[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.963336][ T32] audit: type=1800 audit(1571445510.029:25): pid=12009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.986695][ T32] audit: type=1800 audit(1571445510.049:26): pid=12009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 84.024407][ T32] audit: type=1800 audit(1571445510.069:27): pid=12009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2019/10/19 00:38:42 fuzzer started 2019/10/19 00:38:47 dialing manager at 10.128.0.26:46011 2019/10/19 00:38:47 syscalls: 2415 2019/10/19 00:38:47 code coverage: enabled 2019/10/19 00:38:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/19 00:38:47 extra coverage: enabled 2019/10/19 00:38:47 setuid sandbox: enabled 2019/10/19 00:38:47 namespace sandbox: enabled 2019/10/19 00:38:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/19 00:38:47 fault injection: enabled 2019/10/19 00:38:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/19 00:38:47 net packet injection: enabled 2019/10/19 00:38:47 net device setup: enabled 2019/10/19 00:38:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 00:42:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair(0x8, 0x80e, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) bind$can_raw(r1, &(0x7f0000000040), 0x10) accept(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000100)=0x80) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x20a100) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000180)) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x23042) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000300)={0x3, 0x5, 0xa48, 0x80000000, r4}, &(0x7f0000000340)=0x10) r5 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)={r4, 0xd4}, &(0x7f00000003c0)=0x8) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000440)={r4, 0x79}, &(0x7f0000000480)=0x8) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000500)=0x3) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x10002, 0x0) write$P9_RLOPEN(r8, &(0x7f0000000580)={0x18, 0xd, 0x2, {{0x61, 0x2, 0x4}, 0xe2}}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'erspan0\x00', r9}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0xd9aeb95f5b6ff4b0, 0x0) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000002940)={0x7fffffff, 0x4, 0x4, 0x6a2, 0x2, [{0x7, 0x660, 0x6, 0x0, 0x0, 0x2}, {0x40, 0x2, 0x8000, 0x0, 0x0, 0xa00}]}) r12 = gettid() syz_open_procfs(r12, &(0x7f0000002a00)='net/snmp\x00') ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000002a40)={0x2f, 0x1, 0x9, 0x3, 0x2, 0x7f, 0x2, 0x6}) r13 = accept(0xffffffffffffffff, &(0x7f0000002a80)=@generic, &(0x7f0000002b00)=0x80) setsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000002b40)={{{@in6=@empty, @in=@broadcast, 0x4e23, 0x5, 0x4e22, 0x0, 0xa, 0x27263661902908aa, 0xa0, 0x87, r9, r10}, {0x400, 0x0, 0x3, 0x3, 0xa8, 0x5, 0x3, 0x2}, {0x2, 0x8, 0x4, 0x6}, 0x60000000, 0x6e6bba, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x2a}, 0x4d3, 0x69393e0162d9608b}, 0x2, @in6=@ipv4={[], [], @local}, 0x3507, 0x3, 0x1, 0x5, 0x8, 0x0, 0x1}}, 0xe8) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c40)='pids.current\x00', 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r14, 0x89e1, &(0x7f0000002c80)={r15}) syzkaller login: [ 348.695609][T12174] IPVS: ftp: loaded support on port[0] = 21 [ 348.841738][T12174] chnl_net:caif_netlink_parms(): no params data found [ 348.900716][T12174] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.908028][T12174] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.916952][T12174] device bridge_slave_0 entered promiscuous mode [ 348.927447][T12174] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.934890][T12174] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.944004][T12174] device bridge_slave_1 entered promiscuous mode [ 348.977068][T12174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.989797][T12174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.026152][T12174] team0: Port device team_slave_0 added [ 349.036640][T12174] team0: Port device team_slave_1 added [ 349.316614][T12174] device hsr_slave_0 entered promiscuous mode [ 349.572920][T12174] device hsr_slave_1 entered promiscuous mode [ 349.933657][T12174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.953851][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.962825][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.977394][T12174] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.991221][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.000704][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.010090][ T836] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.017300][ T836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.067718][T12174] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.078244][T12174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.092892][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.101710][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.111557][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.120660][ T836] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.127915][ T836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.136465][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.146434][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.156532][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.166439][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.175984][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.185957][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.195527][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.204742][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.214301][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.223498][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.238849][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.247822][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.280459][T12174] 8021q: adding VLAN 0 to HW filter on device batadv0 00:42:56 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x3, 0x21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0xffff7fff, @loopback, 0x8b08}}, 0x0, 0x2f, 0x7, 0x0, 0x7fffffff}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x8}, &(0x7f00000001c0)=0x8) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) [ 350.682689][T12184] dccp_invalid_packet: pskb_may_pull failed [ 350.701711][T12184] dccp_invalid_packet: pskb_may_pull failed 00:42:56 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/16, 0x10, 0x0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x0, 0x0, 0x2, {0xa, 0x4e24, 0xd440, @mcast1, 0x3}}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x8, 0x0, [{0x3b8, 0x0, 0x59}, {0x83c, 0x0, 0x3}, {0xb44, 0x0, 0xfc5}, {0xd3f9da498c4a65d0, 0x0, 0x401}, {0x187, 0x0, 0x7f}, {0x87b, 0x0, 0x6}, {0x867}, {0xda0, 0x0, 0x78}]}) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba00009b80068848", 0xe}], 0x1}, 0x0) 00:42:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) recvmmsg(r0, &(0x7f0000005300)=[{{&(0x7f0000000180)=@ax25={{0x3, @netrom}, [@bcast, @bcast, @default, @default, @default, @default, @remote, @netrom]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/176, 0xb0}, {&(0x7f00000002c0)=""/7, 0x7}, {&(0x7f0000000300)=""/110, 0x6e}, {&(0x7f0000000380)=""/108, 0x6c}], 0x4}, 0x3}, {{&(0x7f0000000440)=@rc, 0x80, &(0x7f00000015c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/204, 0xcc}], 0x2, &(0x7f0000001600)=""/240, 0xf0}}, {{&(0x7f0000001700)=@l2, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/190, 0xbe}, {&(0x7f0000001840)=""/229, 0xe5}, {&(0x7f0000001940)=""/185, 0xb9}], 0x3, &(0x7f0000001a40)=""/48, 0x30}, 0x80000001}, {{&(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/29, 0x1d}, {&(0x7f0000001b40)=""/57, 0x39}, {&(0x7f0000001b80)=""/216, 0xd8}, {&(0x7f0000001c80)=""/37, 0x25}], 0x4, &(0x7f0000001d00)}, 0x7}, {{&(0x7f0000001d40)=@ethernet, 0x80, &(0x7f0000005240)=[{&(0x7f0000001dc0)=""/68, 0x44}, {&(0x7f0000001e40)=""/137, 0x89}, {&(0x7f0000001f00)=""/195, 0xc3}, {&(0x7f0000002000)=""/230, 0xe6}, {&(0x7f0000002100)=""/62, 0x3e}, {&(0x7f0000002140)=""/22, 0x16}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/132, 0x84}, {&(0x7f0000004240)=""/4096, 0x1000}], 0xa}, 0xb3ab}], 0x5, 0x963dfcbc4ed72cfc, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000005440)={'bridge_slave_0\x00', 0x4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000100)) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000080)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000003300193f00000000000000ff03"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r7, 0xb101, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) [ 351.180272][T12193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:42:57 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc2900, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) r1 = gettid() r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffff, 0x100) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x1, 0x6c, 0xfb, 0x0, 0xa68, 0x40, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8000, 0x5}, 0x4000, 0x80000001, 0x1, 0x4, 0x6, 0xc3, 0x7f}, r1, 0x4, r2, 0x8) r3 = msgget$private(0x0, 0x2) msgrcv(r3, &(0x7f0000000140)={0x0, ""/10}, 0x12, 0x1, 0x2000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2d, 'pids'}, {0x2d, 'io'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}]}, 0x1f) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) prctl$PR_SET_PTRACER(0x59616d61, r1) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4, 0x440) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) r6 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f00000003c0)={0x5, 0xa9, 0x3ff, 'queue0\x00', 0xfff}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x40000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) r8 = dup3(r4, 0xffffffffffffffff, 0x100000) flistxattr(r8, &(0x7f00000004c0)=""/4096, 0x1000) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/mixer\x00', 0x200000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0xffffffffffffff80) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001500)='/proc/capi/capi20ncci\x00', 0x820400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r10, 0xc0bc5310, &(0x7f0000001540)) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001600)='/dev/dlm_plock\x00', 0x4000, 0x0) write$P9_RWALK(r11, &(0x7f0000001640)={0x30, 0x6f, 0x2, {0x3, [{0x0, 0x3, 0x3}, {0x96ba2aeeb90b9679, 0x1, 0x2}, {0x1, 0x3, 0x7}]}}, 0x30) syslog(0xd4471154, &(0x7f0000001680)=""/230, 0xe6) r12 = syz_open_dev$dspn(&(0x7f0000001780)='/dev/dsp#\x00', 0x40, 