], [], [], [], []]}, 0xb18) mq_notify(r5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10021014}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x291, 0x7, [{0x8, 0x1, r4}, {0xff86, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x426}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) listen(r1, 0x10001) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) ioctl$UI_DEV_CREATE(r7, 0x5501) r8 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:49:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmod(r0, 0x8) socket$netlink(0x10, 0x3, 0x0) 14:49:38 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) statx(r0, 0x0, 0x100, 0x0, 0x0) 14:49:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$KDENABIO(r1, 0x4b36) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x37303250, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x3, @pix={0x9, 0x9, 0x55595659, 0x4, 0x1, 0xfff, 0xa, 0x8, 0x1, 0x0, 0x0, 0x7}}}) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x7ff, 0x3, 0x2, 0x88, 0x8, 0x8, 0x2}) 14:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000011d32885e1169a110001006272096467df00000c0002bf09d40008000200000200008ed84619c3212708ee7fc9c854644e0dd1a34b7df56e0411296426c193a3af501462ce038c1ae47829"], 0x3c}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2}) [ 397.172172][T12941] usb 3-1: new high-speed USB device number 16 using dummy_hcd 14:49:38 executing program 3: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x1, 0x2, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES64=r1, @ANYPTR64, @ANYBLOB="d87936", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYBLOB="8aecdcb2f088353fb1d60b0868f76705adfe5a399ee524770e663dba2efa05a52d004795946e2177f41dd9cf4978f3d0f14e917fbcde6afa1236a1b77d45cca8d6a97c7a6c169b4bb3318b", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="58ba9c50a295aa483df1f2886161ea32a7290421e8e82d99873e3aa30c627ffd1afe81bbc296f00f40c23eceefab52adab824c0a6cd4168d4299f6f7b7b14227240adf48278bc7225bc8294d48fc587986643280993ef446f4660d1e7ae56733a80db488ba04848d618f8c1c3ce9ad3e8f69fd965b2a218fb60d5be6ad0351c131a04eaab52b691d2295054ce6863ff5638077dcc30660fdd4b17d4351c8a561aa44604dba0f4e38d837cd98795d7e50e87b7b32dc4c3659cb2fc3f9135fdbc0dcb8d72da31dfa9f5239f6435af3fa5d6af6a8eead", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB="c93c476fe3a4d17739475a60de0af2"], @ANYRES16, @ANYRESDEC=0x0, @ANYPTR, @ANYRES64, @ANYRESHEX=0x0, @ANYRES32], @ANYRESOCT], @ANYRESHEX], 0x0) [ 397.237808][T13640] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.299491][T13640] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.322466][T12812] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 397.334024][ T5] usb 2-1: device descriptor read/64, error -71 [ 397.552178][T12941] usb 3-1: config 0 has an invalid interface number: 44 but max is 0 [ 397.560496][T12941] usb 3-1: config 0 has no interface number 0 [ 397.562057][T12812] usb 6-1: Using ep0 maxpacket: 8 [ 397.566855][T12941] usb 3-1: New USB device found, idVendor=2357, idProduct=0107, bcdDevice=e6.8d [ 397.580886][T12941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.592163][T12941] usb 3-1: config 0 descriptor?? [ 397.653838][T12941] usb 3-1: This Realtek USB WiFi dongle (0x2357:0x0107) is untested! [ 397.662220][T12941] usb 3-1: Please report results to Jes.Sorensen@gmail.com [ 397.693106][T12812] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.704186][T12812] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 397.717233][T12812] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 397.726450][T12812] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.735867][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 397.741728][T12812] usb 6-1: config 0 descriptor?? [ 398.012433][ T5] usb 2-1: New USB device found, idVendor=0b48, idProduct=3006, bcdDevice=f1.aa [ 398.021689][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.030145][ T5] usb 2-1: Product: syz [ 398.034516][ T5] usb 2-1: Manufacturer: syz [ 398.039167][ T5] usb 2-1: SerialNumber: syz [ 398.047643][T12812] arvo 0003:1E7D:30D4.0006: unknown main item tag 0x0 [ 398.054797][T12812] arvo 0003:1E7D:30D4.0006: item fetching failed at offset -649524194 [ 398.063610][T12812] arvo 0003:1E7D:30D4.0006: parse failed [ 398.069438][T12812] arvo: probe of 0003:1E7D:30D4.0006 failed with error -22 [ 398.080956][ T5] usb 2-1: config 0 descriptor?? [ 398.122353][T12941] usb 3-1: Unsupported USB TX end-points [ 398.126102][ T5] dvb-usb: found a 'Technotrend TT-connect S-2400' in warm state. [ 398.128268][T12941] usb 3-1: Fatal - failed to identify chip [ 398.136263][ T5] dvb-usb: bulk message failed: -22 (4/0) [ 398.142415][T12941] rtl8xxxu: probe of 3-1:0.44 failed with error -524 [ 398.148166][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 398.165915][ T5] dvb-usb: bulk message failed: -22 (5/-1) 14:49:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x30d4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x6, {[@main=@item_012={0x1, 0x0, 0x0, "1e63"}, @global=@item_012={0x2, 0x1, 0x3, '6)'}]}}, 0x0}, 0x0) 14:49:39 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_FORWARD_DELAY={0x8}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 14:49:39 executing program 4: faccessat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) exit_group(0x8) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = clone3(&(0x7f0000000300)={0x2000000, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140), 0x30, 0x0, &(0x7f0000000180)=""/186, 0xba, &(0x7f0000000240)=""/178}, 0x40) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = gettid() setpriority(0x1, r5, 0x0) r6 = gettid() setpriority(0x1, r6, 0x0) r7 = gettid() setpriority(0x1, r7, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r7, 0x7, r3, &(0x7f0000000380)={r4, r2, 0xf29d}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$getown(r8, 0x9) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r9, 0x4004551e, &(0x7f0000000040)=0x51) unshare(0x40000000) [ 398.171975][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 398.190357][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 398.207934][ T31] usb 6-1: USB disconnect, device number 8 [ 398.229561][T12941] usb 3-1: USB disconnect, device number 16 [ 398.270080][ T5] dvbdev: DVB: registering new adapter (Technotrend TT-connect S-2400) [ 398.278892][ T5] usb 2-1: media controller created 14:49:39 executing program 4: syz_usb_connect(0x5, 0x536, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x5d, 0xbe, 0xf9, 0x10, 0x3f0, 0xa31d, 0x1dc2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x524, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x27, 0x0, 0xf, 0xff, 0x6, 0x10, 0x0, [], [{{0x9, 0x5, 0x1, 0x30, 0x209, 0x4, 0x8, 0x2}}, {{0x9, 0x5, 0x81, 0x4, 0x368, 0x20, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x30, 0x7}]}}, {{0x9, 0x5, 0x2, 0x2, 0x16f, 0x4, 0x7, 0xf7}}, {{0x9, 0x5, 0x5, 0x2, 0x37, 0x1f, 0x2, 0x6, [@generic={0xd7, 0xa, "32928acdbf7635a3099f5e9d2449228281ecba230754129d9d47b79515065d1e9d84def63c7e46467ade4daba54ba8da3011554c55fbe0374d7e601358171179630f627da06522161424c4b0abd5ad22018a5dc69117caf8788cb2f35aa14d77b63244a353b81dee1ad040273ea0ef154f1fced32c2692636647cacd268433045df2b12b7e18ba3ba705b269bd306950bd8a8f5828a3550994335410c1c51cbcb7303546046fb778c5c85d24e3f65a4daffcc1b18628c5ea85c931b3731165f040853528f19c5a86800e9b55a9862db0bb76c3f850"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x4}]}}, {{0x9, 0x5, 0x0, 0x2, 0x5c, 0x5, 0x0, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x301, 0x0, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x5}, @generic={0x43, 0x7, "759efeeff8db7680bbe29742ac1d9812a71bd7aa1bb942d1c757847849c92099d56359c916836edcc487adfb7a2d1a271c88ed188029a4e6b43ba43c0f1a3f9f34"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x84, 0x7, 0x9b, 0x7f}}, {{0x9, 0x5, 0x7, 0x1e, 0x272, 0x7f, 0x3, 0x7, [@generic={0xf6, 0x24, "50605fdc9dce6046db00062a0630b286cb380ed084755a71393b48182dad5d5b1209d969fdc18a02246db4108b91abedf78cfac6f9912d7b6ac39c9f18a86d2784472872f059b4c3545dce969317ecbdaa6a28492335e2c944651366180d5b9a565f177ddc3d78a9b8d83fc0caea11a2c4ddb4b9e006e494f6057b400ec25bd85872ee6706e8ee4c170459e15138c0ffc3a274c2f6ed5fa6f05eb142d002cf3fb8c46440832e8786c38338199b798d61861a127a80380da9cda8dbea9935b087291ec9602c2b832f0342f478e5bdfdf46b01e0b4becc00fe729891aa757596ded49df35cbfab601c4d6634b17e4ad862ae90b235"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x268, 0x3, 0x7, 0x15, [@generic={0xf3, 0x7, "6c7e5f311d14d4d8d2378ee0b8e550d36a75c112ba71d77c562b796da3926baa49d1c70a44c7ae0556c3c79adfe27410d3928fe3b90843ac065ea7d010b2f57b140ff327e8a5d627840bf8b570b653c463533d79f74d70f468db8f05e01a4730165f211ebce9c815bb006d02034aaf5e844a76c69866ad6d434f861edcf12ffe3adccbb9bff50de7c3a391c3f2de8c994785029935cfd6251802735bae8d64b0401d96b6cdc22e44f5737be66d54f65ac66dc2afdd96cacf5aaaca413addc3fa458c24a290bdfa5d8b0bdde85046d0880a71c1998a7896db6545f7318a2ea169360e666a0d5a172076d83715e6ea8b4012"}]}}, {{0x9, 0x5, 0x4, 0x3b976d866b7286f0, 0x34, 0x2, 0x4, 0x0, [@generic={0xf3, 0x4, "93f6c9e12b4c769f51f534c458d8fbcfb030d8a78db2eb94f0674ed47bba32fe95270de1f39228e0bbe37b3adac341698540527c8ad401414aee3d9442bc5183fbaeb09181cc83b7952408d4efe5e967eeda6aba626cbc814bdde4cf2e088e464130f087ac5921c658a77df41762638343d0d6b7678468e82057436452e9265316542565a0e10a6daab6cc5a126f133cf9ac8adef80858f0a593e0f14fdff28f25341dacfc5b69338559503c18a682aea1393f9150982ae82b3b743c168ef4e249825f9e0e3a656f13ca09a1a6ea4efa1092a956e57d05da57d67c53d04316f13678e080a303ba45ea2c80b8f89f2b1b70"}]}}, {{0x9, 0x5, 0x1, 0x14, 0x178, 0xf8, 0x9, 0x8}}, {{0x9, 0x5, 0x6, 0x4, 0x18a, 0xc3, 0x6a, 0x2, [@generic={0x72, 0xe, "3b5abbf373d96557d381e71f62846908698e7e96019f5b3e6a309634d00f4fecf627b696394d56f44687b44e4739033b697b1084fb1b6bc7efd7345e37941bdd9c6c52587ad1cb2a3dd9305d5551c0c16f191f988c6661acee15666dfee97238d5a940126e9cdc573af01d19ff5fb3e2"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x151, 0x8, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0x1, 0xe0bc}]}}, {{0x9, 0x5, 0x281f1c45197a8d05, 0x92cf30c205791550, 0x2cb, 0x5, 0x3f, 0x4}}, {{0x9, 0x5, 0xc, 0x10, 0x39b, 0xb7, 0x6, 0x55}}]}}]}}]}}, 0x0) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1ff, 0x56cb08d8748cfece) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x0, r1}) [ 398.453519][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 398.517383][ T5] usb 2-1: selecting invalid altsetting 3 [ 398.524384][ T5] ttusb2: set interface to alts=3 failed [ 398.530179][ T5] dvb-usb: bulk message failed: -22 (8/-1) [ 398.536265][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 4, was 0) [ 398.546531][ T5] ttusb2: i2c transfer failed. [ 398.551381][ T5] dvb-usb: no frontend was attached by 'Technotrend TT-connect S-2400' [ 398.592792][ T5] dvb-usb: bulk message failed: -22 (4/0) [ 398.592882][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 398.609539][ T5] dvb-usb: bulk message failed: -22 (5/-1) [ 398.615616][ T5] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 398.625897][ T5] dvb-usb: Technotrend TT-connect S-2400 successfully initialized and connected. [ 398.656047][ T5] usb 2-1: USB disconnect, device number 14 [ 398.699808][ T5] dvb-usb: Technotrend TT-connect S-2400 successfully deinitialized and disconnected. [ 398.714360][T12940] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 398.726709][ T31] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 398.882101][T12941] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 398.972166][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 398.977490][T12940] usb 5-1: Using ep0 maxpacket: 16 [ 399.092566][ T31] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.103786][ T31] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 399.116727][ T31] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 399.126122][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.141206][ T31] usb 6-1: config 0 descriptor?? [ 399.172582][T12940] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 399.180666][T12940] usb 5-1: can't read configurations, error -22 [ 399.262164][T12941] usb 3-1: config 0 has an invalid interface number: 44 but max is 0 [ 399.270415][T12941] usb 3-1: config 0 has no interface number 0 [ 399.277130][T12941] usb 3-1: New USB device found, idVendor=2357, idProduct=0107, bcdDevice=e6.8d [ 399.286302][T12941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.296740][T12941] usb 3-1: config 0 descriptor?? [ 399.343705][T12941] usb 3-1: This Realtek USB WiFi dongle (0x2357:0x0107) is untested! [ 399.352248][T12941] usb 3-1: Please report results to Jes.Sorensen@gmail.com [ 399.362345][T12940] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 399.592330][T12941] usb 3-1: Unsupported USB TX end-points [ 399.598261][T12941] usb 3-1: Fatal - failed to identify chip [ 399.604656][T12941] rtl8xxxu: probe of 3-1:0.44 failed with error -524 [ 399.615256][T12940] usb 5-1: Using ep0 maxpacket: 16 [ 399.623841][ T31] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 399.630859][ T31] arvo 0003:1E7D:30D4.0007: item fetching failed at offset 454958166 [ 399.639698][ T31] arvo 0003:1E7D:30D4.0007: parse failed [ 399.645699][ T31] arvo: probe of 0003:1E7D:30D4.0007 failed with error -22 [ 399.656408][T12941] usb 3-1: USB disconnect, device number 17 14:49:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x20001000) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000080)={0x10000, 0x20493859, 0x3, 0x6, 0x2, @stepwise={{0x7, 0x2}, {0x613, 0x80}, {0x5, 0x5}}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80) mq_notify(r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000140)={r2, r4, 0x1, 0x63, &(0x7f00000000c0)="4125c582d49bc4e79f66fbcb82f36612a60ef6ca105e6eea520f320824cde2b26b836a45d7dfa7b0f7b9dc0e62c15852a4203c4c5ed681c6e83a520a176cedca05f143f50b8603cd41921f149aa02b1b24cb19844b5f8247233c5e4c76bb7d5563abc0", 0x34, 0x6, 0x7, 0x800, 0xcda9, 0x2, 0x5, 'syz1\x00'}) 14:49:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000180)={0x0, @src_change}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) [ 399.792305][T12940] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 399.800399][T12940] usb 5-1: can't read configurations, error -22 [ 399.807229][T12940] usb usb5-port1: attempt power cycle [ 399.823488][ T5] usb 6-1: USB disconnect, device number 9 14:49:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) 14:49:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = syz_usb_connect(0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_usb_disconnect(r2) syz_open_dev$hidraw(&(0x7f0000000b00)='/dev/hidraw#\x00', 0x0, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) accept4$inet(r4, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10, 0x80000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) syz_usb_disconnect(r2) [ 399.934016][T13676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:49:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000440)={0x24, &(0x7f0000000340)={0x0, 0x0, 0x2, {0x2, 0x5}}, 0x0, 0x0, 0x0}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x44) 14:49:41 executing program 1: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8, 0x28, 0xad, 0x8, 0x77d, 0x4aa, 0x96d4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x29, 0x0, 0x1, 0x97, 0x8, 0x8d, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2}}]}}]}}]}}, 0x0) timerfd_create(0x6, 0x400) 14:49:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0xffffffd7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) write$sndseq(r3, &(0x7f0000000300)=[{0xd6, 0x5, 0x40, 0x20, @tick=0xffffffff, {0x7, 0x7f}, {0x1, 0xfe}, @ext={0xb3, &(0x7f0000000140)="71292d2a5c66db123bbf0c8f54f75e1b15d4825464168e2eaed64b69d5f5bc36910a005a084cfd762ed1b9e755cf8989a3808672f00281090024e146f478d90aa69410b4fe4cf9fdc9d0aff6a70a7ab2e0e9b6d10c77845af133f15146520d95ef8ee29632060d400b06c1b160ed6241f8a54f735734aa0d27e1d23b9afe65da0c2c16a468d21f864f9916b41df897053ec276c6b60fa0ad8e4609b0b2344d28ff75bdef32c01bb145a8c76a7b535f31523b1a"}}, {0x7d, 0x2, 0x1, 0x5, @tick, {0x82, 0x1}, {0x7, 0x7}, @control={0x1, 0x100, 0x8}}, {0x8, 0x2, 0x27, 0x2, @tick=0x3, {0x71, 0x8f}, {0x4, 