0x410801) setsockopt$RDS_FREE_MR(r12, 0x114, 0x3, &(0x7f00000017c0)={{0x3, 0x2}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f0000001800)={r11}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r13, 0x84, 0x12, &(0x7f0000001840)=0x7fff, 0x4) 00:42:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x31, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x96df}}, 0x18) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x6, {[@main=@item_4={0x3, 0x0, 0x0, "52619182"}, @main=@item_012={0x0, 0x0, 0x8}]}}, 0x0}, 0x0) [ 352.287657][T12198] IPVS: ftp: loaded support on port[0] = 21 [ 352.351965][ T836] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 352.445821][T12198] chnl_net:caif_netlink_parms(): no params data found [ 352.509795][T12198] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.517222][T12198] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.526053][T12198] device bridge_slave_0 entered promiscuous mode [ 352.536285][T12198] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.543590][T12198] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.552577][T12198] device bridge_slave_1 entered promiscuous mode [ 352.587311][T12198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.601132][T12198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.611154][ T836] usb 1-1: Using ep0 maxpacket: 8 [ 352.642561][T12198] team0: Port device team_slave_0 added [ 352.652055][T12198] team0: Port device team_slave_1 added [ 352.732190][ T836] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.743319][ T836] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 352.756282][ T836] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 352.765441][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.776175][ T836] usb 1-1: config 0 descriptor?? [ 352.786974][T12198] device hsr_slave_0 entered promiscuous mode [ 352.842836][T12198] device hsr_slave_1 entered promiscuous mode [ 352.982125][T12198] debugfs: Directory 'hsr0' with parent '/' already present! [ 353.014760][T12198] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.022033][T12198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.029763][T12198] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.037055][T12198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.128335][T12198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.151154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.165717][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.175199][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.189836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.210244][T12198] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.229355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.238427][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.245679][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.284213][ T836] wacom 0003:056A:0031.0001: unknown main item tag 0x0 [ 353.291905][ T836] wacom: probe of 0003:056A:0031.0001 failed with error -22 [ 353.335713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.344826][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.352092][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.363141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.373372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.383130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.405452][T12198] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.417777][T12198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.428248][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.437309][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.487567][T12201] usb 1-1: USB disconnect, device number 2 [ 353.526391][T12198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.252118][T12201] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 354.492016][T12201] usb 1-1: Using ep0 maxpacket: 8 [ 354.612969][T12201] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.624150][T12201] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 354.637163][T12201] usb 1-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 354.646360][T12201] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.659552][T12201] usb 1-1: config 0 descriptor?? 00:43:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@loopback, @broadcast, 0x0}, &(0x7f0000000080)=0xc) bind(r3, &(0x7f0000000140)=@xdp={0x2c, 0x5fc9c0920e8e2cfd, r4, 0xe}, 0x80) fstatfs(r2, &(0x7f0000000280)=""/4096) r5 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 354.915149][T12217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.923254][T12217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.986647][T12201] wacom 0003:056A:0031.0002: unknown main item tag 0x0 [ 354.994381][T12201] wacom: probe of 0003:056A:0031.0002 failed with error -22 [ 355.032839][T12217] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:43:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x4abaf5dd39296ecd, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000280)=0x6) [ 355.105901][ T31] usb 1-1: USB disconnect, device number 3 00:43:01 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)="7207bcfe9823cadd3b9eacd9abfe2d18f9bcdfe940881c164812a126c9bd245e24265e6112182231e815bd44ba7f42bbfc36cff2ed5eb9f09ba55a24bcbaaff6fc12ea5ce0c0a622b104d239df9bc38f269b35b2d5b1dc1a53ec3265d3cf2ab83f41e2b26b206b9f04946f68bdc1595123f4cf81ea06eb7a2d6b10da71140b31275dcb02ea02f49184b1f305e07586d34a1579007932caa2482db28d43c212f55511b5512f95155536f92df83a62361ac9b651de341b640d0204f2abd95489a09a38ee14142f0ab0066bd58ae75a2a029506472a720fca5e6b9535bf6dfddfa6ebfcd0", 0xe3, r1}, 0x68) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000002c0)={{0x84, @rand_addr=0x8, 0x4e23, 0x0, 'ovf\x00', 0x20, 0x2, 0x30}, {@rand_addr=0xffffffff, 0x4e21, 0x3, 0x1, 0x9672, 0x40}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@ipx={0x4, 0x9, 0x9, "efa5de705659", 0x7}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000000)="9cffffffffffba00009b80068848", 0xe}], 0x1}, 0x40) 00:43:01 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000040)={0x5, 0x8000000000000004, 0x200000001, 0x7, 0x284, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x5f, 0x5f, 0x854d], 0x0, r0, 0xfffffffe, 0x8}, 0x3c) 00:43:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r2, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x80000000, &(0x7f0000000380)=""/110) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x20100, 0x0) write$tun(r5, &(0x7f0000000340)={@void, @val={0x0, 0x4, 0x7ff, 0x3, 0x5, 0xe4}, @arp=@generic={0x13, 0x18, 0x6, 0xd, 0x9, @remote, "574edcf7c15c5a9a0d34c71ca0", @broadcast, "31b76b87105ca1bb393703038ed71ff1"}}, 0x3b) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x8000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x70002002}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0x288, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x936a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @broadcast}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xf9fc, @mcast1, 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @loopback, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x50e4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x86}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x400c000}, 0x2080) 00:43:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="79f69e956406afd22c0789766b2719137778e5734d40fd2fc072cfdd1296b03430"]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7, 0x5}}, 0x20) [ 355.666373][T12244] fuse: Bad value for 'group_id' [ 355.695959][T12245] fuse: Bad value for 'group_id' 00:43:01 executing program 0: ftruncate(0xffffffffffffffff, 0x9) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast1]}, {}, {[@multicast1]}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 355.803135][ C1] hrtimer: interrupt took 33318 ns 00:43:02 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4, 0x9}, 0x3d5) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) close(0xffffffffffffffff) 00:43:02 executing program 0: syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x401, 0x0) setrlimit(0x7, &(0x7f00000004c0)) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) timerfd_create(0x0, 0x80400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2}, 0x8) 00:43:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x53, "c6d6c6f6b5560c5731789da74539a0d701f1f30f70cf8d98c962f97674783192957aff87ff365ddff6ddf5c349ce46708c33b0cf49e935216fc2dea94f5719ac6cc5178220ccf0fe2433f14a7ea8d1f286e156"}, &(0x7f0000000000)=0x5b) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x8001, 0x216}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 00:43:02 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb, 0x7, 0x1, 0x20, 0x7aa, 0x1, 0x620f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5b, 0x0, 0x0, 0x86, 0x84, 0xec}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000500)={0x189, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 00:43:02 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) syz_usb_connect(0x4, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x0) 00:43:02 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffffffffffe1, 0x44001) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp6\x00') write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x3, 0x7f, 0x9, 0x2, 0x3e, 0xbc690, 0x370, 0x38, 0x125, 0x79365a91, 0x6, 0x20, 0x1, 0x3, 0xfff, 0x1}, [{0x7, 0x4, 0xffffffff, 0x7, 0x1, 0x7, 0x9, 0x4}, {0x2, 0x6, 0x6, 0x80000001, 0x57, 0x6, 0x0, 0x1}], "65e5fd6c300eea286becca48e8da9a0bf0", [[], [], [], [], [], [], [], []]}, 0x889) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x408180, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000b40)=0xe8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000b80)={r4, @empty, @loopback}, 0xc) r6 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r6, &(0x7f0000003e40)=[{{&(0x7f0000000bc0)=@ethernet, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=[{0xb8, 0x118, 0x8, "40e020761b65d3f5d73b11f80c72c8c2164f5eceebcf19dea7869897f6e1a184025ccf512a56ea4ff2ba4294355a39848cbdb86b2b752c65850023ebc3ccaf7848a6fd5237b7df1bb3fa6f9b8da0be56a258b3558680e163bac7fe2863bf257813852504029250c8a277481cf2c5ecedf431eb7c0fa0b6be6e5773d38c511f9de5cbe5de5e8dc8039093c43d53a937a675a528e5108ec62d44104e10d6bbb5ffc25949"}, {0xe8, 0x3a, 0x8, "4c30dd63f8bd7fa18b64810189f2e24c76a8fe89ebdb21a271ef8d352df95a2d8efabf321b7562e3227aa977d5e326690164200eb149c5292cb41042dd0339c637df8931dc1a405421fa4dce0cf8ec6111b1f02b52ad73cb6e67bf8a09767ea63320eb29aeabad08fe6eb685d0d85ea389a00685ac0397744ba5b44cc1534ba1f22b6cdd5e2ab4ccd3a048ec5c35c66290a09874d2e6ff4a88cb73ae34d3d192f353779de10102b8baba2949aadbabea1263cfe9ec3719be0ce2c68df0f02d013f0c0463bba09c3fe74d3b547d2a1505ad6832a2c5b12e59"}], 