0x2}, @ext={0xf1, &(0x7f0000000200)="7f600aac9bf079fe52f2187b9a092dbfdb187a0ece6cf03d0bed276af523f5426736117324677cf7a3ca1debc90974ec65e3efb5157c91b9675ff16aa7bedeedb58702d8d416c01ba2bcfa75ed84e41fb4e2fc6fb6497ac01ada0a38d3373fc6487e4541b9c9658af3a77724fd2453305c0f3dbae42011364b61d256362f7537b63406ee1e1a9a24d9f3bc568b22d01208abaa3d6597d666863ce1ed7635853a04fdd71b47a691dfdadff8abe5a294304c33b399b5184065d65a46adc2b15d35758537298bc5aeda459df34db077d4bc1229ad5e7074cec34c4281499ce6d5c3fc436a94f5431de60cc50395b30cb9079d"}}], 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x44}, [@ldst={0x6, 0x2, 0x6806}]}, &(0x7f0000003ff6)='G\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4b) 14:49:41 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0x1380f0d) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x4, 0x20, 0xfffff714, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fanotify_mark(r3, 0xf4, 0x0, r4, &(0x7f00000002c0)='./file0/bus\x00') r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200000, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r10) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x8}}, 0x0) gettid() r11 = syz_open_dev$dspn(&(0x7f0000001500)='/dev/dsp#\x00', 0x4, 0x0) ioctl$KVM_SET_XCRS(r11, 0x4188aea7, &(0x7f0000001580)={0x1, 0x7f, [{0x10000, 0x0, 0x3}]}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="5200000006000000000000000000000000000000000000000000000000000000290000000000000073795374656d73656c032e5d76626f066e656131657468317573657265060000004b5175726974795b00"], 0x52) clone3(&(0x7f0000001540)={0x40000000, &(0x7f0000000340), &(0x7f0000001400), &(0x7f0000001440)=0x0, 0xd, 0x0, &(0x7f0000001480)=""/127, 0x7f, &(0x7f0000001500)}, 0x40) tkill(r12, 0x12) read$FUSE(r1, &(0x7f00000003c0), 0x1000) [ 400.222228][T12812] usb 3-1: new high-speed USB device number 18 using dummy_hcd 14:49:41 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xfffffffffffffecc, 0x24, 0x6, 0x0, 0x0, "b3c99e48d762"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x5}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2, 0x3}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa}, 0x3, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x10e}) r0 = gettid() setpriority(0x1, r0, 0x0) tkill(r0, 0x20) 14:49:41 executing program 5: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000200)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0/bus\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0x2}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000068071208b400010902120001000000000904000000153c3b0000000000050000"], 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff00000000, 0x40) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x5, 0x8, 0x1570c7c4, 0x7f, 0x1, 0x80000001, 0x7, 0x2}}) [ 400.402114][T12941] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 400.442451][ T5] usb 2-1: new low-speed USB device number 15 using dummy_hcd [ 400.472266][T12812] usb 3-1: Using ep0 maxpacket: 8 [ 400.522272][T12940] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 400.614823][T12812] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.626317][T12812] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 400.639458][T12812] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 400.643979][T12941] usb 4-1: Using ep0 maxpacket: 8 [ 400.649119][T12812] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.664306][T12812] usb 3-1: config 0 descriptor?? [ 400.705593][ T31] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 400.772630][T12941] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 400.785894][T12943] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 400.794536][T12940] usb 5-1: Using ep0 maxpacket: 16 [ 400.872209][ T5] usb 2-1: config 0 has an invalid interface number: 41 but max is 0 [ 400.880962][ T5] usb 2-1: config 0 has no interface number 0 [ 400.887498][ T5] usb 2-1: config 0 interface 41 altsetting 0 endpoint 0x8B is Bulk; changing to Interrupt [ 400.897801][ T5] usb 2-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=96.d4 [ 400.907066][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.915724][T12940] usb 5-1: unable to read config index 0 descriptor/start: -32 [ 400.919493][ T5] usb 2-1: config 0 descriptor?? [ 400.928893][T12940] usb 5-1: chopping to 0 config(s) [ 400.934321][T12940] usb 5-1: can't read configurations, error -32 [ 400.943528][T12941] usb 4-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 400.953269][T12941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.961591][T12941] usb 4-1: Product: syz [ 400.966187][T12941] usb 4-1: Manufacturer: syz [ 400.970885][T12941] usb 4-1: SerialNumber: syz [ 401.055052][ T31] usb 1-1: unable to get BOS descriptor or descriptor too short [ 401.064035][T12943] usb 6-1: Using ep0 maxpacket: 8 [ 401.102646][T12943] usb 6-1: no configurations [ 401.107479][T12943] usb 6-1: can't read configurations, error -22 [ 401.122421][T12940] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 401.142652][ T31] usb 1-1: config 1 has an invalid descriptor of length 204, skipping remainder of the config [ 401.164094][T12812] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 401.180827][T12812] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0008/input/input11 [ 401.193434][ T5] powermate: Expected payload of 3--6 bytes, found 0 bytes! [ 401.201193][ T5] powermate: probe of 2-1:0.41 failed with error -5 [ 401.213095][ T5] usb 2-1: USB disconnect, device number 15 [ 401.273324][T12943] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 401.282415][T12812] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 401.372585][T12940] usb 5-1: Using ep0 maxpacket: 16 [ 401.392328][ T31] usb 1-1: string descriptor 0 read error: -22 [ 401.398773][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 401.408271][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.455700][ T31] usb 1-1: bad CDC descriptors [ 401.477324][T12941] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 401.494024][T12941] usb 4-1: USB disconnect, device number 10 14:49:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090069000000a2e407edab0080582800000046078107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes256, 0x0, [], "91cd9ed69692bb58dda96693f2f7d1ec"}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f00000000c0)) [ 401.535622][T12943] usb 6-1: Using ep0 maxpacket: 8 [ 401.553213][T12940] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 401.561039][T12940] usb 5-1: can't read configurations, error -71 [ 401.572920][T12943] usb 6-1: no configurations [ 401.577733][T12943] usb 6-1: can't read configurations, error -22 [ 401.598535][T12940] usb usb5-port1: unable to enumerate USB device [ 401.608875][T12943] usb usb6-port1: attempt power cycle [ 401.630987][T13714] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 401.640220][T13714] bridge0: port 3(hsr_slave_1) entered blocking state [ 401.647599][T13714] bridge0: port 3(hsr_slave_1) entered disabled state [ 401.661093][ T31] usb 1-1: USB disconnect, device number 23 [ 401.682039][T13716] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 401.690430][T13716] bridge0: port 3(hsr_slave_1) entered blocking state [ 401.698709][T13716] bridge0: port 3(hsr_slave_1) entered disabled state 14:49:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd56, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x605, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, 0x43e14}}, 0x20}}, 0xb9774b67b263044d) [ 401.784111][T12812] usb 3-1: USB disconnect, device number 18 14:49:42 executing program 4: unshare(0x2a000400) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) unshare(0x2060400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) shmdt(r0) 14:49:43 executing program 4: r0 = socket$kcm(0xa, 0x7, 0x88) sendmsg$kcm(r0, &(0x7f0000004740)={&(0x7f0000000580)=@in6={0xa, 0x4e21, 0x0, @local, 0x9}, 0x80, 0x0}, 0xe803) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000b80)='9', 0x1}], 0x1}, 0xc000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40, 0x0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r3 = socket(0x2, 0x4, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f00000002c0)={0x2, 0x1}) mq_notify(r2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0xfff, @rand_addr="4d89981ca03635bab830608ca303ca34", 0x771d}, {0xa, 0x4e22, 0x28, @dev={0xfe, 0x80, [], 0x13}, 0x40}, 0x80, [0x4, 0x8, 0x8, 0x9, 0xad, 0x1, 0x1f, 0xf47]}, 0x5c) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x1, &(0x7f0000000200)=0x2) r4 = socket$kcm(0x29, 0x5, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x90000, 0x0) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000140)=0xb94) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000036c0)="a5", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x335, &(0x7f00000000c0), 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) [ 401.962274][ T5] usb 2-1: new low-speed USB device number 16 using dummy_hcd 14:49:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000480)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xb) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000007c0)={0x9, 0x3, 0x1}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x7f) sendto$inet(r2, &(0x7f00000001c0)="7c552a2f26e6540b0c3c3200c45ff5114e192f07b36590f09cd9a6faf84fbb8ce1c5e9b919fb28fc1b3e354980fb19e8e40f6df26cfb78716927846807abb3847d4bf6599320699be625adf53510e82c184cf34e6754d3795d226f1da9", 0x5d, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x805c6103, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0xa, 0x2, 0x73) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000100)={0x6, 0x2, 0xfffffffb, 0x40000000, 0x3d, 0x800}) sendmmsg$inet_sctp(r4, &(0x7f0000002a40), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) r6 = socket$kcm(0x2, 0x0, 0x2) syz_usb_connect$cdc_ncm(0x1, 0x82, &(0x7f0000000980)={{0x12, 0x1, 0x1, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x2, 0x1, 0x0, 0x10, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "2b0e1e8bc77f"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2bd, 0xa565, 0x3}, {0x6, 0x24, 0x1a, 0x1}, [@dmm={0x7, 0x24, 0x14, 0x65, 0x40}, @network_terminal={0x7, 0x24, 0xa, 0x40, 0x7a, 0xa0, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0xae, 0x5f, 0x0, 0x81}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x1}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x1, "", {{{0x9, 0x5, 0x82, 0x2, 0x20ca, 0x20, 0x5, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x2d6, 0x4, 0xff, 0x85}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x140, 0x4, 0x1, 0x6, 0x20, 0x2c}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}}) ioctl$SIOCSIFHWADDR(r6, 0x8914, 0x0) socket$kcm(0x2, 0x3, 0x2) [ 402.212370][ T31] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 402.322262][T12943] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 402.343279][ T5] usb 2-1: config 0 has an invalid interface number: 41 but max is 0 [ 402.351495][ T5] usb 2-1: config 0 has no interface number 0 [ 402.357969][ T5] usb 2-1: config 0 interface 41 altsetting 0 endpoint 0x8B is Bulk; changing to Interrupt [ 402.368217][ T5] usb 2-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=96.d4 [ 402.375214][T13741] device team0 entered promiscuous mode [ 402.377422][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.383410][T13741] device team_slave_0 entered promiscuous mode [ 402.405985][T13741] device team_slave_1 entered promiscuous mode [ 402.408196][ T5] usb 2-1: config 0 descriptor?? [ 402.465622][T12812] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 402.504650][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 402.552363][ T799] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 402.572101][T12943] usb 6-1: Using ep0 maxpacket: 8 [ 402.613098][T12943] usb 6-1: no configurations [ 402.617941][T12943] usb 6-1: can't read configurations, error -22 [ 402.626602][ T31] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 402.682551][ T5] powermate: Expected payload of 3--6 bytes, found 0 bytes! [ 402.690470][ T5] powermate: probe of 2-1:0.41 failed with error -5 [ 402.703451][ T5] usb 2-1: USB disconnect, device number 16 [ 402.762311][T12754] usb 5-1: new low-speed USB device number 17 using dummy_hcd [ 402.782245][T12943] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 402.792307][ T31] usb 4-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40 [ 402.801655][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.809996][ T31] usb 4-1: Product: syz [ 402.810322][T12812] usb 1-1: unable to get BOS descriptor or descriptor too short [ 402.814290][ T31] usb 4-1: Manufacturer: syz [ 402.814361][ T31] usb 4-1: SerialNumber: syz [ 402.852115][ T799] usb 3-1: Using ep0 maxpacket: 8 [ 402.902555][T12812] usb 1-1: config 1 has an invalid descriptor of length 204, skipping remainder of the config [ 403.012829][ T799] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.023991][ T799] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 403.037218][ T799] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 403.042023][T12943] usb 6-1: Using ep0 maxpacket: 8 [ 403.046403][ T799] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.047625][T12754] usb 5-1: Invalid ep0 maxpacket: 64 [ 403.067585][ T799] usb 3-1: config 0 descriptor?? [ 403.082689][T12943] usb 6-1: no configurations [ 403.087532][T12943] usb 6-1: can't read configurations, error -22 [ 403.098141][T12943] usb usb6-port1: unable to enumerate USB device [ 403.137139][ T31] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 403.167955][ T31] usb 4-1: USB disconnect, device number 11 [ 403.242126][T12754] usb 5-1: new low-speed USB device number 18 using dummy_hcd [ 403.252385][T12812] usb 1-1: string descriptor 0 read error: -22 [ 403.258940][T12812] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 403.268301][T12812] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:49:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x1ff, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4e7, 0x30, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000420}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd0, r2, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x300000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="d756e05bbec371d373d1151440693af0"}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3b3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x233c}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x580d8}, 0x80) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:49:44 executing program 1: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000002c80)=[{{&(0x7f0000000000)=@caif=@util={0x25, "9dc082e5b700d934bd00a0a90de7f4fe"}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000000080)="09e86a1352ca76cb2ec3b179a2c175c35b5cbf0754805e45d475fa0de7ef27a15cbd93a83cfd23c44dfb4f22b8d93f644c770625d43900ce6c08546ca740d241096fb8f7c45e1648a8cc0f83e68e1be5399a76b90e1dbac6bd747dd1a1bd4a147061a4426502563b2c57955b9ad87faebe19b6ee66acc9e4ee83d8a24df2b4d29a1bc13000a9fd434a43f7986bbfc4baeb92fc4ce4b0a8bbf07a065959db268872ef2179a287fcbfcad81094e210", 0xae}, {&(0x7f0000000140)="92ced3efd369dffd6d0bc545601e51feb9f2939f7845e47e373e368e04f1c03ed96c076ff16d57e302138f22dc4a769fc60d79dbe87edd064d48ebfca83fbad87ed66b9eac7f8bc6dee0bc5ca02c4340521f5941b421b41d252587e5f4", 0x5d}, {&(0x7f00000001c0)="5274a055442cb031b5a036185bb0b5185245ea985a2563e1fd161eeb9c2b93205b1806325ee9ac1a0cf4345ad04fbcea38d684e0a738405f66b8bd", 0x3b}, {&(0x7f0000000240)="a11fb4253ac6b9ed4276f7ddd33802b7439e60227ec35574c2a388bb19e06368fe37dbbe7a496e4e254ad85358cc4d4e41c32ac33cc990421d85c2d4ef3652199436f6bc6a54cfe919074493441d93eefada6b4c1e9515c35c34c8861b9f349ba0fd83b0493a7823b127fb84c5a189bba2bb81d1d286f6a4e0f0230c2a72847f5878793edfed9179caa5e3a2eb645b2ad35061936c91b967f30ec8d6ba42b7dded846e7a0343579b6fba5f274291d282043694165576a48935aa546cdbf4cf566f5ed1b90f93d079e59b3bf3ae3e4203b41c48278c37d8d3a9a6616bde92ff4d12", 0xe1}, {&(0x7f0000000480)="98aa3299ddf11bbe4b1eff0e0229b21cd00cbfe6f72a84a9b4b73f884f961ef5d62589b520345dcef6fbd728ea8a89c777053d841b0528708095adc6129f5e6877fe229a49379e95a2090804c5bbcb84fa786d339c2199fb0c310bb19ab8c9509875ca5eaf25d92f7b3009932204eeee80c86b1792e616c87ad33978279550245b3c4fdb80d1b19927d9ea480c02a2c5164b91b35009bd561f9e21377abc726f377f4fda9363c8c65a1c26571a7339a93f88ead5c30d9c7b0eab281516654cae781d3975586e14212f96694050dda5e81c8a40166547caf409523e47df960567", 0xe0}, {&(0x7f0000000580)="8486a3b61ab13b1321552950655888d9b5f71cd97181b32f03418d894f967da52fb6acb9f18dbadc76edd90281bc80280f9f2b3a06baf45db9e781ff1dbb7c8b4bacd50b400554e382c8a1b578368b463ed24659e5b3eb22f7633dff291cbc31edb5d1a55f88db4563df64e54901d124857c464ebc813f359b2420d4d1b65962194da916ce56dc80c79bd38f4e3040ae0abe16dd9720f611abb2d62929b439b5ad8e89c4e9007c8b7c1788b8cee8b0b1127f098dcb798a42e880e8c01c0f859ab7fe285d15236cec62fba57faf39c7c16c605537b8fcac35bb8e112fa3fe0e71", 0xe0}], 0x6, &(0x7f0000000700)=[{0x398, 0x84, 0x1f, "e196a920f430c16331093dd48eef2294aef13e61cc9095920ee1036167d7edfdcdc074aab0e08c36bb6b99ce682f52ea01a35adabfc5d6dcdd0353a221f6e150e5993e7e8274334598cafa5b5406c4131c97caff527c978d7761f07c9854945f05c1f60141e635d5ab53e09a5ac50b07042bd90d390823f6eed614ac648b61f48fdb93173c84f288295857e645"}, {0xf0, 0x10d, 0x9, "804e37c4d73da4de763f5944d252ca859564cf5dbac86673baf5cf3f1ce4d492f71efc353c9ea02ef2bdd1b3b7f9447fae439e1c76f02fcd0a4bfa4a1d9e2fd5828f07a34b6cbb957cb837d9982469462e1d871bc5f51824042671923a84b3e8063f58bf7cffaf6c6a2604eaf3d01bb5d31ac2b940a60da8936961675bba1c09abac3e0cdf9aa43ab448fefafbb7eb2fb7ca889e76d09e563cd860243d700afcb38dd5ded378a7b83dbfc5b1f756cd70fff2f3689f519a141ac53d0752a0b20a9d85e8a79f437191042a82df95f35bcfd6d557f8f5e39e7d74e4"}, {0xd0, 0xc, 0x800, "53f92f649dfbfa09072445874d08ca3ecefe1632596701fe1c430a2db19ebf8f383a35b8c4f5f8216ac1ec2e4f12581f69182d711332fff1b9f9c715980197bfb5ef82393466ba5c60e073a258178120c411220301bff201f190c74198da206e0a1db328781d2314f89606e0ef667a46c7f6b95aaa132558d30ee58770d1a4a9fab1f22fe8a6b4e92218b58dafddd098404f324a710f8fbd59a5e96af42634a74c932c27ccfca92ad56c46275710db571b19c52d1e25096618a938"}], 0x260}}, {{&(0x7f0000000980)=@llc={0x1a, 0x320, 0x7, 0x0, 0x1, 0x33, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a00)="5efc8261163ca7c2bd368f66063ff668e3ab2589eeddb8d8b860cdd19c4b355836158ca729dcb38fd0e461529e4f8817d60878559798564dd28694dc4beea062c40ac13c0fd699f87286602c151ab30d097f2e364d069a2bb251198957272cb7ed7036472dcbbcf9c7ccd83e07f6e5", 0x6f}], 0x1, &(0x7f0000000a80)=[{0xd8, 0x109, 0x3, "aeeb3b748bdfdc0909491d6809487eb3256cf3075e4633b4a1bd42e28a651dfb995451dad832baec10ab975474231186e04da24e026b44639cc8f7e62ecd89d5a6a6f3cb6d86f35c7fdbde6ba83ba1dd990854f0070924fbb63654377893889225e20c45df4cc1570a75a3348a2236490d8d893b723a0fdf73f78a2e98e6bde3e2dc2e2c909e6e8ec38accdc231b28b328915618ca18188c0dc27ab3a257dbc91b4e3ef1639b965440b865564f88ff240e74ab5996a720895bb7b29263488c198f5e14390e2dd6"}, {0x108, 0x1, 0x9, "112ba8b464bdcbd994bf4198b6f7f1313f9c93a2fddbfd0c225d932195f097fe3bb491630963579023cd392ac7802622c4f22d8655095c7887ddf0a12999c8cfd231c3c193a91bd8075f50c2714a7dcf687620b9fd05c2eddcf2fba67f5d3e655a40802aeb8bda5528d80968a7230340d915b7e6040304188b4a301b9487e635861a96248408132190fee16d682da2cf2ad09589e12a9305d3e97caf95b79c8abce8ed3546c6071f012efddf9e488e1c1c7310ac44dfb9d925e9ba173f9aa606fa92bbdb6e6f06ce13bc174d32abe60cce7bc10cf14cbfd8a1efa17f9f01059f879566497476ee70597e92747492653db8ad61b58c15d8"}], 0x1e0}}, {{&(0x7f0000000c80)=@isdn={0x22, 0x4, 0xa8, 0x5, 0x1}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000d00)="8089a437c6d30780577c77271cfe3028a77f3ec886c9dbc5fb15f3ee678ce23494eba7f0b08d3443b39d1d8c191e75aadbc936ffaaa1f4cfd4b0763606e4b76f35f5cd83cfb9f17100d1d6229e5f97837680a0e73353c88807a54cbf09b56691122ef16033b8a61222a0d640e52af925aceb06872991b2a48f78ceda5c36d270faa576018d125d3ff9072aec1c530ec2322fdbbc96cb5048b574e1cc9150f1dc96c120ef32d7b2b7", 0xa8}, {&(0x7f0000000dc0)="f02428dcbe6a757cf0a77b81d00b1887a014414dfac5ff42cfcbeee2ad7f6552ef", 0x21}, {&(0x7f0000000e00)="60bf82cb30ec03f52dd96735073127e8abcd75b20acc8063138e09b5aabea0f3c6f41f9bc56c89cf46f86b805ebea21e71fd8c7ffa75e1d0c054901d02abe1daf4c04ba2bcc4d3968233fad453f1384c6f190b1ad51dc682401b4b9ef21276018d8d2b92c87a0c44e7d616e5a9a5a87d8ae4e9f60ce8002c818ec1d496defef5e318ea5a8b4ea84eb1b39887ce14cf9f3416187d7be54076261b283a3c5708f11a23763854b8c3dc734b4d67566707eeec53334010e4a218909531a267a32b090433bc391f1c651abc8fbc797569ebbc85e3eb2ce17f83a743435cf43f0bf6aa325dc0acabc987008bc0bd4a44f364", 0xef}, {&(0x7f0000000f00)="51797ff5c007cc0126ad0f8749c86891e9834be3ed7ee08eecce8091df6fbff64863f5c4f2d6dfa988fceca4bce3d09902bb7912eb8192116ea7fd39dbbc66d7a0647b7e45aeb9010fab1b05c59cb02dd8faee0043f48dd8a1c3c8e8b8b055b6cd3cef7c9d758624b399d55890bfe2d5627f91c38d20", 0x76}], 0x4, &(0x7f0000000fc0)=[{0x48, 0x119, 0x200, "d5178176f1a6ece879786c70d01451dc78998268b98dde7ca7766dbc21215f5629a52e2bc0a4cc45f746b455e10444c005723c0e17a2"}, {0xa0, 0x84, 0x8, "1069d98175ddb2cab58932ebb1d871ed410b67a94c5b9b3efa013f08d90ed61a8e66df17d4016e320583d35f34480bafe88f1cfdf47288bd604e21df646f99222c96fe2f6fed89afde7cd9a311a8659745d0010a4659b9c20d07ea105d402c78e8b9d8ead3a0a1a1eed105f9c1143a8c538b558e3d95987a91b9f1ed50c5a2d735335fcc26169a27dc54900cf70016ba"}, {0x28, 0x324, 0x200, "6fd781fe29f271ca4eed5abbcbfc403c8c57876d4b1227a1"}, {0x38, 0x110, 0x81, "31707dce8301d4b0480a5a7604eb6a45f6229dcc29a06b656fb87067c10f79e6f5f5d95c"}], 0x148}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)}, {&(0x7f0000001180)="cf2afecbc70121bddb012918c9c7cab19893e0f526d4dda7f6137e2af36796b4ac951bebde5a00ae15a246a8413eb328548c8eb127bf8ab31534f3e67435844b83feb8a0aa6e27d723cb7306e58cab3398", 0x17d}], 0x2, &(0x7f0000001240)=[{0xa0, 0x108, 0xff73, "bd462938fac8e838a5354f5ded7e4627077578fdbc35612e42d69025858d1ab2847d69577de947ca6184e7c7f63b3e64bb7550516395807753302809107955d486ccfecd18e17f99370824bb504b33bb8bb25cc37f60c1ab22b27d970fb83b77c21cc95074d7ea475f87e011d58e1301803794b9b31db28675598eb2eec23206876ae02a7edd2e1dd975e4bb"}, {0x80, 0x0, 0x3ff, "541d1f0e2735fdfef5836a7bfd1039d8d6429cfc8973d160ee8cebc8d4b17c0c597a4678b60d69413417ca3e5653989cff67a36bd30684c1e7f86377dd6968a281c24fb7ab704a75ebe4dacdedb574ba0138debae9d92d884379a51dab36eec594ad426b9276998184"}], 0x120}}, {{&(0x7f0000001380)=@can={0x1d, r7}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001400)="6c0b4be9e0fce57962cfab86e5a5e0a849735974c454ac32df3631eeb879822052be2e52afe7b673f62515134ddd5dfade1f2de9b36dec5cdb81ca693b5c55345a2780ac4609e233992c5cf1af64b2aba27d92ee451c4bdb7cccff3a4fd07197bd390028eaff4cd889efee7d8edbd7c4ed9e93bf121a7369c335fde9b48296cb0ebf39d3cfa11e25ec6d73686e76260ddf64e9bab1bd1e652aea32885e4aba1a0d5a66", 0xa3}, {&(0x7f00000014c0)="ea0d47539d8b5e65ba060ae9ef5903dd819d9ee5e06bf03e4713e63c7617077fb5ccfc6f6d27ed84cfa2c5a2661ee8a2098e241cf124a033805b7b07ff7248555f393275556540c369146fbfea34f4c12515eabbe98af3bf54a026e4b2c0aeb20efe54ff61322cc4a22a173b1950d2c601d8fee28c5a45fde5561857efc95ebab3e763dfcaed746e590faba085a3395a8225d8e71df0a530e21877f5d968d4f7cc882074c05e", 0xa6}, {&(0x7f0000001580)="755eda71a073a578e82bc07ebacc0c5a43770db605b070f1f63d6584c9a7d3c427a7c5580067a62874a2554784b243875ebd296d255c93ecff36c2cf48fc528098a6d23123ecdd745ca761ed3b6fdedb622e9c8f96f5314c57e68c69c70535bbd4892fb62297585fcf980e6a2a00ac2959cdfc92266de24b1e737d23627c194d8e2522cb3ba5e36b6707ee6ff5fdf6e08ef8fa36729edc0a8c8b48f242445041f13d8ba74a962d7a2fb13d96ed6ee11827b709dcd121ff7955304d646ea855e4ade4b168fddf38751bcbfd068c20168cd8a89d2cb1867b291ec77c0edf433a0fd64447fa5fdb87d27bdd5dd208eb78bcbfba05", 0xf3}, {&(0x7f0000001680)="9be8bf7b66c78011cb16d16e2e9d33b857b43a920a7c3d09a4096081a9c3519c591fdab8d6466460acb4a3b6d1827a595da3d02d6f533d422af416e6d51807e71e1a1e99b86895620f3e657eea12219349efc880012b0ba55286dabf277f772cce110d8803529ca0218a7edfc18ad4b2400dc923e6c7b89777cd780d8a58a122e331e8bf868cf905d77017f861bca440e04b0f537066d7e413e55b4e5ff69bddc40957d57b56dd6c2404c0f3e1b5e730bd423576bed0508cff6b4e4ba4d4a0f0813bc1824fc8f45228e72310a662dfafa39c183b11b855acf069cbea5bc96f7d9505718b3925f311ef", 0xe9}, {&(0x7f0000001780)="0fbc15538f094d3ab9a0af12c4968bde43ba42b53ac005f032c312cc558c2c7fa43a0ed70eb1d27a65f1ba3f656b3db621ee4ce5c6560839f33da801acce219b9bfa96179e311dbc44318b614502cdfba69ae0340d4406b0f85cc8ac9b3a9fb76c7951616a44f206b7a80ec64427b55a5852e71860d2103d4160", 0x7a}, {&(0x7f0000001800)="c8e5b530c8f21da4b73ccd07be1ea9fa64018b96c63a45a4374b2ea8af6e8c5b9f743e658ac0484b58d43d070b3e3c8d362d40668619382ddf82d123b9622a65ab8b2e7f82e3785121b1b9c2b6c5bb4787335c8378aa197c1429c2df85d68648d4f57e02c76bf94f51d3d0ed79c8a07c82b520a3cdd0c1fac20f955e73356ff97f8fedb5966f53e8fd0c5ffa2e22eaf27eb24cb1815bf25d1b", 0x99}, {&(0x7f00000018c0)="fbe50054b5d416858e50702f6a7142861f31f3e47c44365b755b0d5064e11fdfd39910241350ef1e1ece845ae2", 0x2d}, {&(0x7f0000001900)="805dbf8e8476bfc84c801241bcf99acb2374c6711b4715f50576680788216482004841695bf4a4d08162ed4929bf58cd37bad9dc1596e3f88b0a3ecd9a641ab9", 0x40}, {&(0x7f0000001940)="7bf94a8e7982654b3d7f6f13146b1ecb5d9d1bd20e102097e87565ba81e6f1998072854a566d72de626af28c", 0x2c}, {&(0x7f0000001980)="4d7bf3b4175387196228f66083fd2e5eb4b13f6bb3adf7aeb2895ea9b40c5f56e745c667f4e7582beb2645380f89981c4e53c1e17fd6a4e94f2a38105a5ce67fa011947a16dc480eb10c0a1680fb3558485455cdeee45173335c40d287b6d79a47eeb272940298b1193493925367", 0x6e}], 0xa, &(0x7f0000001ac0)=[{0x100, 0xff, 0x1, "ecc10a7b725ada088dea993b24ffa9689ff2d834808a7aeffdabb88d9c6489cc6d5a2b33924d78e0ff867bdda0101b8ff7b23a7b36395dfdf98acf38bab1280c78542794cc9dce95da98dede58719e1ba4254a887720451acbb7d24471d194d5d45858618116fa9d95e5890f99037d5a3cb444a0cd64ce2b99c16def452ddcef255d1649928dd31f29f2c4a8cfdd225470a935b462b275304e0d6a3a9f79343833a2e385a0f87c96f59b7ba0155369c62cb1732a08504c4652fdbb229ecf237173e1bef82478edc8ff470a97ec34a7fe7517669a230dd63ed5e09df5803b918fdc393a5d60bdf4e0844d70c8c9c4540d"}, {0x1010, 0x105, 0x9, "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"}, {0xa8, 0x112, 0x1, "5d583389261bdf66845e4ddd6ed6930fdab60a3cf7de29d4acd88c939a5e9e857e8c7280fd3b504ff77fafdbad69aeb0312472c6b30b4596a6f8ee005efb4505ce5af92859753dac8a725bdde48e92c9e399419815ef22c18c43e2b481aa977d524e3e141d48efbe53ea38eac616a38fcb92c9e803c043a05501d685d12c9634d7cbbb72b797f2653cca94510c3e705289ef9376d601f464"}], 0x11b8}}], 0x5, 0x40) [ 403.374846][T12812] usb 1-1: bad CDC descriptors [ 403.422661][ T799] usbhid 3-1:0.0: can't add hid device: -71 [ 403.428998][ T799] usbhid: probe of 3-1:0.0 failed with error -71 [ 403.457720][ T799] usb 3-1: USB disconnect, device number 19 14:49:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) move_pages(0x0, 0x3, &(0x7f00000001c0)=[&(0x7f0000682000/0x3000)=nil, &(0x7f000030b000/0xb000)=nil, &(0x7f000036a000/0x1000)=nil], &(0x7f0000000200)=[0x5, 0x4], &(0x7f0000000100)=[0x0, 0x0], 0x4) 14:49:44 executing program 2: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000200)=0x2e9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x8000008000080003, 0x5) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="0010000001009de4000000ca69857d003fff26f733cb75a91e0f3f06e6aac82b66dc13833c53b97b2f880a65d27827f1836cade93abf8aefbdb88a6a4ecf2db0cdb458b84a3d75"]) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r7, @ANYBLOB="02000005000023000c001a0008000200c1000400"], 0x2c}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x332, 0x0) r9 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r9, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2c, r11, 0x201, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x8, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r9, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x184, r11, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5f7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb6cc}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x8000000}, 0x4011) [ 403.511437][T12943] usb 1-1: USB disconnect, device number 24 [ 403.522367][T12754] usb 5-1: Invalid ep0 maxpacket: 64 [ 403.541137][T12754] usb usb5-port1: attempt power cycle 14:49:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x0, 0xffff, 0x0, {0x8, 0x10001}, {0x47, 0x404}, @ramp={0x9d, 0x8001, {0xfff, 0x800, 0x9, 0x8000}}}) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x101) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") write$hidraw(r2, &(0x7f0000000080)='\x00', 0x1e8) [ 403.678143][T13764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:49:44 executing program 0: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) r1 = syz_open_pts(r0, 0x40080) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x615, @mcast2, 0x20}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0xc00000, @mcast2, 0x6}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0xda, @mcast1, 0x101}, @in6={0xa, 0x4e24, 0xff, @empty, 0x4}, @in6={0xa, 0x4e20, 0x7f, @ipv4={[], [], @multicast2}, 0x80}], 0xac) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7f, 0x7, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000180), &(0x7f0000000300)}, 0x5a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, &(0x7f0000000140), &(0x7f0000000240)=""/4096}, 0x20) [ 403.752732][ T31] usb 4-1: new high-speed USB device number 12 using dummy_hcd 14:49:44 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x102, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0xc0984124, 0x100000000000000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x7fff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000400), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 14:49:44 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x405022) ioctl$TIOCCONS(r1, 0x541d) r2 = dup(r0) socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$getown(r2, 0x9) sched_setparam(r3, &(0x7f0000000280)=0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r5 = creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) mq_notify(r5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r7, r1, &(0x7f0000000300), 0x2008000fffffffe) write$binfmt_elf64(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="00c7000000f1ec00"], 0x8) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r2, 0x0, 0xa, &(0x7f0000000000)='/dev/dsp#\x00'}, 0x30) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) sched_setattr(r9, &(0x7f00000000c0)={0x30, 0x0, 0x2, 0x3, 0x5, 0x7, 0x2, 0x7}, 0x0) readv(r8, &(0x7f0000000500), 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0xfffffcae, 0x800) [ 403.992305][T12940] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 404.087713][T13780] IPVS: ftp: loaded support on port[0] = 21 [ 404.112562][ T31] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.124074][ T31] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 14:49:45 executing program 2: syz_usb_connect(0x1, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="45130100000001090224000100000000070000000259840d0009050f1f0000000000090583030000000000cb415a32fa38ae943ff606f8a4d6c5669541fb9c7ae89a8614f15e5e18c4522eebca60ac5fdf5745c316d9194ef8975789b8e80c0523eaa9628839216252a3306d5bb0a6a3b1e2096790afe63e837e31ff59d9827ae242b24f960ef3fac3c9ab69"], 0x0) 14:49:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r7, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e21, 0x80000000, @loopback, 0x5}}, 0x3, 0x1, 0x8, 0x1, 0x6}, &(0x7f0000000140)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000b2409166b946c3", 0x39}], 0x1) r9 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r9, 0x0) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x8}, 0x28, 0x2) [ 404.137187][ T31] usb 4-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.40 [ 404.146410][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.272147][T12940] usb 6-1: Using ep0 maxpacket: 8 [ 404.318680][ T31] usb 4-1: config 0 descriptor?? [ 404.392405][T12940] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.403795][T12940] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 404.417541][T12940] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 404.426806][T12940] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.482687][T12754] usb 5-1: new low-speed USB device number 19 using dummy_hcd [ 404.514125][T12940] usb 6-1: config 0 descriptor?? [ 404.584555][T12943] usb 3-1: new low-speed USB device number 20 using dummy_hcd [ 404.722844][T13780] IPVS: ftp: loaded support on port[0] = 21 [ 404.742857][T12754] usb 5-1: Invalid ep0 maxpacket: 64 14:49:45 executing program 1: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x3) r0 = dup(0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f0000000000)={0x1, 0x200, 0x9, 0x2, 0x3ee1c51d, 0x401}) keyctl$join(0x1, 0x0) ioctl$KDDISABIO(r1, 0x4b37) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)='uservboxnet1\x00', 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x88) [ 404.834894][ T31] elo 0003:04E7:0030.0009: unknown main item tag 0x0 [ 404.852964][ T31] elo 0003:04E7:0030.0009: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.3-1/input0 [ 404.868153][T12943] usb 