0x1a0}}, {{&(0x7f0000000e40)=@caif=@dbg={0x25, 0x7, 0x8}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ec0)="7caa3e7a48c00620440ce38229ae8b8c8f42285fad9cfcd9e41f02274fedaba30d7c6848fa2527698d1f8045a7f0117ba30780bc86c54d26128d620a62cb6a0b825473329a2a6818b665abfc645d3d7e2d6be432823a679706786fc9c37c203188e311150ac94d76d8032ece1bb1a898f4e2ba7acf57b889ead71d813bc2aabeced13c3822cad800aa79951c1f0f07e07759127cb2e46fbc3b2c25f4c6a057b3886a606d5d404766bba80a2df7b7431817103dca91a43211ba7d", 0xba}, {&(0x7f0000000f80)="b8c850ae23164497e0b23534349813fc66d5ae92f63b42b74d74ad29b22db7d707329db3695e24e6d1cf864169d4b5e5f6868fda077ee8b2854e893a25eb0ef1265bbfbc39cd0a1b0a96e59e59e09341acf24c6d761ada07e97f5cc29cbf3808aa8fef47564050c26dc175ed6a44072ae13e734684c4843bc011145ebe0bfd5548a7cfeafb7b5449d7e4ea0bde724068f0946d9b1519b08544610e8d5b8d910df2246ac23dbaf4093df0", 0xaa}, {&(0x7f0000001040)="c2395b4ff19b292e639919e3167d533bfcec4dbc3d0c19f66bad5d1bce618774c3f9a2de33994c03ff36924f59d2bfdc950a7e0332818aef2ef5a21be6d4dc49de6fbaf0cd0cc3ca4763a6237726f0ec84256d4cd93e65e51c36b6f2b6e301e6", 0x60}], 0x3, &(0x7f0000001100)=[{0xd8, 0x173, 0x1, "fe69b2ca27d7c664b3af1516ee21aef8d20d3baf26326a6ea0dbadfeea5d3c3be196fa67ad75b721f686f2fbe22bab89f752c7b671b5d447317dc4acce7a5125e5a369c98baf9a02ee99406d7a470184bc2baf7fdf790953b93cb62d97cd4ce8675399aa1018da9061718b64a51b71deb63f997fb3adeb9d67910617d4875c88112607f3fe1891775ebe414da39dd481a4dc5f38e1139ab3f172aa42e0eeea7e25c40de9b6edbf369960fb670f386bd8f968bb825fec6e22b0300ab3ed4c4c13a1ecdb2255efd5"}, {0xe0, 0x102, 0x6cb37e81, "212060eb8d6f7ba0ba1f670a47d234f6024c714e579b3ebd4cb6790253c8e5dc9d779479f711171242daa425d2a6ffda42b16e88f1b8ef7fa3fe4cbfb6adcae1371590f558e226d06bf962a28bd68c5d4a48af05818ee3321ff55038486ba9f9a4b0f9d843fa9f2595596361fe84646adb14f92e034d4aed374e060bdc2af8a3922e83b574e7caa89f330f75e3876e3b1846136fc4d29cccf1aee0291445e5188633b4974bf0e82742dba9e661ce88c60aee3b5fd5537b043ecc64b2f2647a3983dc16b21ed056ab61a8d1d6ec"}, {0xd0, 0x119, 0xff, "602ae616597b84cc076fbbdec10af56bc5fce6ec8c26449da6632bee20720c4d0f856ff1dd774b84536ff9354271ed8b270a085c1422fec48ccdbd075bd003147e1809e97a6b80fa0283039eb06dfe99e2c0f80686496fcccb6c3695dee5f45b20495e159fb3c3a5891515ac69dfdf6b2823ba0b8feb30c7534b46e80ec628b63b7e8918b3079c9677d57143946104900239113dadb00e106bc39b331b1053d4f48ab2ad515cb66b06c66ab6c7483e0cff4d6fbea652d069f7e233ca8ad5"}, {0xf8, 0x101, 0xffff, "ef1cc2bcf9082c9076247bf35acfa7293a8947d314d2cbd2fcae17403e9b511fb9238121f55664b1071bbcf02ad386cbaff38c4a9dade564fd866b64a82b2f482bb3f6ee629ba6c87e80c069945f5c69e14742672566497c3b7f6c40d3303a0ef43105f5f969d520ac76e4dc8fddfcb12d3a83e50fc20ccce76794f63699787e40684a3cbeed93a3dd17d2305940309ce3ff06c0a66972dc28b388e536deee7c9d4148cb32406fc2353a37f5a29986db410946ba09fd26c7fad0f05d0c51283fd8b564ae80481d46c55c4da909e907c62d0d8251aeba09058dd9238a4d85a5e4bbac4a2d522e78"}, {0xc8, 0x84, 0x1, "22a646eb3c59be031c898889e5faec3a15f15a41e5b93b90f43deff9e9558c687d00f5dcef5964d8e2cd74970bc8806d35296c686d362dd18012811b53957f22076e6f59435c708d32145f8359573b3f97bd34ead1bc5b4785f4a77def3f9e0cfd50c2df117cd0dcc465d8f0c713f3b4d13069aa011030dd0908334ac16c99e347ac0a34c5cd871311f11d606cf3afd0fe912f47b793e3b86b97b7d2c588754797fd99fa1f187ab9369257fc60afec7aa509fb2b6b6558c8"}, {0x68, 0x29, 0x2, "1841c5deb313b1837af5087f11847b344531082e240ff3ee22991ee646348667c3fe61272f3fc7cda40c6c0b64dd7b81eb907b010b1323935619f2dc7a99913e897377d72ffc0c70d2287dee3a220185b2145f14ca"}], 0x4b0}}, {{&(0x7f00000015c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x4}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001640)="8670bfc7d0fddf0585de296ba28693dc8502cf63b388457d405df8e9da22ddc9ec221aff36ea4fac7c5990cc2f3384e5c97a3b8a05ca6da98b82d6da0cd933954d04d72fbbcfba49cb0ca1f2f557b7c0a898f14e7cfca5453c75d40cdef54a46ce9ce126bd6569a2609976d5a3cf011bf1e638a2a25d482edc2d1b916a24d03fe2020eb3293d856034a1e896fa7aa027b658c99034bc0d2f6275e8a1d735f5adfdbeec364b70b3adbeee62715597ef406076a736ba946a8af652fdf096b90529879a175f4e9170455557a23e3e0270210dd4a84f0b6b9d21eb", 0xd9}, {&(0x7f0000001740)="b594f95a7145968f1dc264c47ef935ad1167f2af095804bff781dc0b83d8dc59e5baf1150b781c09f739f75c622dc2299fa1ed06c38e36ecd4534e8dc08fe3b645c511e0612ae78a10feb698abb9765643874e7c31c6b0d222dc303be8d61794e9b9bc0ecac467769ff624ae8f44be67cf4ac92c7fa39040acbcc49639257079d5c3cc4ecc71185e84a6680eb272a3a58df177659a641b042d2bd5c3e5bd090407b82f", 0xa3}, {&(0x7f0000001800)="22783a609132ff998963165ecb4d2f22a01bb179006572b172c55a605390eeca4c7e626426b73072a5c5abe068406f6958d07ef87ae7728b75768346b54fad532578344bc4b2418a36", 0x49}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="aa8a99ef75dd98ba1937082e3779978ddd1b88bcd4f84fb2aee9e7107874231db9b4e8ddf49144845f3bd5cfdf6fee466c52afb513f5ffa4f0b77cbdcda882da148513d084b995b11d760ff078bd252377a38e2d3c2b2f988e9002d3ae183180b6910a511cb700e8004c992b6b0a5f52c81aeaeae3f3066bfcd7f823d3e73f3855843a97e70cb9c6f3b1aacf08f695eddce621daa7c828c18b822d66a348a7fdf3ae45af7f2c99ff5921f72204380969", 0xb0}], 0x5, &(0x7f00000029c0)=[{0x88, 0x88, 0x3, "de78b0792c06fb62474b94fceb403dfb3095921d55708e69ec5813cc07501c950c235c97f6881f7be8dc0e4d763bd9c5a709cebe6ce5abfe91a9c8bde05f2b7fd06d1eff8f1d3af814d78772a7879e5f54e5de182ba56fa770b17a63d383b04cd9f20744a9ce4045112ece48a613c1c3714cfb85316d363c"}], 