3-1: device descriptor read/64, error 18 [ 404.912226][T12754] usb 5-1: new low-speed USB device number 20 using dummy_hcd [ 405.014244][T12754] usb 5-1: Invalid ep0 maxpacket: 64 [ 405.014329][T12940] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 405.031101][T12754] usb usb5-port1: unable to enumerate USB device [ 405.031945][T12940] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000A/input/input14 [ 405.091380][T12754] usb 4-1: USB disconnect, device number 12 [ 405.192913][T12940] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 405.257025][ T31] usb 6-1: USB disconnect, device number 14 [ 405.282160][T12943] usb 3-1: device descriptor read/64, error 18 14:49:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x76f0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0xd6c, 0x3f, 0x6, 0x3ff, 0x8001, 0xe7f2, 0x8, 0x57267bd296158a93}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x0, 0x84) openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 405.562155][T12943] usb 3-1: new low-speed USB device number 21 using dummy_hcd [ 405.852247][T12943] usb 3-1: device descriptor read/64, error 18 [ 405.862072][T12812] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 406.082176][T12941] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 406.222808][T12812] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.233958][T12812] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 406.246965][T12812] usb 4-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.40 [ 406.256180][T12812] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.262136][T12943] usb 3-1: device descriptor read/64, error 18 [ 406.265970][T12812] usb 4-1: config 0 descriptor?? [ 406.332372][T12941] usb 6-1: Using ep0 maxpacket: 8 [ 406.382310][T12943] usb usb3-port1: attempt power cycle [ 406.452560][T12941] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.463560][T12941] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 406.476600][T12941] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 406.485768][T12941] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.496019][T12941] usb 6-1: config 0 descriptor?? [ 406.575542][T12812] elo 0003:04E7:0030.000B: unknown main item tag 0x0 [ 406.584638][T12812] elo 0003:04E7:0030.000B: hidraw0: USB HID v0.00 Device [HID 04e7:0030] on usb-dummy_hcd.3-1/input0 14:49:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x74, &(0x7f0000000200)={r7, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e21, 0x80000000, @loopback, 0x5}}, 0x3, 0x1, 0x8, 0x1, 0x6}, &(0x7f0000000140)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000b2409166b946c3", 0x39}], 0x1) r9 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r9, 0x0) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x8}, 0x28, 0x2) 14:49:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000b67000), &(0x7f00000001c0)=0x4) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x81, 0x0, [0x77d, 0x80, 0xb5dd, 0x3]}) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x400) setsockopt$inet6_dccp_int(r3, 0x21, 0x1d, &(0x7f0000000040)=0x1f, 0x4) 14:49:47 executing program 1: seccomp(0x1, 0x1, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x0, 0x40, 0x0, 0xffffffff}, {0x20, 0x0, 0x0, 0x9}, {0x6, 0x0, 0x0, 0xfffffffc}]}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:49:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="3b08006d00000003175da26c8e63f40000000000000000000000bb1e8184d24ccad08fa12f19b8986066ff9b993d2824020000000000000000000000000001"], 0x48) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev}, 0x1c) [ 406.638474][T12754] usb 4-1: USB disconnect, device number 13 14:49:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x46) r2 = dup2(r0, 0xffffffffffffffff) mq_notify(r2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x10000, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x2}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f00020000000000000000000000ef38bfbff3f029", 0x39}], 0x1) 14:49:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f00000001c0)='/dev/input/event#\x00', 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x101000, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6400600b36766bdfebff000033c01e3ddc3325d539ff616a3f880a9a6b837529bf23da91dc29d93ddd738efc283f0000000000203a6e6f646576202f6465762f696e7075742f6576656e7423002020232120202321200ab44b63ab2f30e5437816f1b5aa28eed48ce23acd741bcb568a609812e5c08ec618fe34ab91459274fe7beeb35c68986970b970c3cd7c611e33088620ccce4bb59b15d3aaa76cf744c58136bb80d68cfeb278d0f81fe2f5ab343e6746317736ba2a31995cc929ef9824473cb528bc1edd9202da8768c59f6bd61c140910bd1d6105e4f8f1f6479aed010032725c18ec50dba14265a02cb64e0888b914ef33b98bc33239d000750e005ae285a926997bd66976dc1d5eedad1c5c10ccb0bba55dbca4f4d6112e55f733ea008ee0da5827dc235c09fff4f16d3e457c7cb5e414a1f7d0756d1b7deff476caa3c44cf237785a076dc0aefb92e7cb9623245122f2ed5e928ac9a5574627cfb43738f56d3b1b1651ad8b3d8d008439"], 0x15e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x52, 0x6) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 406.972684][T12941] usbhid 6-1:0.0: can't add hid device: -71 [ 406.978995][T12941] usbhid: probe of 6-1:0.0 failed with error -71 [ 407.015480][T13843] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 407.030587][T12941] usb 6-1: USB disconnect, device number 15 14:49:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffff8, 0x0, [], {0x0, @bt={0x3ff, 0x7, 0x1, 0x3, 0x1, 0x80000001, 0xffffffff, 0x8, 0x800, 0x6, 0xffffffe0, 0x4, 0x5, 0x4, 0x1, 0x18ef6f6842c475e6}}}) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb0e0308db460ffbbdc978ef42ebf5b724416207ed6c77ec4dc0a88ab34668c567fef75528f2d6fd27b3303d856117cd8504b476944528bff412eddaf77174830b381b05863a14bc31756ce8ebf9da74be7699c96fcfe15e221d791cc394c1efc69404973df14d20a0f91bd2bee1ef5a223d2c46f635f5b415e0f8b7a4ec22e9d8c9a30af884bc755e1982aa67b14a06a42fa7692aedbbacec941e756c20696769f095a5f13696f251a32b74329a8396b7270a2cab397ab3175601a9c18c1b0baf0f91ef471cb208b9d9a807adf76c3a53e4ac23d08311e98dee901d6cd3495536f806dff385cc5d6e30939ccf37a3eaaae238bf03f0b1282a1736ca72adc5ad1520a636ee0c40"], 0x10e, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') r6 = gettid() setpriority(0x1, r6, 0x0) rt_tgsigqueueinfo(r2, r6, 0xd, &(0x7f0000000400)={0x23, 0xffffffff, 0x81}) vmsplice(r5, &(0x7f0000000680), 0x1, 0x0) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r7, 0x110, 0x5, &(0x7f0000000640)=[0x3, 0x2], 0x2) r8 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8, 0x7f, 0x20, 0x1, 0x0, 0x6, 0x8, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x471, 0x101}, 0x10000, 0x3, 0x5, 0x9, 0x3, 0xe263, 0x1}, r2, 0xf, r4, 0x8) r9 = gettid() setpriority(0x1, r9, 0x0) fcntl$lock(r8, 0x7, &(0x7f00000003c0)={0x0, 0x2, 0x1, 0xb764, r9}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r11 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x9a9c3b4ae555efe2) sendto$inet6(r11, &(0x7f0000000080)="342f157d1ca7647f7ce75c2ad24a9aad119a0621d09cabb16b7b80d2e59b37094ab568efbae32b4e464cccdf25793753b8186fb3855c192bcf9e95908c84a650e09c28b4da4867a038af5a747a98e26a3aa6d01366924fae2fc8d57b5fa99cab8dcf35007e3703791dd831f212d4fdb88e751fade1fc97aea0ec0cb012a19cae59d3ed52632f6c2ce6a9884f4ceec11dbb3a485c822cd8269a907e0a24eb72b25a69a5a6ade90bd859c49891c8c64e7e0024c5d0d80b2ace6a5aef60be85", 0xbe, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x80, @remote, 0x1000}, 0x1c) [ 407.092062][T12943] usb 3-1: new low-speed USB device number 22 using dummy_hcd 14:49:48 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x53, 0x0, 0xbb, 0x8, 0x6f8, 0x3003, 0x256f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd4, 0x0, 0x0, 0xe, 0x9a, 0x39}}]}}]}}, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x110, 0xffffffffffffffff, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x51000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8880) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x3, r2}) 14:49:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={r3, 0xa, 0x20, 0x3}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x5, 0x20c, 0x3, 0xd5, r3}, &(0x7f0000000200)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x900, 0x0) ioctl$HIDIOCGUSAGE(r5, 0xc018480b, &(0x7f00000002c0)={0x1, 0x100, 0x2, 0x9, 0x8, 0x20}) accept4$unix(r4, 0x0, &(0x7f0000000140), 0x100800) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r7 = socket$inet6_dccp(0xa, 0x6, 0x0) r8 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r8, 0x0) connect$inet6(r8, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffb, @empty, 0x438}, 0x1c) r9 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r9, 0x0) dup3(r7, r9, 0x80000) r10 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r10, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x74, &(0x7f0000000200)={r13, 0xa, 0x20}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x37, 0x9, 0x4, 0x686, 0x1, 0x1ff, 0x1, 0xb7, r13}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000440)={0x2, 0xff, 0x200, 0x6, 0x7, 0x1ff, 0x200, 0x7fffffff, r14}, 0x20) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f00000000c0)={0x60000, 0xffff, 0xc87}, 0xc) r15 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r15, 0x10e, 0xb, &(0x7f0000000000)="9adc01ce", 0x4) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) ftruncate(r16, 0x3) sendmsg(r15, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:49:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x172f, 0x34, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xab}}}}]}}]}}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000340)={0xb, "18bda0fcb77606b834bee61fa31637ae2672f14eb9dde40400000000000000155f87ba06496f509098c41197e78d1e0cba964b0d6e97f16a3600"}) rt_sigsuspend(&(0x7f0000000080)={0xfffffffffffff2e0}, 0x8) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0xfffffffffffffd3b, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0xab, {0x1a}}}, &(0x7f0000000b40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:49:48 executing program 2: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x8001, 0x2}, {0x8, 0x7fb}], r2}, 0x18, 0x58d893fdd1c2ce62) syz_usb_connect(0x0, 0x1a8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0x24, 0x61, 0x8, 0x71d, 0x1005, 0xab9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x0, 0x24, 0x59, 0x5b}}]}}]}}, 0x0) [ 407.362460][T12943] usb 3-1: device descriptor read/8, error -71 14:49:48 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="1f000000180081ac02041cecff091ffa1c1400000049778a28761a485ead3a", 0x1f}]}, 0x0) [ 407.572703][T12943] usb 3-1: device descriptor read/8, error -71 [ 407.612102][T12754] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 407.618623][T13873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:49:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x10000) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r2, 0x0, 0x2, 0x4}}, 0x20) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000400)={r5, 0x1000, "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"}, &(0x7f0000000280)=0x1008) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 14:49:48 executing program 1: syz_usb_connect(0x3, 0x24, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0xfd, 0x3d, 0x8b, 0x8, 0x959, 0x2bd0, 0xd2ec, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3d, 0x0, 0x0, 0x83, 0xad, 0x2e}}]}}]}}, 0x0) syz_usb_connect$hid(0xbef578b23e183ccc, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc71b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x3d6, 0x3f, 0x1, {0x22, 0x793}}, {{{0x9, 0x5, 0x81, 0x3, 0x89, 0x6, 0x20, 0x39}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x2d8, 0x9, 0x2, 0x80, 0x58, 0x4}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = socket$inet(0x2, 0x3, 0x2) unshare(0x20400) setsockopt$inet_int(r2, 0x0, 0x40000000000ce, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 14:49:48 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xe482, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x8010, r4, 0x50) sendto$packet(r2, &(0x7f0000000180)="80afa31c84405cc0577388cb55811f9f84b104662c5a740a22d64a4f7004b7719999f9cb6698ec1d1c9299512bba4beded938c70f587b3281a1cbe97fe42586b3ad545925ba3891acd652a81e773f8e963876505c291b3286d3d992d275ef6556f6dbde2de8d8486bcaa14408745126c902ee261da210f010873fd725bdba2426c17f34c85e7931ba6ca10c6d63461553b0052b6df4425e13738e8aa36a1f5fb6da2e594b9a750eee728e4a16cb2b348b510271a76bdcd42e68bd63f5e20646e3a295312c648d5b11a47d755ba8ad9cdace307eb5975", 0xd6, 0x80, &(0x7f00000003c0)={0x11, 0x10, r3, 0x1, 0x6, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r5}) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000440)={0x6, 0x1, 0x80, 0xfffd, 0x5}, 0xc) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r6, 0x110, 0x5, &(0x7f0000000080)=[0x1, 0x2], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 407.843268][T12812] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 407.862359][T12754] usb 5-1: Using ep0 maxpacket: 8 [ 407.984611][T12754] usb 5-1: config 0 has an invalid interface number: 212 but max is 0 [ 407.993009][T12754] usb 5-1: config 0 has no interface number 0 [ 407.999267][T12754] usb 5-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 408.008566][T12754] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.023788][T12754] usb 5-1: config 0 descriptor?? [ 408.062442][T12943] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 408.068393][T12754] gspca_main: ov534_9-2.14.0 probing 06f8:3003 [ 408.083833][T12812] usb 4-1: Using ep0 maxpacket: 16 [ 408.142013][T12940] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 408.204914][T12812] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.216018][T12812] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 408.229227][T12812] usb 4-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.40 [ 408.238424][T12812] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.302006][T12943] usb 3-1: Using ep0 maxpacket: 8 14:49:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x44}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8000, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000140)=0x9, 0x4) [ 408.376934][T12812] usb 4-1: config 0 descriptor?? [ 408.382532][T12940] usb 2-1: Using ep0 maxpacket: 8 [ 408.422280][T12943] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 408.430559][T12943] usb 3-1: config 0 has no interface number 0 [ 408.437112][T12943] usb 3-1: New USB device found, idVendor=071d, idProduct=1005, bcdDevice= a.b9 [ 408.446363][T12943] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:49:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101842, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000180)=0x17642c1) write$binfmt_misc(r0, 0x0, 0x0) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/122, 0x7a}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "7b5a2f42d3a543042874457ab3161e13e6e9"}, 0x16) [ 408.500254][T13901] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 408.532436][T12940] usb 2-1: config 0 has an invalid interface number: 61 but max is 0 [ 408.540731][T12940] usb 2-1: config 0 has no interface number 0 [ 408.547082][T12940] usb 2-1: New USB device found, idVendor=0959, idProduct=2bd0, bcdDevice=d2.ec [ 408.556305][T12940] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.586847][T12943] usb 3-1: config 0 descriptor?? [ 408.637376][T12943] HFC-S_USB: probe of 3-1:0.68 failed with error -5 [ 408.672636][T12940] usb 2-1: config 0 descriptor?? [ 408.717473][T12940] HFC-S_USB: probe of 2-1:0.61 failed with error -5 [ 408.839163][T12940] usb 3-1: USB disconnect, device number 23 14:49:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="0000ad000000000000"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000000)={0x1, 0x20, 0xfffffffd, 0x9}) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="24000000000008002900000032020000ff010000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) [ 408.927355][T12812] hid (null): global environment stack underflow [ 408.933975][T12812] hid (null): unknown global tag 0xe [ 408.939672][T12812] hid (null): report_id 1867056826 is invalid [ 408.946121][T12812] hid (null): unknown global tag 0xc [ 408.951552][T12812] hid (null): unknown global tag 0xe [ 409.037749][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.045230][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.052590][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.059757][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.067052][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.074264][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.081443][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.088748][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.095998][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.103229][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.110388][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.117700][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.125047][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.132287][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.139446][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.146776][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.153979][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.161143][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.168495][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.175700][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.182981][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.190204][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.197428][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.204661][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.211827][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.219079][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.226595][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.233807][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.240936][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.248154][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.255333][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.262657][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.269800][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.277012][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.284231][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.291384][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.298882][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.306255][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.313481][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.320657][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.327909][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.335118][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.342365][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.349535][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.356790][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.364187][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.371347][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.379495][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.386766][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.393970][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.401135][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.408367][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.415555][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.422725][T12812] waltop 0003:172F:0034.000C: unknown main item tag 0x0 [ 409.430011][T12812] waltop 0003:172F:0034.000C: global environment stack underflow 14:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x745}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x1, 0x4, 0x5}}, 0x14) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) getrusage(0x0, &(0x7f00000003c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x1c, 0x8, 0x6}) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="bd000000", @ANYRES16=r2, @ANYBLOB="000100000000fedbdf250b00000034000200080006002231000008000400fca34a7a08000900ff07000008000b0000000000080009000000000008000e004e20000014000100080006006c63000008000600727200003c000100080001000a000000080004004e2400000c000700090000002400000014000300ffffffff00000000000000000000000008000b0073697000080005000900000008000400ff0700000800040000000080"], 0xb0}}, 0x8081) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000240)=0x1) [ 409.438004][T12812] waltop 0003:172F:0034.000C: item 0 4 1 11 parsing failed [ 409.445881][T12812] waltop: probe of 0003:172F:0034.000C failed with error -22 [ 409.455807][T12754] gspca_ov534_9: reg_w failed -71 [ 409.561668][ C1] sd 0:0:1:0: [sg0] tag#7402 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 409.571559][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB: Test Unit Ready [ 409.578290][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.588115][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.597962][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.607895][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.617751][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.627554][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.637383][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.647178][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.657027][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.666831][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.676640][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.686455][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.696273][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.706083][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.715910][ C1] sd 0:0:1:0: [sg0] tag#7402 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.792360][T12940] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 409.862202][T12754] gspca_ov534_9: Unknown sensor 0000 [ 409.862569][T12754] ov534_9: probe of 5-1:0.212 failed with error -22 [ 409.890462][T12754] usb 5-1: USB disconnect, device number 21 [ 409.947310][T12943] usb 2-1: USB disconnect, device number 17 [ 410.032145][T12940] usb 3-1: Using ep0 maxpacket: 8 [ 410.152130][T12940] usb 3-1: config 0 has an invalid interface number: 68 but max is 0 [ 410.160545][T12940] usb 3-1: config 0 has no interface number 0 [ 410.167041][T12940] usb 3-1: New USB device found, idVendor=071d, idProduct=1005, bcdDevice= a.b9 [ 410.176261][T12940] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.193925][T12940] usb 3-1: config 0 descriptor?? [ 410.236883][T12940] HFC-S_USB: probe of 3-1:0.68 failed with error -5 [ 410.431981][T12754] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 410.453249][T12940] usb 3-1: USB disconnect, device number 24 [ 410.573609][T12812] usb 4-1: USB disconnect, device number 14 [ 410.683809][T12754] usb 5-1: Using ep0 maxpacket: 8 [ 410.804049][T12754] usb 5-1: config 0 has an invalid interface number: 212 but max is 0 [ 410.812421][T12754] usb 5-1: config 0 has no interface number 0 [ 410.818669][T12754] usb 5-1: New USB device found, idVendor=06f8, idProduct=3003, bcdDevice=25.6f [ 410.828037][T12754] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.853421][T12754] usb 5-1: config 0 descriptor?? [ 410.899625][T12754] gspca_main: ov534_9-2.14.0 probing 06f8:3003 14:49:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010a2763030174064bba1889df351710a1219ae9ef9da9b62e79c9fb6e7554e38c904cf48d93767722a2bbbe140781f0f353acbdd04e72f6c4cc31c4ce80455453862cfd40eca35411c714276a9179204130f0562a5609de297a82b6af00f52e2a90891a35878bcd1a72bbb9b0c535885b585f33dd322ad9e50e0e4", @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c000500000000000000000008001b0000000000"], 0x3c}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x44000, 0x0) 14:49:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0x10c, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000280), &(0x7f0000000600)=0x4) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x6, {[@global=@item_012={0x2, 0x1, 0x0, "b060"}, @global=@item_012={0x2, 0x1, 0x0, "24cd"}]}}, 0x0}, 0x0) r2 = syz_usb_connect$cdc_ecm(0x6d711497d72acf28, 0x89, &(0x7f0000000140)={{0x12, 0x1, 0x288, 0x2, 0x0, 0x0, 0xdf, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x1, 0x1, 0xff, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, 'x'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0xb1d, 0x800, 0x20, 0x5}, [@acm={0x4, 0x24, 0x2, 0x8}, @country_functional={0xa, 0x24, 0x7, 0x38, 0x2, [0x8, 0xf8dc]}, @mdlm_detail={0x28, 0x24, 0x13, 0x7, "e808aa780fea3bbc8735382977b683b32efe8eb6d94fd58c1c8f08e15bdb1af73f866a7d"}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x80}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x345, 0x0, 0x1e, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x2c6, 0x3f, 0x80, 0xf8}}}}}]}}]}}, &(0x7f0000000500)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0a060102020900008000"], @ANYBLOB="4600000004496e44b4a72d8cea19f776dafeec93240cf51c45c79745d1dc1b96d52365f15b90a227afdbec6fa3abafcc4a6cc06e23feae6e944c37ceb7093d9dc58c332e4bbf8b73fc6578c679d9918775cc4bb2ff3bc3852e2ab651f5b4f472be8a948e31aca3f15725f63ea55154594ebfda96ddd9ad8b6604f4120e37a2013d85284ff6aadb753205320aecff30d1407ce3bdb5f98c6b64be4a5df285e433de3f8d3e75c3c270cfb4c78238953329b04160b35573c60468bd191dd9bf88bcaff4e54a3696", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="050f46000514100401b2ebfc2d0aa856455a601b8e3a75ad9e14100400e4dc9f5b436d7ee175b8954615d3bee50b1001044400ff7100006d03100b0b1001eb4a008100040002"], @ANYBLOB="0100000004000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0403abce"]]) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000380)={0x14, &(0x7f00000002c0)={0x40, 0x8, 0x5d, {0x5d, 0x21, "ee97724196e0eece97482f4d64dd1c2b66270faea1feab4e13c2012b809aa28ce4b89db8b59b9ec0057cd99dd59b90dc0827ff5eb6d9e864092cdbc7e64646a1e478f3b76eed9e066e8fc286ef82e1e4ef1d023b89cc406d791384"}}, &(0x7f0000000340)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x1c, &(0x7f00000003c0)={0x20, 0xf, 0x58, "8ec64d7d5e84dbb37f4afc1cbc8a4dd5612561024b1a6ecc12fc3b00146c8fb8a1f69dba40293f588eec2585122046338f976e3778818865f38f0cdc6e86575cdcad506838e9a653ebec741d5a279dcd1fee0d06c29fd526"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x8}}) 14:49:52 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000100)=ANY=[@ANYBLOB="aae53ab95035eaaaaaaaaaaa001a0000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff02000000000000000000c2b6c38119d7c4cf7800090000000000000000000000ffffffffffff000000fdff00000600000000000000bb30c7908dbde686714c8154afd4965d020768c2a38c46e3b54556468531d30798af445dd9003b67ef357967a1a82d0ef2a2386540b73285b01c4b6a812303160000000200000000000000fd14ccc169dc44036e715ce14cd6e9df6b22663353bb7c67bc6b5679d4a5f0524d514fb1376e99faca2de82b60a34011c235a6c852bbeec3b366b82d11763c4a4844ae185dffc636aa7ece8b5b094266ce47a5814cf0fe887f567a689c1db2b1110988720c9535ccab7fc3a70773bbea2cca77deb8d3c8dc61a20e73a91904684a3401a47509000000d2e9a45a5ad0e5bc067d9d224fb305dde00bb5a86f4a7385d895072625408009a31327c04c56cb9cb015b21c9dc56c40b7f4c66830a2d352996a9aec2bc575cd666d078aa1c960e44ec376a92b63bbe911077a62e3bac5942aedad05749a72779ba481f643da4361b73f6ebc69bc41ee23dc93c3f5c5bba56f936ef98758b1fc421916ea629d1ad6b596cc045df9cfe9ddf4f4e5541e60d1bad482963f93e308f28f9e866b1e90b5082a5939e49e11cb102ed5fc53b69026b0"], 0x0) 14:49:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xdf, 0x82100) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40000, &(0x7f0000e68000)={0x2, 0x4e27, @loopback}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x620980, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) sendmmsg$inet(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001480)}}], 0x1, 0x24001) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 14:49:52 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf1, 0x12, 0xcf, 0x8, 0x565, 0x3, 0xd29c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc5, 0x0, 0x0, 0xc8, 0x4c, 0x9d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002222000000a3cfc7f9790bc4eb817d81"], 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f00000005c0)={0x21b, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1, 0x2, [0x5, 0x3]}, &(0x7f0000000140)=0xc) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) accept$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 411.091550][T12754] gspca_ov534_9: reg_w failed -71 14:49:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400003095b889d5aa9c0022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b90803264abbc119861bba5e8f6ccfed3d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed24325e8b50f9dda615e5b5700336fdf4a2ed54050bf36b2d349dd9940fcb08223590af9d5d85064d5fd9cd5b3cb10ce21f6172c373a9a8ecf91265512d0eb194bdb101348ee19aa6be9ec56ec9e2744c3b595237658c5ede78832149c0200cb0776858d74bdfd54b6d72b57c79e37a00d80b77ce87cf7145b50a83e5c46d9cda00a4433a74bcc43a1123f6c81000000000000"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@updpolicy={0x100, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@replay_esn_val={0x3c, 0x17, {0x8, 0x70bd2b, 0x70bd2c, 0x70bd27, 0x70bd29, 0x9, [0x2d, 0x10001, 0x1, 0x3, 0x5, 0x5, 0x6, 0x7]}}, @mark={0xc, 0x15, {0x350759}}]}, 0x100}, 0x8}, 0x0) mq_notify(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) 14:49:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000008061110000000000003e1000000000000095000000000000007154605af92445299ffae4b3693f21d65cac40a8689f04d0d51cc2c687206a1cbea8d4c326e5f9f4359a8d2c1b897ca17cb89c2fa8bd7937a856af7cef5c4a94625f09f3a0b1d784401626ff9be48bc7fe667a82be036ca83f8c7e"], &(0x7f0000000080)='GPL\x00', 0x4, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:49:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000680)) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7", 0x56, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) socket$netlink(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(&(0x7f0000001a80)='keyring\x00', &(0x7f0000001ac0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80805, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @remote}, &(0x7f0000001300)=0xc) keyctl$read(0xb, 0x0, &(0x7f0000000080)=""/193, 0xc1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044d03, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x89901800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000180)={0x8001, "7c0e16627cf00a8586c14b9552831e5b90fb4fce64611652ab4f951cb92f9710", 0x20, 0x7f, 0x3, 0x8, 0x4}) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x20805) write$UHID_INPUT(r4, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) [ 411.394181][T12812] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 411.427846][T12940] usb 6-1: new high-speed USB device number 16 using dummy_hcd 14:49:52 executing program 4: unshare(0x20000200) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = gettid() setpriority(0x1, r0, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='\x86_\xc3]\x11\x17j5{.s/mnt\x00') setns(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x13081002, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r4, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x600000000) [ 411.626973][T12754] gspca_ov534_9: Unknown sensor 0000 [ 411.627167][T12754] ov534_9: probe of 5-1:0.212 failed with error -22 [ 411.653867][ C1] sd 0:0:1:0: [sg0] tag#7403 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 411.655167][T12754] usb 5-1: USB disconnect, device number 22 [ 411.663486][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB: Test Unit Ready [ 411.663573][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.663655][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.672115][T12812] usb 4-1: Using ep0 maxpacket: 8 [ 411.676143][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.710080][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.719870][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.729659][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.739428][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.749218][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.759014][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:49:52 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000019000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="ff0f"], @ANYBLOB='\x00\x00\x00\x00']) [ 411.768787][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.778545][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.788319][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.798111][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.807890][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.817652][ C1] sd 0:0:1:0: [sg0] tag#7403 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.839538][T12812] usb 4-1: config 0 has an invalid interface number: 197 but max is 0 [ 411.847981][T12812] usb 4-1: config 0 has no interface number 0 [ 411.854323][T12812] usb 4-1: New USB device found, idVendor=0565, idProduct=0003, bcdDevice=d2.9c [ 411.863566][T12812] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.957845][T12812] usb 4-1: config 0 descriptor?? 