0x88}}, {{&(0x7f0000002a80)=@llc={0x1a, 0x320, 0x1, 0x3f, 0x1, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002b00)="9e771a182b0e3a43e63ef6ab7a66c445d17d8a438aab8d5ef91711934b6ad699ac51ebd60dc7549f1892cf4fc4f9a3fce465867f028590c26ce7d7dfbf5c5338bbe53df7f6df659b7d180f1b8f6ad656a6359c4422f260dd608732f9e5f4ff9e4ac747d9e2543c9647ba06ed13aa5c039f842814ac1be71cc30064a238568fa373298fc081608f42d99e619e78e3e87f3986c7955f92de82d36141", 0x9b}, {&(0x7f0000002bc0)="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", 0x1000}, {&(0x7f0000003bc0)="a3c2829d6c22b79ae752114fc3253acabc1e96909e81e87642eb00fb698cdcea4d46ce91dfabde3742c553b09ef5413ec850774a0cff38f018f013e5b0f83839acd6cb801a26be87206ab88f7dd79c7931847d584621581d294f8e3e8760c13b4f9cfee33e326c0435ae9ce07fd90c6224fbc8854086ddefe55f05daeaf9794fb93b3db32c2c39f23bd10b187274d309e438096e6e06e9a123e6f28f0be5682d93e5b121a04b64e525f46a069a47c407f39d756fb6bf832c5b16331131a3c294a00dcf008b3357cec9723f53ad74692db5edb76846", 0xd5}], 0x3, &(0x7f0000003d00)=[{0x110, 0xd3dd59b281715428, 0x5, "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"}], 0x110}}], 0x4, 0x20000810) r7 = syz_open_dev$mice(&(0x7f0000003f40)='/dev/input/mice\x00', 0x0, 0x1838c0) write$cgroup_int(r7, &(0x7f0000003f80)=0x848, 0x12) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x11, 0xffffffffffffffff, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/cachefiles\x00', 0x20102, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r8, 0x4038ae7a, &(0x7f0000004140)={0x10000, 0x284, &(0x7f0000004000)="095dc3dd4454368a3dd436e3bb4ae4d1378c2c4f3eb3d77b080046cd", &(0x7f0000004040)="ce6e94613103ab651726e9aa6d4152e10d44768267509cfb7afae3127f96f61004fbbd08ef15aa64672bc6f0eadaadea5dea8517ba1f8039d4c159d8aa169dd5b1fb41fe3dea60c184624ef6f72be57acf85824054ac76deebafbd0fa23bc8c6b76c44f0bfe5e173a6ba0b01b61cc27c2288479fff7e4a1a0a52ad73fa0c167c44a965ddd427d3aab7974c0e6c99e0f8b1cb75bf3fbfd6820e5420a39a316e2bcab3b101601cd7be8291ae8927249591c17fbd23876437fc6bc21a67ec9e8c483a0789f273045794c67473b888fe739cfbc1031fd36b7fdf849f590352", 0x1c, 0xdd}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDGKBENT(r9, 0x4b46, &(0x7f00000041c0)={0x8, 0xd2, 0x8}) r10 = socket$xdp(0x2c, 0x3, 0x0) recvfrom(r10, &(0x7f0000004200)=""/45, 0x2d, 0x42, &(0x7f0000004240)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @multicast2}, 0x1, 0x1, 0x3, 0x3}}, 0x80) accept4$unix(r8, 0x0, &(0x7f00000042c0), 0x100800) r11 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000004380)={0x2c, 0x0, &(0x7f0000004300)=[@increfs={0x40046304, 0x2}, @clear_death={0x400c630f, 0x1}, @acquire={0x40046305, 0x3}, @free_buffer={0x40086303, r11}], 0x25, 0x0, &(0x7f0000004340)="7de1a7bf6e7eaaa703b63de746f343b8bd2123d0831e0696fb7199dd69c784902f8f03ea41"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000043c0)=@usbdevfs_disconnect={0x4}) io_setup(0x2, &(0x7f0000004400)) r12 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0x0, &(0x7f0000004440)=0x80, 0x4) [ 356.862151][ T836] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 357.112518][ T836] usb 2-1: Using ep0 maxpacket: 32 [ 357.230184][T12280] IPVS: ftp: loaded support on port[0] = 21 [ 357.232764][ T836] usb 2-1: config 0 has an invalid interface number: 91 but max is 0 [ 357.244483][ T836] usb 2-1: config 0 has no interface number 0 [ 357.250688][ T836] usb 2-1: New USB device found, idVendor=07aa, idProduct=0001, bcdDevice=62.0f [ 357.259877][ T836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.309911][ T836] usb 2-1: config 0 descriptor?? [ 357.408411][T12280] chnl_net:caif_netlink_parms(): no params data found [ 357.470369][T12280] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.477882][T12280] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.486765][T12280] device bridge_slave_0 entered promiscuous mode [ 357.497986][T12280] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.505492][T12280] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.514558][T12280] device bridge_slave_1 entered promiscuous mode [ 357.553975][T12280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.568633][T12280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.600411][T12280] team0: Port device team_slave_0 added [ 357.603304][ T836] kaweth 2-1:0.91: Firmware present in device. [ 357.611324][T12280] team0: Port device team_slave_1 added 00:43:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x33, &(0x7f0000000100)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc11100a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=@deltfilter={0x1e0, 0x2d, 0x100, 0x70bd26, 0x25dfdbfd, {0x0, r3, {0xffff, 0x7fea}, {0x3}, {0x18, 0x4}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x4}}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x188, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_ACT={0x40, 0x2, @m_csum={0x3c, 0x10, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x69b, 0x0, 0x5, 0x800, 0x1}, 0x28}}}, {0x8, 0x6, "41f796"}}}}, @TCA_MATCHALL_ACT={0x13c, 0x2, @m_simple={0x138, 0x18, {{0xc, 0x1, '\x00Y\xda\x00\x00\x8f\x00'}, {0x60, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x0, 0x0, 0xfffffffa, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0xfc59, 0x20, 0xffffffffffffffff, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x40, 0x800, 0x0, 0x3, 0x1}}, @TCA_DEF_DATA={0x14, 0x3, '/dev/dlm_plock\x00'}]}, {0xc4, 0x6, "e041f0363fdcb18b30a3d370f83e8d9380e947ac6d66e3ae4b1b919d0b3d1ae9a2f11e5eef25a5d99ef9a9b0215aa167e1319ce26547a68ecfcf0f5e3623ab3a8821a9e2663e425b41de11a57e7f95d9bf84648d868eae75f5bc6d9f401d50d25be62305897fe9768b295a805020b936308a180f9b656a2f0bc3252920e096a35a206fada54fe5f8cca1520e4741e2017058f81e9f59a31c5d495fd8b7b16248838bb1f714cedf091148cbb2a4beeceb48c5631e7f645fa98755a728edcd"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x282}, @TCA_RATE={0x8, 0x5, {0x9}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r6, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000080)=r6, 0x12) write(r0, &(0x7f0000000180)="1c0000005e001f0014584707f9f4ff0800000000281cf20001000000", 0x1c) [ 357.688478][T12280] device hsr_slave_0 entered promiscuous mode [ 357.752872][T12280] device hsr_slave_1 entered promiscuous mode [ 357.792009][T12280] debugfs: Directory 'hsr0' with parent '/' already present! [ 357.813803][ T836] kaweth 2-1:0.91: Statistics collection: 0 [ 357.820831][ T836] kaweth 2-1:0.91: Multicast filter limit: 0 [ 357.827627][ T836] kaweth 2-1:0.91: MTU: 0 [ 357.828168][T12280] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.832162][ T836] kaweth 2-1:0.91: Read MAC address 00:00:00:00:00:00 [ 357.839200][T12280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.853685][T12280] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.860906][T12280] bridge0: port 1(bridge_slave_0) entered forwarding state 00:43:04 executing program 0: r0 = syz_usb_connect$hid(0x5, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008231b341b0000000000010902240001000000000904000009033eaaf51918eb0000000921000000012229000981030000000000ef147de465b7a91acf3f2e8af5f44666cf43bfac1451c4b4cb2e32e27a"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair(0x8, 0x1, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) syz_usb_control_io(r0, &(0x7f00000006c0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x3b, {0x3b, 0x0, "c6af28150d2f81cddc101a52e7ab6f73871f6e27c29ee93383c835a61e040cefa70d747ba54c8595703eaa5310ace48ded9d7f89cbbc3a8356"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 357.973234][T12280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.005541][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.025014][T12220] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.035992][T12220] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.052221][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.075634][T12280] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.096186][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.105671][T12220] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.112926][T12220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.132574][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.141553][T12220] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.148804][T12220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.208987][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.219805][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.229602][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.238834][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.251691][T12280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.285832][T12280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.303633][T12220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.462878][ T836] kaweth 2-1:0.91: Error setting receive filter [ 358.469470][ T836] kaweth: probe of 2-1:0.91 failed with error -5 [ 358.483983][ T836] usb 2-1: USB disconnect, device number 2 00:43:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x68c, 0x400) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000240)={r2, 0x80, 0x9}) tgkill(0x0, r0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x100000000, &(0x7f00000000c0)=""/33) syz_usb_connect(0x0, 0xfcfc, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e30400000000000000005af8833b102f8a667ad71d9262373d67e5292ae5fbe000a221c30987cb3abd8ee186065c193f2ada6a7fa4a2efa3918a10bbdcc59567421ee3ec41a13fdfb246b7012c17a980853eaaffc870200de8201eca22b55fca5e973e55f45816a9f78aa11e86e012f46b365701ecb93de33c9289d340e706baf49766eb45ae9d34bb5e91486d79b96a01bc4ce01d65d47d358c8a086a487019c83158ad70cafe4c6b5116ed40df7c819c6ad146615bb05d20bd37412e243d1284d13b74c5807cdb0dc568eea4dfc33bf9162377494b2809bed1850ea5553238ce1dbdb025dded7e1efcd85ba67dc5670a5eb85383a56baa9ddaba1ca66c109d3ba26f0b492452ff0152f8206324c0bd9386b74b393a4ae8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r7, 0x5, 0x30}, &(0x7f0000000280)=0xc) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0x1df, @mcast2, 0x7}, {0xa, 0x4e24, 0x8, @mcast1, 0x1}, 0xce33, [0x80000000, 0x40, 0x6, 0x8, 0x7830, 0x8, 0xc39, 0x16fa]}, 0x5c) 00:43:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="1f0000000000000000000040fcffffa80000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006b9"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x630, 0x0, 0x4d564b}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xffff) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0x101, 0x4) [ 359.197015][T12307] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 359.212530][ T836] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:43:05 