14:49:53 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) [ 412.232315][T12812] kaweth 4-1:0.197: Firmware present in device. [ 412.304366][T12754] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 412.397828][T12940] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.408919][T12940] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 412.421946][T12940] usb 6-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 412.431090][T12940] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.526510][T12940] usb 6-1: config 0 descriptor?? [ 412.579925][T12754] usb 5-1: Using ep0 maxpacket: 8 [ 412.704664][T12754] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 412.715283][T12754] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.726692][T12754] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 412.735938][T12754] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.913600][T12754] hub 5-1:118.0: ignoring external hub [ 412.947209][T12754] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 412.975281][ C1] sd 0:0:1:0: [sg0] tag#7408 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 412.984924][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB: Test Unit Ready [ 412.991535][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.001329][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.011115][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.020945][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.030732][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.040503][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.050321][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.060089][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.069870][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.079634][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.089481][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.099316][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.109123][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.118895][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.131675][ C1] sd 0:0:1:0: [sg0] tag#7408 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.161807][T12940] elecom 0003:056E:010C.000D: hidraw0: USB HID v0.00 Device [HID 056e:010c] on usb-dummy_hcd.5-1/input0 14:49:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x31, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[], 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="060000000100000000005100c52b8b31487d989585a8a147c9699c47b996000dbc30c69ee922fc04644a2ea97d1eb4ad568440c6c97a7bdac498cdc78d419badc9635130e640d3b8e13f716170534f2976b234f5e97bdb7edd63e42a8c614570f9719fb14c513faded895eec916c4b7b73b02ea2aaf2ab7defb3f19e5b987d1cf1676bbd22f29b4ec6c4862c5b9bb421c0eed64c4afc"], 0x5d) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000080)) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000280)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) sendto$inet6(r6, &(0x7f00000002c0)="9b56b9db13108a0cbd1e30250c98983a10d1400181336b02dd52db472b716e77ca58df7ebe", 0x25, 0x8004, &(0x7f0000000300)={0xa, 0x4e22, 0x4e07d9d5, @dev={0xfe, 0x80, [], 0x1a}, 0x9}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendto(r2, &(0x7f00000005c0)="ffdce3ea3a5164a1309563a2a50d2ac19aa11e01bb283011fde0722d7f289a1ee425e6ae12bebdeb68e15d8528ea61d183dfe731d966a5aeaae6a04b72cd7779d2ed56e5d8811f9114fce3ef41232167eb39c01a981e13eb3dfd15ddf232be67b03a2411650678462cdeb0c0d4c4c1fecc79cf20fd0e507bab10bfe913e2157dd013d7eb46819e3ee48117f1d6fa120c62577697a15cb8a413d824fd3abd05660db6d45ed5627a0f079129df8e554f302f2e5f5561c86499ee5d40d2ea2d1ac74ede62b777a6e5920cd1c447ae8852bd3c42958ebab0d572fdcaaf1d1b08f832ca3bc2943bc36c809fbecc2170b4ecb23ef2efb0", 0xf4, 0x4000000, &(0x7f00000006c0)=@xdp={0x2c, 0x1, r8, 0x5}, 0x80) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x180101, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r9, 0xc0505510, &(0x7f0000000140)={0x20, 0x9, 0xfce, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 413.274001][T12943] usb 5-1: USB disconnect, device number 23 [ 413.363465][T12940] usb 6-1: USB disconnect, device number 16 14:49:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000007d000000002000120008c674007369740a1400029f9e001100dd06a7488445a0cc09496726"], 0x40}}, 0x0) [ 413.632989][T12941] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 413.884835][T12941] usb 5-1: Using ep0 maxpacket: 8 [ 414.074385][T12941] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 414.129245][T13979] dccp_close: ABORT with 244 bytes unread [ 414.153353][T12812] kaweth 4-1:0.197: Error reading configuration (-71), no net device created [ 414.153996][T12940] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 414.162743][T12812] kaweth: probe of 4-1:0.197 failed with error -5 [ 414.207713][T12812] usb 4-1: USB disconnect, device number 15 [ 414.252742][T12941] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 414.262139][T12941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.270200][T12941] usb 5-1: Product: syz [ 414.274568][T12941] usb 5-1: Manufacturer: syz [ 414.279255][T12941] usb 5-1: SerialNumber: syz [ 414.524140][T12812] usb 5-1: USB disconnect, device number 24 [ 414.532623][T12940] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.543701][T12940] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 414.556841][T12940] usb 6-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 414.566136][T12940] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.576460][T12940] usb 6-1: config 0 descriptor?? 14:49:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x200, 0x10180) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x3, 0x7, 0x3}}, 0x28) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0, 0x40000000}, 0x10) shutdown(r2, 0x0) 14:49:55 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000637ee008ab05010300010000000109022400015ca5c58438571e7fd8023895620009050112000000000009058c0a00000000f765546267a25c0a7bb242ed64017d9ea9cd46f56b58d7fd6966c506fa8848667300f197a78715288076426c9fd797c183b5"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000001900)='/dev/adsp#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000001940)=@assoc_id=0x0, &(0x7f0000001980)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000019c0)={r3, 0x10001, 0x6, 0x1}, &(0x7f0000001a00)=0x10) r4 = dup(r1) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000080)={0x8ce4b27c1bf3912b, 0x11, 0x4, "0dd63ea7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000001880)={0x0, 0x0, 0x20}) r8 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r8, 0x0) r9 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r9, 0x0) ioctl$TUNSETSTEERINGEBPF(r9, 0x800454e0, &(0x7f0000001b40)=r8) read$usbmon(r8, &(0x7f0000001a40)=""/244, 0xf4) r10 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r10, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f00000018c0)={r7, 0x0, r10}) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000006c0)=""/55) syz_usb_control_io$hid(r5, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002222000000a3cfaff9030bc4eb817d81"], 0x0}, 0x0) syz_usb_control_io(r5, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)={0x40, 0x7, 0x32, {0x32, 0x2, "3f32d1f59bd75747febcff3d570b9470c0c622affc54504b560f4553cabe6c88be053d78b4968a702e51885090ff8121"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x457}}, &(0x7f0000000140)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "3246a36a81a9448012160dfd0e48a613"}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7f, 0x0, 0x5e, 0x0, "fb24e04a", "dc6a0f12"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x0, 0x81, 0x7, 0xd8, 0x0, 0x7fff}}}, &(0x7f0000000600)={0x84, &(0x7f0000000840)={0x60, 0x7, 0x1000, "bdb001babcc806e3dc248fe06182583c13a7738dfbb432886e332d59aa9d1f5fdf946178a29dff15e4490494f6ab511844e974ffc773005b5370da42e6561dd9b646a3ec7a0f29cb365db92b3686a887ad245e4ed42ffc9188ccc2c41211017df6e7713e450ac80aff10500cfa06b8693d3f03b684c57721015aa0e75e8ad9634b173087141285d09ab409c4173b0170d633c15c9a18baad0ba8b2b115ef77702d5bdb8246bcf531ee76e4707c6409c35079c55aa88e29d45996602a9fc1fc22c51dff9cd922b3f736f5055db9d63136582530c3c3dadd4275c49df62a648384b4aa83f8b84bcbfd46f35c2699500d549026a7d3801ee73a19011a438aa02032762937be72ef00bab08dd114bb47061e0a4c7fc009164713eeeacea2e9bf6cd7abb241f3ba0ae81a4e2363a94d2ba05eeddeb3c1862c5e450df2a6060e315dac82d533c1f62fc31b90bbee154e2eeb0391b90335d1f3c38499b81d830e64d74613eaf15d68ed70697c515dfab7a57ddd1e60a28a236d65a3a4a3cf60c8829d3e8aee5bf369382edcf92d707a0b25cac73b32dee9be24aa67f76dd801e7520e4d09454f5a7b2428bfaf0799885b861fb12697130bc2788eeacdc6ce2c6e3863471a5c0d361b6eb0d9d0aee6ab81af064fed848a875bdf602cabcc7f768c0a5f82c758a652e66d355096d1365f30b9de8fcde6023b2bffee367fef38dd38af5e0b63d8ccbbb4dda6eda3c718139c907ec647cb0a6a7cd83bf42a96ae0a8770422bfe54524692e68056262b3ec9ee404205f379a897811ad38b79323e574282bb061d189a016383d8a4a26f9b9432b5f587922bb0aaba4014a0642f6a28389db7a8b39274bffdd8d79fa828997f0567a1eaed8678ec119a75de9daaab0797d7045c727fd8442722824aeca937c50c199be228feee23676a94814cd36f57d129fe800ede1e58f8e7efe0c4b0980e8890dabc726793248978b5b08b72ccab9a5c03159898d559158a838dfa1ed2c83227a1a0861d1392fc9390b233719645365b1251661d0b9f99e0b0fbe1b59197b28e7a35b589b4406ba01a41f848834c4ea72a0beaa86949f82031ddac6360b4414272af852933744adeb1ff8303f2b8d498b244e44668e38d30cf72ea30f468e1b9a79b502f1816216f29f61ac422682e72c5f6b0767261e24d181a7fd558d7a850d74b2dc5ec1b1f4bbef1a5bcb3263553e76cb0c9ea239abbfbc42d3644266f3fbbc1f533527ed645ecc68a77cb823e713e4c9d2f7a32f7fab5c3020054f8333736f13a26415e708668903c92af46f669c51eb85bc0e5522b85243d3ae8be85bc2d8f3a1113f04cbc6b8999e234a6735fd6eea763c5fb11fae23202e96c8450183a22763b22f9c77b2e2731c97e9a4bd0662b8fe2117cca2a6f89dfa4eca26a00224d834506c9c44348a768b9b779e9c1dc847b05e33065935fca4991d1ded26e5950a3feb32bc2860affa37a90cfeda4898c0b925f4ee3fbb782ae69ae7367dae79fc86fcec3c3ed5d7a3e69a68072403c6ff3f682fe8357bfbfc8512452220d0193ddb3b29d60d183970ab8b29187065b3b24fa80a0f8c63861b9becf4fb6b4192f37ba3366fbd5af265adc41cc96b26aba16477ae565569b12f1c840bac3817731c645c6fb4ccb862ef54158967bee3e540ad527a5e2492b0a00d827e2fbecf0574a69067a2566cbea54a862215b3c64e122aed111c8245c14b23262390d144ac3741f50d79686d97fddadf0035c5575ada24e7f4a1b4ac51ad0698f8ab4e6b38e2a7e0578e65facbc5c4ffbbdcb6981312ca29effb1b4240c5801c83f09c37d4eec0f296da91b43eb3c153c6c3bd683f2e87858c8b64514041d7642c3f68f4510aa1e255be273adebf344afe5ce7a2c4ebdd30e68a373e83e30d001580fed76f2f8a837ed9e9e98b8074b9e72fa4c18ec3b46fdabbd92ae2ffb6a6df4d4f9b6e064586fcb7eaac5bb64ab77a4e769f8fd769f9ec097ca4799564f4422853e4dbbea2f5d9b548e4cb6d714306f2c897828a838a6a84964e505034e1801e6533a6b19f6f047f0a03bd1c7b3fe5d35e358a021348ca035202af82199ced26117fe5914752ca756b5ebe68b7db4a0ab4c61e8f3ef5247d14b4adb8031a5243b9247b0d3e3adf0d184da01ad80af86f37a056beaea6357a36c84eaf7450d8179f9f8bb433f92eabb1d3dbdef8ca73b9fe0b224b1b10b3b688c4e45d4a8998d8575f8f92d0a711f44e46d45ce9c118e935dbbd5f2bb9af08551fd8c8fdfe619e6f1c7b093c39dd3aceb1a50f8e749ea1aeb71f1f7dcd99c80fe68e149d92971e0539cbceaee72bf31c79252aa8b395a995d86c173c3a752c6352c7425131fde7ecf09c16d456361aef4458603fcd0b762c1ad40b16c2ee1f2144d1407fb67537c2d1c55db5bd5077accfcefbeb6e09f07428e5f659a97e90d2801f4909702b5114f12905a559b8876e54685d562656584ccd115a18e5a92fef1c8dcaecc377722237e272eb9eb9f125779401cd9c8201279e65285fb888f39fc8fdadad563aa73e4d14fd5f06588bd6e56d9925a6669bdddda1a6a15515b0f1831efef51c6b54feaa427440188a1c2410c2bf2c5acf5e3fa239b48ac558d6a09ff3eae5e27c57447ebe553f733804f320d59db8b9cb2826723f45231c24e87d0f87352c02653ae97395e01214a82b7c4e9a5f7864664476446853443b7280545ccb0c9ed4e30e9df6d30df981f89c6742120b8d4f8ed58ab1dc6957bad06d5963275570455dfa4d9b3a5e8e95acd808acc555fa66e629f9519579cd806929a29fcf75a2babb499be22f2b7d4651594d3e366a0073bea1e0a4c8930f9163252be7f9dd41a85eaa3d187bc44ff2aaf204aa89ff1df3c64019a4b265fd5623404f85d7d8e35daaf734ce5ff497643783075ce578ed832988dcc84f38462909aa9e8677872612cc780bc37ef9097bca811fafebd6da3f27102b0d29716964959ec0c1d8c5d98e9e7882baaf77ef59d2612440bacbe5de41b3f7ab3d5d0b64ed7ecd31c059ee90c15ac7b236634e51c7e6bc48de7fff9fbc63460bcea0f0c5db20f050abe4e9014cbda405e7390a662fb0c728b9b4cda7be28da5b45feb7a88a5dbc300b0ff9feededf205cb189324f59f2f0e72a5ca1ef6fca16caab82c185dacbe96c152e89174eb63c5104460e98375a2c7ba682948644111f7f96b65f272c4bc1470979bfe5baba27cbb9ce935bc42698448399a4d1e8ac5012392873e11cc36d5eb09b5832b8911df0278235dcdd0000e71b346ed5e2f102ac4a9ae06050a1316a5eee918d43e7a05cdf481fea0780f06d3ddad7c6b09452d1d87eea29ba99d9d7ad8aa51b149580d8005102365cb1654c3a6525b9fb616e7d30f20785d723a11fe581210858ff11ca88c6353f0c4643adaf5f0552caf386968d7b85412b969db47c39c5af4bb0d88700ec98ad1ff31b30fc83fa86f7c5fedba620e534cd050cb039f974a0f029798b07571ffad8d7e91ddc3c9b5271460214afe34c81d62aeb6339ea83f49e070374cccccc443c9eb58e639c74ee5fb3fcc28647fd379d7d27dc4594d1c470237f505f2ed5e8eda06ce100de71ad3e65d8ed61357b9a305a590e9c87ef8476c15ff6fa22824061a790c2be5609bad24dab758c0088c87706fdf74147df236fa014f5641ffff5f52485980a65297bac4e34298dd85e513dc5ff8d425760c169821b0e16d8a89949054279c88dc6091caee1a737d5b4363a540fe3db6f40d42d48466ec6a63580b54cf1f8adbeb4ba962483044eea56d0e8f4adbb1f108bcdd3862b752624382d5226955b21202b37b1fb826f9e9736f29a2b11a78e956ce20e236ff55a9cbd0c461110b86f97de8fdf6adc4f5bbea6f6e7acf4eebbc648b1feed69684894ffcaec9bb7d26233e64929fec3ee84d8297e5342a973ddf4b040c8a0116f522caaf9431008c2291f0fb35215d8df3cd9b77ac4b1a11de0a0cd508c5ec189779384d58d2142836b3d775f4e8d8c0b78bca85d0c4b13a6f1476e58700e9fafbb9b98c022a481a37ad6cd24348f1faaabc3462c41b76b8e11c94be336d31aeef721332378d5098227e728486eba94553789b9c45db764f21421c07f9b3a9e08296db291373a3b2a174a4522c62ff49109a6078621e7b64fe63e4bf8a23681624d6dd45d50d962ea96f6d63c61265803f3104df3c72cfd43e5c73c3fcc32d483c1a0cd92a300784b0db34e67447da09fe86121942fe731f63a919f368ef134641591fdb23d2b59a34dc01912a48483f6e4ced62b618a4f340b27e231fa0186c4db1c8649726f72a6f6d77ba805c77cb88f386077fe4fc142bc9dbfffddcca0df365cd48f52adce7e597cf23e968f73706dc3155bff78847b6eee321566520258d74501e4fcc1da77426635ce0b6cd125f7b9d2363d4981c6374c9b3d48b4df7ed981ac34ccad986c6d837689490ec17b2473bc647dd1e3a50a176b9f09cdb18f78bac91b6bed7922481ddb92cd46af2b09b2352a9734327d71f76db4c2da2558b0089cfdaaa67fc1b510baf846d7600e3bacbf11224f67a442f7b840bf7c356edc9caa97f809a5c5d0acd059eeadd90b5975d608e6b2e354bb4d887cb08bec66461de1d7e020e0deb4ee4c365b12f6824f6c62e6a7eae778b3d88dec99cffaa91b1cfc2952f7e57155375f942d7d71245b110e20748316003b63ba89cb75bcd6544c44a6890f0831da9a2d9f6aba1bfc9ddd53bc3c469b8a44a12ef02c00f8bc056d8e02f6b74be7af54385b142a41863001c35526a535b76bf3a6fe6e1ddc2352a1b21647460caae64700ed5220931c5890fc70e56dca790c3ad403e80a97380fa9494985c0554fe38176ba2c96d82a4c2018d5677f936b6ab6754ca16cf66ac6a27257ce19d8ad533f1ba244e285d01cf735ddb41635908b00f3f0cb60c558306fcf37e72cd28e8b6b3f26fa53d26cf89561074e5cfbb9e7902b6c938cb603780c070e4221ddfa9f016f4faca51cf50c4ea403be9770c71d00e6ef6ddc7543f023c9b3bf09d57e6e8915ef13f1d3eeba680fc3554f3aca3892762bc6010032c429a3b220edcf24b48acbfe076c15a43876e0738eba0543c379d1bb919f1e318e9a9090e795e9e94b5db4d275aff6dc8adb98f08c46ec570f9186325c9aee1ca2b74a36c4994b2c8fe69cacc5ebd56b5bb218b1660889c848a647ddbaf2ffca782c204e1db4eb24f6fe786b935b7b04fc240449c20a3bc43d1597dc0d2eeeb06f4d05149741f6d6d19f8481b97291ed2398d8b0a14fe010f9ee7c635623605f52c82b018a4d82a214028a3dfe8ddbeacbecd34c08cbd2dca6f70a49f4abe34a27c1b1ccf5c87f44d6c323f8b243b8bfb5ae379e43759f4ff20db5322ad1fecdfea94b4ea93d5826d7d7f82dc6cdebb0efaf35ec0326ae177527cad46c485fb08a640007cdfa150b7709eb64d9a00d5aa89b31896403428a723d067b89f4d25cc21a4dc1946f98b9320fb02cce87226e9df080377acf0d9dc2d94a4da2705911f88604eae771b8428e6e26b3afcdbf4a2eb1d7bfbadb9a878f4a70672181c22ab8a059a1c06e3a63637545b197d6ef9da7cbe85c95b93e30c524efa56b8b1880718b26fb010df2eb187670ab074eb51fb233a22cbacdf961c9779df39e9596e48ed6af20f7aefac657f9dcce83ea40b9ef4e38116f55c78edce805724796c6eb931436590d5e1ab65e1cb137dfcdd6306a3f97184c8833e9fb4c0fc565a9ad7e62270505b71b22f38e0daffa14afa21ac4"}, &(0x7f0000000240)={0x0, 0xa, 0x1}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000300)={0x20, 0x0, 0x8, {0x200, 0x1, [0xf000]}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x101}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x8}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "21a6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0xfffa}, &(0x7f0000000440)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @random="0943cb129167"}, &(0x7f00000004c0)={0x40, 0x19, 0x2, 'N|'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0x4000}, &(0x7f0000000540)={0x40, 0x1c, 0x1}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x1}}) 14:49:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000280)={0x2, @capture={0x1000, 0x0, {0x7fff, 0x2f746c47}, 0x5, 0x400}}) 14:49:55 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0xd0000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1021000b, 0xffffffffffffffff, 0x1, r1}) 14:49:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400000000ffffa888000004001300", 0x20) [ 414.942828][T12940] usbhid 6-1:0.0: can't add hid device: -71 [ 414.949081][T12940] usbhid: probe of 6-1:0.0 failed with error -71 [ 414.983562][T14002] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 414.995286][T14002] IPv6: sit1: Disabled Multicast RS [ 415.012898][T12940] usb 6-1: USB disconnect, device number 17 [ 415.047959][T14007] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 14:49:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000600)=""/246) unshare(0x66020000) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) 14:49:56 executing program 2: r0 = socket(0x2, 0x6, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000180)=""/243, 0x7}) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000140)=@mpls_newroute={0x28, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) [ 415.412392][T12941] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 415.582129][T12812] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 415.802305][T12941] usb 5-1: Using ep0 maxpacket: 8 [ 415.850834][T14018] IPVS: ftp: loaded support on port[0] = 21 14:49:57 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0xd0000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1021000b, 0xffffffffffffffff, 0x1, r1}) [ 415.955271][T12941] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 415.973387][T12941] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.984722][T12941] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 415.993923][T12941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.122432][T12812] usb 1-1: Using ep0 maxpacket: 8 [ 416.150321][T14023] IPVS: ftp: loaded support on port[0] = 21 14:49:57 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000000019000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="ff0f"], @ANYBLOB='\x00\x00\x00\x00']) 14:49:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = gettid() setpriority(0x1, r1, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000500)=0x7fffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2000b8a5250cba1ac94f2f5eef2559c48f7d11659a4c8b200300000024bd819906c3b4420514283dea827bbfc06d6a97126838cc9f171df1f9ce60126218e9190fc091284c124f20b847", @ANYRES32=0x0], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f00000000c0)=0x18) r4 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r5 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x5a) mq_notify(r4, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000100)=0x4) r6 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r7}}, 0x18) [ 416.222261][T12941] usb 5-1: can't set config #118, error -71 [ 416.254500][T12812] usb 1-1: config 92 has an invalid descriptor of length 56, skipping remainder of the config 14:49:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x200, 0x10180) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x3, 0x7, 0x3}}, 0x28) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0, 0x40000000}, 0x10) shutdown(r2, 0x0) 14:49:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000800019297bb1faa3b0d766e653700636273001c000200180800000000000000000080b78de547c0954692742da5000000006672eabe18c361f3af52b3c5e900004cc79a1a0eefc34819309a9720c199d6f6310aee176dc255274211584be37fd998a4714d9283b6a33b37d8d9a95af89df503c49b032ad590"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x11, 0x9, 0x0, 0x0, {0x0, r4}}, 0x24}}, 0x0) [ 416.265197][T12812] usb 1-1: config 92 has 0 interfaces, different from the descriptor's value: 1 [ 416.274448][T12812] usb 1-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 416.283641][T12812] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.324446][T12941] usb 5-1: USB disconnect, device number 25 14:49:57 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101a40, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0xa000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) mq_timedreceive(r0, &(0x7f0000000180)=""/168, 0xa8, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x16) gettid() [ 416.482216][T14042] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.494613][T14042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.680889][T14052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.707615][T14053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.812324][T12941] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 416.983425][T12812] usb 1-1: string descriptor 0 read error: -71 [ 416.991616][T12812] usb 1-1: USB disconnect, device number 25 [ 417.062493][T12941] usb 5-1: Using ep0 maxpacket: 8 [ 417.193410][T12941] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 417.204215][T12941] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 417.215486][T12941] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 417.224751][T12941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.283442][T12941] hub 5-1:118.0: ignoring external hub [ 417.300460][T12941] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 417.612457][T12812] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 417.852160][T12812] usb 1-1: Using ep0 maxpacket: 8 [ 417.912291][T14037] usb 5-1: reset high-speed USB device number 26 using dummy_hcd [ 417.982132][T12812] usb 1-1: config 92 has an invalid descriptor of length 56, skipping remainder of the config [ 417.992704][T12812] usb 1-1: config 92 has 0 interfaces, different from the descriptor's value: 1 [ 418.001914][T12812] usb 1-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 418.011052][T12812] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.152106][T14037] usb 5-1: Using ep0 maxpacket: 8 14:49:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x6, @mcast1, 0x8}, {0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x3}, 0x1, [0x7, 0xbbeb, 0x0, 0x5, 0x4f, 0x3, 0x80, 0x3]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x28}, 0xc3a}, {0xa, 0x4e20, 0x200, @remote, 0x5}, 0x3, [0x401, 0x0, 0x80000000, 0x3, 0x10000, 0x99, 0x6, 0x5]}, 0x5c) 14:49:59 executing program 2: syz_usb_connect(0x0, 0xffffff52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xed, 0xc4, 0x72, 0x8, 0x19d2, 0xffd0, 0x5ec6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0xf0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/88, &(0x7f00000000c0)=0x58) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x400000) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0xff, 0x3, 0x1000}, 0x4) 14:49:59 executing program 5: ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1b96, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="00007600e0ff3700bedc2854431e088c97abdd"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x101400) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', r6}) r8 = geteuid() setfsuid(r8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x4, 0x4e20, 0xf5, 0x0, 0x180, 0xa0, 0x86, r7, r8}, {0xaee, 0x2, 0x100000001, 0x13, 0x1, 0x4, 0xf95, 0x6}, {0x9, 0x5, 0x10001, 0x9}, 0xffff, 0x6e6bbe, 0x1, 0x3, 0x2, 0x1}, {{@in=@multicast2, 0x4d5, 0x3c}, 0x2, @in6=@local, 0x3506, 0x3, 0x1, 0x2, 0x7fff, 0x8339, 0x1427a999}}, 0xe8) [ 418.232358][T14037] usb 5-1: device firmware changed [ 418.245622][T14037] cdc_wdm 5-1:118.0: Error autopm - -16 [ 418.245862][T12941] usb 5-1: USB disconnect, device number 26 14:49:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@empty, @in6=@ipv4={[], [], @empty}, 0x4e24, 0xfff, 0x4e22, 0x80, 0x2, 0xd0, 0x60, 0x84, r3, r4}, {0xff, 0x0, 0x80000000, 0x7f, 0x0, 0x50, 0x3}, {0x10001, 0x9, 0x2, 0x27}, 0x3, 0x6e6bc0, 0x1, 0x0, 0x2, 0x3}, {{@in=@local, 0x4d6, 0x2b}, 0x0, @in=@multicast1, 0x3504, 0x0, 0x1, 0x20, 0x4, 0x4, 0x5}}, 0xe8) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0xf3f130340ff0e069) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0xc0000, 0x10000, 0x7, 0x10, r5, 0xcb, [], 0x0, r5, 0x1, 0x1}, 0x3c) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) write(r0, &(0x7f0000000080)="200000001a00230200000066835f7f081c000000000000030000000000000000", 0x20) [ 418.304397][T12812] usb 1-1: string descriptor 0 read error: -71 [ 418.340605][T12812] usb 1-1: USB disconnect, device number 26 14:49:59 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x46, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000500)={&(0x7f0000000480)=[0x6, 0x5, 0x4, 0x0, 0x0, 0x81, 0x0], 0x7, 0x800, 0x72, 0x3f, 0x2, 0x800, {0xf57f, 0x43, 0x80, 0x2, 0x0, 0x9, 0x401, 0x9, 0x4, 0xff, 0x6, 0xff, 0x7fffffff, 0x5, "6d3a849542c36c16467c2c217f9675b8282b7885f977d0131802d8ae4f16d775"}}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x2, 0x0]}, &(0x7f00000000c0)=0x8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20020004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0xc10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000005c0)={'s\xeaB'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb04501f4dd94f3ef34b913fe591ad6403100"/69, 0x45, r7) r8 = request_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='/\x00', r7) keyctl$clear(0x7, r8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername(r6, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000340)=0x80) mq_unlink(&(0x7f0000000440)='ppp1-&]trusted.em1\x00') 14:49:59 executing program 3: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) syz_usb_connect(0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x84800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0/bus\x00'}, 0x10) dup2(r1, r1) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 418.355969][T14069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.462243][T12941] usb 5-1: new high-speed USB device number 27 using dummy_hcd 14:49:59 executing program 0: r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x458, 0x5010, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x3, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x28, 0x0, 0x0, 0xfe}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="002202"], 0x0}, 0x0) [ 418.606009][ T5] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 418.672529][T12940] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 418.702089][T12941] usb 5-1: Using ep0 maxpacket: 8 [ 418.862824][T12941] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 418.881982][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 418.924093][T12940] usb 6-1: Using ep0 maxpacket: 8 [ 418.944185][T12943] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 419.032289][T12941] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 419.041710][T12941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.050130][T12941] usb 5-1: Product: syz [ 419.052176][ T5] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 419.054517][T12941] usb 5-1: Manufacturer: syz [ 419.062467][ T5] usb 3-1: can't read configurations, error -22 [ 419.067032][T12941] usb 5-1: SerialNumber: syz [ 419.081800][T12940] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.093087][T12940] usb 6-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 419.102332][T12940] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.148195][T12940] usb 6-1: config 0 descriptor?? [ 419.232212][ T5] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 419.364341][T12943] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.375509][T12943] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 419.388561][T12943] usb 1-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.40 [ 419.397803][T12943] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.452807][T12943] usb 1-1: config 0 descriptor?? [ 419.492203][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 419.544408][T12812] usb 5-1: USB disconnect, device number 27 14:50:00 executing program 4: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0xa, [0x2, 0x9, 0x2, 0x2, 0x8dc, 0x5, 0x9, 0x0, 0x0, 0x4]}, &(0x7f0000000040)=0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) [ 419.674181][ T5] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 419.682397][ T5] usb 3-1: can't read configurations, error -22 [ 419.729716][ T5] usb usb3-port1: attempt power cycle 14:50:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x100) [ 419.862789][T14101] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:50:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000080)={0xf}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xec) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x541cc0, 0x0) r2 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r2, 0x0) r3 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r3, 0x0) r4 = accept$packet(r3, 0x0, &(0x7f0000000100)) getsockopt$sock_int(r4, 0x1, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$BLKRRPART(r2, 0x125f, 0x0) [ 419.962265][T14105] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 420.072834][T12940] usbhid 6-1:0.0: can't add hid device: -71 [ 420.079083][T12940] usbhid: probe of 6-1:0.0 failed with error -71 14:50:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/92, 0x5c, 0x20, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x1, 0x1, 0x1, {0xa, 0x4e20, 0x2, @local, 0x4}}}, 0x80) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @rand_addr="7f288fcd794a8e7eed39ab26a6faef6f"}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="e8", 0x1, 0x8040, &(0x7f0000000080)={0xa, 0x0, 0x2d, @ipv4={[], [], @dev}}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xc0, 0x2, 0x7, "c9628136dfd6cd95ec325482a2790bde", "f8ecdfbab6b1a23f9a93807d8b1655ef0af0f12421060490ff3b2afb12c98fa2d22e9bbf3067c8031397f283faffb225c16868035c8bb886b1820040e1e3cf74f8b769c377373bf0891306b7003aff6d5e8fee39ba69605606e9678e4323cfaaed2a4c2ffb9a8925ad0f2be91e08f21a336e8c04d5846b35a71a9743cf72accd0399144347c77a019977e41f4e5dc389ee084fd486f882c5a2b560e8fd2b0c693f40805b295b9a262f8cb0"}, 0xc0, 0x0) close(r0) [ 420.135956][T12940] usb 6-1: USB disconnect, device number 18 14:50:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() setfsuid(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000880)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)={{0xfffffffa, 0x0, r1, r2, r5, 0x12b, 0x4}, 0x1, 0x1, 0x5}) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) ioctl$HIDIOCGNAME(r7, 0x80404806, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r8 = semget$private(0x0, 0x6, 0x0) semop(r8, &(0x7f0000000000)=[{0x4, 0xd78}, {0x4}], 0x2) semtimedop(r8, &(0x7f0000000740)=[{}, {0x0, 0x3, 0x3800}, {0x0, 0x92f8}], 0x3, &(0x7f0000000780)={0x0, 0x989680}) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000240)=""/246) 14:50:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) ioctl$HIDIOCGDEVINFO(r1, 0x801c4803, &(0x7f00000000c0)=""/197) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:50:01 executing program 4: socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2, 0x200000000000001, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x21, 0x0}, 0x20000000) [ 420.462370][ T5] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 420.792123][T12940] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 421.032449][T12940] usb 6-1: Using ep0 maxpacket: 8 14:50:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x1}) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pkey_alloc(0x0, 0x2) ioctl$void(r2, 0xc0045878) read$hidraw(r1, &(0x7f0000000340)=""/218, 0xda) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) 14:50:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @multicast1}, &(0x7f0000000080)=0xc) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0xfc, 0x3f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000140)={'stack ', 'trusted\x00'}, 0xe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x80805, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000001300)) socket$nl_route(0x10, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468000000000100"/36, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) [ 421.432704][T12940] usb 6-1: device descriptor read/all, error -71 14:50:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) socket(0x3, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'U+', 0xffffffff80000000}, 0x28, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0x8}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(r1) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) [ 421.526140][T14141] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 421.607844][T14145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 421.773800][T14146] vivid-000: kernel_thread() failed 14:50:02 executing program 3: clone3(&(0x7f0000000000)={0x100000, 0x0, 0x0, &(0x7f0000000080), 0x7, 0x0, 0x0, 0xfffffffffffffef8, 0x0}, 0xffffffffffffff4b) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)) [ 421.872521][T12943] usb 1-1: string descriptor 0 read error: -71 14:50:03 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0xfed2) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 14:50:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x2, 0x2b02}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) tgkill(r3, r4, 0xd) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r7 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r7, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000640)={0x9, 0x8, 0x12f, 0x2, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x1, 0x7000, 0x0, 0x0, 0x40, 0x9, 0x1, 0x61, 0x20, 0x0, 0x5, 0x7f}, {0x4000, 0x1000, 0x0, 0x5, 0xf7, 0x6, 0x2, 0x2, 0x5, 0xd1, 0x0, 0x80}, {0xd000, 0x3000, 0xa, 0x0, 0x5, 0xdc, 0x40, 0x61, 0x5, 0x5, 0x40, 0x9}, {0x2000, 0x10000, 0x3, 0x81, 0xfc, 0x0, 0x20, 0x40, 0x2, 0x9, 0x8}, {0x100000, 0x0, 0x1e, 0x78, 0xf7, 0x9, 0x80, 0xf8, 0xdf, 0x0, 0x0, 0x40}, {0x5000, 0x1a007, 0xf, 0x1, 0x0, 0x8, 0x0, 0x80, 0xd6, 0x3f, 0x2, 0x20}, {0x13002, 0x2000, 0xb, 0x3, 0x9, 0xff, 0x20, 0xff, 0x5, 0x5f, 0x86, 0x4}, {0x3000, 0x4000, 0x5, 0x2, 0x8, 0x94, 0xfd, 0x4, 0x2, 0x7, 0x7, 0x2}, {0x4, 0x1000}, {0x6000, 0x2000}, 0x8000, 0x0, 0x0, 0x300050, 0x3, 0xd1afbbabff837a9a, 0x10000, [0xff, 0x0, 0x9, 0x507]}) sendto$inet6(r0, &(0x7f00000005c0), 0x100e3, 0x0, 0x0, 0xfffffffffffffd94) [ 422.032755][T12943] usbhid 1-1:0.0: can't add hid device: -71 [ 422.038972][T12943] usbhid: probe of 1-1:0.0 failed with error -71 14:50:03 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x66e00, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="4b696c74657200000000000000000000000000000000000000000000000000005a00000026f4f12721c2c03c587cef4db79ab99d17686ce388c54b0b6eb15e5d65801ff48afd905d5c356634526789658b62f94d04de0ef3476c57ee3bf032920b697af8e6d6630e563a6b38dbafeda640822faff6f5a86022e56c67a2ae"], &(0x7f0000000040)=0x7e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:50:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, 0x0) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}, 0x100) [ 422.109095][T12943] usb 1-1: USB disconnect, device number 27 [ 422.119797][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:50:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x0, @remote}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000000000000004) r5 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r5, 0x0) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x204, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)='team_slave_0\x00', 0x5, 0x3, 0x40}) writev(r4, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 14:50:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r3, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f0000000100)=0x8, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdb6) ioctl$KVM_NMI(r2, 0xae9a) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="3e6adeea2b8ed37e51ff", 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 422.534700][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 422.562877][T12940] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 422.604919][T14178] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:50:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x145000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000280)={0x1, &(0x7f0000000140)=""/222, &(0x7f0000000240)=[{0x3, 0xd, 0x80, &(0x7f00000000c0)=""/13}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 14:50:03 executing program 0: syz_emit_ethernet(0x29, &(0x7f0000000040)={@local, @dev={[], 0x2a}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x20, 0x24, 0xfffe, 0x40, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0xa}}}}}}, 0x0) 14:50:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@loopback, @broadcast}, 0x8) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) shutdown(r0, 0x0) [ 422.802154][T12940] usb 6-1: Using ep0 maxpacket: 8 [ 422.922294][T12940] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 422.932220][T12940] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 422.942341][T12940] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 422.955558][T12940] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 422.964781][T12940] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:50:04 executing program 3: r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e7c66b08cd06040174ba000000010902240001000000000904e60002afdf9c0009050112080000000009058c070000000000"], 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x401) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 14:50:04 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6}, 0x0}) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000020006006f34"], 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x4b1, &(0x7f0000000980)={{0x12, 0x1, 0x250, 0xc7, 0x8e, 0x5d, 0xff, 0x78b, 0x1234, 0x7953, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49f, 0x2, 0xff, 0x7, 0x40, 0xff, [{{0x9, 0x4, 0x85, 0x40, 0x7, 0xd5, 0x3, 0x6d, 0x2, [], [{{0x9, 0x5, 0xb, 0x0, 0x2ea, 0x7, 0x39, 0x7f}}, {{0x9, 0x5, 0x9, 0xc, 0x10a, 0x6, 0x0, 0x5}}, {{0x9, 0x5, 0xc, 0x10, 0x6c, 0x3, 0x5, 0x65, [@generic={0x67, 0x17, "ef65ffe3ec1001691a7ccc52db243fa5bc10dafeb87107b3dd24bbf3ced12b74c55e7b3c2831c90c9ffd4abe7499556aed86a38cb5e4a8363d868dad06d8366297a06fcbf76e21ffd86e3b3ac20ae24444814ee968de02c0ce7d449b1af98bb5ba956e5c51"}, @generic={0x68, 0x22, "9a7d67ed1fd7031703dd076abed6128ff107e7c0453c0d04f53f07f4d3a52693bda2f5778c1b3209ee4f1d986877e8691a4be64ef2be971a345287814fa0fe7769ec87f644693ad16acb90c6da79aa20751078f6ee0c03d8382af2f2f4545d1b560f752be6cc"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x23d, 0xff, 0x5, 0x20, [@generic={0x52, 0x9, "85f0419876c7cc65dc36f7531af5fbc4b2131ea47ada0b63743726f48ef538a9aafe53cad7fa59ee9b513d18c2f1faca671d6cfd0abc88de35e0fa1cc66e88f5bce99ddda9b2167a2c633fb69c03ac99"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0xf415}]}}, {{0x9, 0x5, 0x3, 0x10, 0x97, 0x1, 0x4, 0xa9, [@generic={0xcd, 0xf, "1320475782dc7bf5c827554e049a9f2b0cb24da598e5eef6a4df518d70160d121eef28615b5d05b3cbd643c3f2c82bcc55113a9135b76c91bb242981d126b8c63081a26bd8e4e8159280252b9d57e646ac91972f390b15c84693944acdc0d690ddfe27c69df891c16cce251534b3240ebb227f2e34159dcc4538317a79db95b7b1922c620865b5689461bd0f28275896bfca34971a53bd490fc08780d92f9ab59751cb7d2d0a207bd72d820e453be604db95df1af48144f421fad0010432f0bec49ff005e4d35138a32779"}, @uac_iso={0x7, 0x25, 0x1, 0xf357e6050d580262, 0x4, 0xf800}]}}, {{0x9, 0x5, 0xa, 0x10, 0x28c, 0xc4, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0x5, 0x5b4}, @generic={0xe4, 0x23, "ebbc60ecf4cce50784b8ff7f6b5e92fe2990881aea1989aeff73ea4e0c9b8c1c7fd1f6be6bd44ae4e0b8c9750e8632b144b3da1408e3c9ea1a5442fe33fce072e3c2b78b39ce2de0382db074014f3dd8fe849f2ba121a4d9a171bd6da23a63bc32190ceb4f01ae17d48b506bad41711efe70976fc18d149731e6b4a5f44801504600320b51551a72cead7d8a25863aeacc20c95fbbc8ae0864c00c5ba66b19c5f9d611a1c23ad3e9f910f045f607409f4bdc0f9665f5ea947efb1c7dfb37f7f15146fce967234274993a99f79ded60f1c867fcd56569284a123744064e87fbf5f9e9"}]}}, {{0x9, 0x5, 0x22b6d0a16b668003, 0xf, 0x3fc, 0xd5, 0x3, 0x5}}]}}, {{0x9, 0x4, 0x4d, 0x6, 0x6, 0xd7, 0xab, 0x5e, 0x6d, [@generic={0x60, 0x1, "7942ca09f1fc8afcb2bbb5f761a2b2676d070db245709307bff63dbe289f0b0560a528282a216cf7cf38c65b522e767e62e298eb1cd3781d1ca719e0a1ca491491b14a91490634fe777139797d27affb45d940603b404d8bf7e126d26bf2"}, @uac_as={[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x80, 0x3, 0x6, 0x0, "", 'Z='}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xe8, 0x3, 0x7, 0x2, "39ba192771c747"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x7fff, 0x9, 0x3f, "ec"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x7fff, 0x1000, 0xff, ':5'}]}], [{{0x9, 0x5, 0xe, 0x0, 0x1df, 0xa, 0x54, 0x2, [@generic={0x6c, 0xd, "d96b2a78ea93209ef13bed61116c355b66431e45dad14946a4b1674ffd14ffc8c37e7ac728144676395bd324d37bf1d00549b24b5a4f2fed72fc18f0be89ee45b9443d3debd66a56ae7df3a08b789d8706acdecb5ad22f7bcbd34049791e4d840dc695fcf8a6b9b0ae8a"}, @uac_iso={0x7, 0x25, 0x1, 0x103, 0x3f, 0x7}]}}, {{0x9, 0x5, 0x7, 0x10, 0x6, 0x9, 0x80, 0x81}}, {{0x9, 0x5, 0xb, 0x0, 0xad, 0x9, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0x3}, @generic={0x4, 0x8, "e04c"}]}}, {{0x9, 0x5, 0x9, 0x3, 0x199, 0x1a, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x40}]}}, {{0x9, 0x5, 0xb, 0x18, 0x33c, 0xb, 0x6, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x9a3f342c53d897d9, 0x7, 0xff21}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0x8001}]}}, {{0x9, 0x5, 0x80, 0x20, 0x39e, 0x2, 0x7f, 0x6}}]}}]}}]}}, &(0x7f0000000040)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x1, 0x7, 0x2, 0xef, 0x7}, 0x41, &(0x7f0000000140)={0x5, 0xf, 0x41, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0xce, "ee9477698f64f5b9534173bb263aaedb"}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "3e4bcde2404b3af2a9e2b80920e6316c"}, @ss_container_id={0x14, 0x10, 0x4, 0x8a, "696233e16bd3555ccb1a29eae19ad53c"}]}}) 14:50:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair(0x9, 0x6, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x100, 0x8, 0x54, 0x7f}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000002, 0x10, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0xc, &(0x7f0000000000), 0x8) r8 = dup2(r5, r7) dup3(r8, r6, 0x0) ioctl$VIDIOC_TRY_FMT(r8, 0xc0d05640, &(0x7f0000001540)={0x9, @pix={0x3f, 0x12e, 0x4f424752, 0x4, 0x80, 0x7, 0x3, 0x8, 0x1, 0x0, 0x1, 0x6}}) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = userfaultfd(0x0) ioctl$UFFDIO_API(r11, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r12, 0x84, 0xc, &(0x7f0000000000), 0x8) r13 = dup2(r10, r12) dup3(r13, r11, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r13, 0xc1105511, &(0x7f0000001400)={{0x2, 0x0, 0x3ff, 0x1, 'syz0\x00', 0x3}, 0x0, 0x20, 0xd2f, r0, 0x6, 0x6, 'syz0\x00', &(0x7f0000000180)=['cgroup.procs\x00', '\x00', '\'eth1}\x00', ';)security\x00', '+\x00', '/dev/nullb0\x00'], 0x2e, [], [0x3, 0x3f]}) [ 423.392303][T12943] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 423.481992][ T5] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 423.587042][T12940] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 423.632201][T12943] usb 4-1: Using ep0 maxpacket: 8 [ 423.724122][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 423.752299][T12943] usb 4-1: config 0 has an invalid interface number: 230 but max is 0 [ 423.760843][T12943] usb 4-1: config 0 has no interface number 0 [ 423.767132][T12943] usb 4-1: config 0 interface 230 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 423.777188][T12943] usb 4-1: config 0 interface 230 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 423.788437][T12943] usb 4-1: New USB device found, idVendor=06cd, idProduct=0104, bcdDevice=ba.74 [ 423.797630][T12943] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.806143][ C0] usblp0: nonzero read bulk status received: -71 [ 423.818460][T12812] usb 6-1: USB disconnect, device number 20 [ 423.838106][T14164] ===================================================== [ 423.845103][T14164] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 423.853096][T14164] CPU: 0 PID: 14164 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 423.861082][T14164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.871148][T14164] Call Trace: [ 423.871225][T12943] usb 4-1: config 0 descriptor?? [ 423.874445][T14164] dump_stack+0x191/0x1f0 [ 423.874471][T14164] kmsan_report+0x14a/0x2f0 [ 423.874493][T14164] __msan_warning+0x73/0xf0 [ 423.874515][T14164] usb_autopm_put_interface+0xf2/0x120 [ 423.874550][T14164] usblp_release+0x182/0x3d0 [ 423.902753][T14164] ? usblp_open+0x610/0x610 [ 423.907243][T14164] __fput+0x4c9/0xba0 [ 423.911224][T14164] ____fput+0x37/0x40 [ 423.915192][T14164] ? fput_many+0x2a0/0x2a0 [ 423.919594][T14164] task_work_run+0x22e/0x2a0 [ 423.924179][T14164] prepare_exit_to_usermode+0x39d/0x4d0 [ 423.929729][T14164] syscall_return_slowpath+0x90/0x610 [ 423.935098][T14164] do_syscall_64+0xdc/0x160 [ 423.939676][T14164] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 423.945716][T14164] RIP: 0033:0x413741 [ 423.949597][T14164] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 423.969190][T14164] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 423.977584][T14164] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 423.985544][T14164] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 423.993502][T14164] RBP: 0000000000000001 R08: 000000006e8b811c R09: 000000006e8b8120 [ 424.001462][T14164] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 424.009420][T14164] R13: 00000000000677a9 R14: 0000000000760fa0 R15: 000000000075bf2c [ 424.017398][T14164] [ 424.019712][T14164] Uninit was created at: [ 424.023944][T14164] kmsan_internal_poison_shadow+0x60/0x110 [ 424.029734][T14164] kmsan_slab_free+0x8d/0x100 [ 424.034397][T14164] kfree+0x4c1/0x2e70 [ 424.038365][T14164] usb_release_interface+0x105/0x120 [ 424.043638][T14164] device_release+0xe2/0x380 [ 424.048225][T14164] kobject_put+0x38d/0x480 [ 424.052638][T14164] put_device+0x51/0x70 [ 424.056779][T14164] usb_disable_device+0x69a/0x1150 [ 424.061874][T14164] usb_disconnect+0x51e/0xd60 [ 424.066542][T14164] hub_event+0x3fd0/0x72f0 [ 424.070951][T14164] process_one_work+0x1572/0x1ef0 [ 424.075976][T14164] worker_thread+0x111b/0x2460 [ 424.080727][T14164] kthread+0x4b5/0x4f0 [ 424.084786][T14164] ret_from_fork+0x35/0x40 [ 424.089194][T14164] ===================================================== [ 424.096125][T14164] Disabling lock debugging due to kernel taint [ 424.102263][T14164] Kernel panic - not syncing: panic_on_warn set ... [ 424.108840][T14164] CPU: 0 PID: 14164 Comm: syz-executor.5 Tainted: G B 5.4.0-rc3+ #0 [ 424.118188][T14164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.128235][T14164] Call Trace: [ 424.131520][T14164] dump_stack+0x191/0x1f0 [ 424.135842][T14164] panic+0x3c9/0xc1e [ 424.139749][T14164] kmsan_report+0x2e8/0x2f0 [ 424.144247][T14164] __msan_warning+0x73/0xf0 [ 424.148745][T14164] usb_autopm_put_interface+0xf2/0x120 [ 424.154208][T14164] usblp_release+0x182/0x3d0 [ 424.158788][T14164] ? usblp_open+0x610/0x610 [ 424.163279][T14164] __fput+0x4c9/0xba0 [ 424.167262][T14164] ____fput+0x37/0x40 [ 424.171229][T14164] ? fput_many+0x2a0/0x2a0 [ 424.175637][T14164] task_work_run+0x22e/0x2a0 [ 424.180221][T14164] prepare_exit_to_usermode+0x39d/0x4d0 [ 424.185760][T14164] syscall_return_slowpath+0x90/0x610 [ 424.191126][T14164] do_syscall_64+0xdc/0x160 [ 424.195631][T14164] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.201508][T14164] RIP: 0033:0x413741 [ 424.205390][T14164] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 424.224987][T14164] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 424.233382][T14164] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 424.241339][T14164] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 424.249296][T14164] RBP: 0000000000000001 R08: 000000006e8b811c R09: 000000006e8b8120 [ 424.257254][T14164] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 424.265220][T14164] R13: 00000000000677a9 R14: 0000000000760fa0 R15: 000000000075bf2c [ 424.274576][T14164] Kernel Offset: disabled [ 424.278899][T14164] Rebooting in 86400 seconds..