executing program 0: r0 = memfd_create(&(0x7f0000000100), 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='sessionid\x00') r2 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r2, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x200, 0x0) fchdir(r3) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) [ 359.453860][ T836] usb 2-1: Using ep0 maxpacket: 32 [ 359.572395][ T836] usb 2-1: config 0 has an invalid interface number: 91 but max is 0 [ 359.580580][ T836] usb 2-1: config 0 has no interface number 0 [ 359.587048][ T836] usb 2-1: New USB device found, idVendor=07aa, idProduct=0001, bcdDevice=62.0f [ 359.596277][ T836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.607461][ T836] usb 2-1: config 0 descriptor?? [ 359.882772][ T836] kaweth 2-1:0.91: Firmware present in device. [ 359.922731][ T836] kaweth 2-1:0.91: Statistics collection: 0 [ 359.928816][ T836] kaweth 2-1:0.91: Multicast filter limit: 0 [ 359.935102][ T836] kaweth 2-1:0.91: MTU: 0 [ 359.939575][ T836] kaweth 2-1:0.91: Read MAC address 00:00:00:00:00:00 00:43:06 executing program 1: clone3(&(0x7f0000000380)={0x104000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)=""/79, 0xfffffffffffffef4, 0x0}, 0x3e) [ 360.002459][ T836] kaweth: probe of 2-1:0.91 failed with error -5 [ 360.025129][ T836] usb 2-1: USB disconnect, device number 3 00:43:06 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) syz_usb_connect(0x2, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="494f7fa0a58ec21d2cdadda2d51377612794d5754b1be22dc3d2e77e4303ab9ae7ee2548f10bc303a95f964c5e96966c9b4a9cf8ca5bdd5fbc39a62c28a1a0101a386eaebc916b79eded5fc8752e68ee300de4c6e513dc17c517a332b3bbad609a884b6761070c32c0ede1132fbdc7646a58b5f373bd7c1958f09adfa2c2d7c75facaf05a5eab1a7f4c4cbcb89cfbe79cec55e64d032c6b7575f3294ca4aaf60bb2b4420f0f8c2692b23148e5adf5e445b3e651f940e6507f9383b46a4d1ade4c085925e0e9de82913f8e90719eab730460ea6e6ecf86b4195db5402cdba8864eda3f5a80f4fd0f8b88dbdd03b81a6ff78e2baa3ace8d4685368ba7d80bfa1500af0d5ce46fb43d65134549831dcdbffbb06c4653303521b007aa6f3275d0c3edfc29953c59533cda3f8098ffef0ff526f9f74661d3d3ca7abf1d807194f855c3f5076465161504f856e197b1db874f54e235ab143f01c683012431e8511bb1e3f175027f3278a6a0a8d295e98682d6cf7951ca98f33c63bc8e59523591d5a9a9a4f3a96cfd18a3f0cf45f33048d1078c41a34257b8b6969bf4199235ed4f009e119e810cd65f82ed9cd0ad45a685628ced7b3bb1b5c2b0290efcdb9157114b972b34f951c5bd93cc8f3cac2f7df91a26612071786006b1abc611437c54696ce9123a9b2721755ccac2d83011ab6a954c76daaff292e234e815d024c121ea60afbec39a220c36fe414e0473214718baebff3c53f9ffdad7dee12dff5677ce9b80ea7999b0e1f92732c04de1c7db962d8bbb1fc48869f0ac499f9878f7811989cf44c7ffffe68d4dbe1a29895a199353406aa46648aff8b50803786f55a62f8be45cec4003f060d49430eb41832fc73e2b3148d9b42d5544e3df20b6d624402145b1cde0eb452376f9b5f31f4baf08af6e5374705f2ac304679b22088d5a49d2ab032c9f1b6e60457571f090e51c6c32016c6dfce23aa7dbe457d00be8f08c8f1b01a3e14c3288eecef7202fd77dcd67e1128a7c2529874322d62d26d85cea7f04e1518ad0138a760df882d9e0783c06493ef8779e438cead2cdec14e4cc91764800c8d9bf8ec974f7196ec5c2c70630149610ccdb186cb691d4f26ec04c2564c335252d3dd8727c176d819f8e01fad30c6b58d86937a60274f8006abd6051e507bb0590c975797c25256c9c2111f11117faeef2ce8d2d127439c1f185543ea4024db788c5fcdd6dc84d5d0b7d13662b3c40a33f70391210dc3ea01dc763f3a53a44d68533176a2f8464782095e619672b4d083fb4cf1fae26173664b433f4dca465b7d996643fbb5b4922e3e41499aec4e0be30ce1d34f346a9a3e8e200de4023866edd2f5ae14874c6fdb9827bd74c086cdc3ce48896456d184955c1bd17770ce4cbe7693dcd880268c95d6fa95466b0b833b93386ba167a178ab8b72f78da17d7cff54dfdc67a87b37b21bb6a2f2e53b33c8a9f723ee283f3e4f01ce4129d6b598f628298ac2935ce7121ecc9564bc5e3a69d8d448a2e3228b0fde3e76ed3e536f67009de9470c54d28121627f5ae6bd26b0833abaa5192054a3dbe0b72a0cfeb85010ef58b7e5088bcf338ae0f1a934ea1b188a0d4bc4ee64ca3734bbee715b5ea5421795054e12a2067e95d818f604a195eff23b3a3cf2cdd6fa1bf6fe8abe33d0816420ccdc84fa0908e4797354748dc00799f1937ced3b8789a03a07e0ba120b2212ee1d93421fb2708a93f09817c50230a74afd517a57dc3ddc2ad1cfdd64dc77217ff9ffb60378504da5c75ca81651b123c322513346156b7b98c0f79dd474f27a3dc2f986ab87fd513617a3675d4a23ff5c9bac267bf542237f93a3007a488bd1850fde9b413cc7dea4c03bfe5c5a48c19ebceff52f5497ec7386b3d277e86b117ca8816c50291762feda812ddae94c396c9773eb1520cdea79e4daf24bc1a86fd20a17af0cb1cf4c44b9736e0a860196bac1d4342f78d3f5e02c24fc86bdf89fb1cec19d075caa56e1ebb426e9e439bd77bd54ce184ddd84b42994a75eae2c4689fd8d92bc90e71a2c077d38ae5fb85436481079a4135e4cceba982fed1920d46fcd1851bdf259bf02eecceaee0a0fb434fbe17d43fb28b0c5e695e57f1833a74a434498fc613a9e739c859f606028691c625a721c4ebc8f9a6f0eb825afb7f41e79d7e4628456b516840e0381e055c5ca712d93c539a70b36384f0a553040d213e4e71b01141dff983f1a70c349901436dce162319e579855158e87bdd2ee24991ee27c8b054f2d33de91360e0b21d7b3e34afa17db9c0eefa058fd2d2fc929a01512ab9d31d770dd5f1f0dbaf4b9cc5efb4956ff0d7f11761a6e0b6432af8b594e1ebc474d44685a9d8b5f665f92404295f14cace69b21441f3e248eea812304841127503aaf5dde9ae6ba57e1e9e7eca31de23598719e4439053688be4f100b1b509c48d79d3e3d78ee824a05a42d1f34bb7c1bf42714ae734a2b903121a5b9820d8383c29101c8bceb377a6f0a6ee18635126ff77c309dfd5ab96fe1c44936f9e6547b25323503eee49b782d48a9889a66126beb2591bdf73f210fa3f344e35eb44c4636c43afbce50150d86d88bd0655e3ff83ff147d1681d7e4c3b6a100d3592e4db81ebfd60b2bda5d86ef5b247eb522992f681e7ed2b7b65ab00865e9aac6af581142cd2269308b548502f26c44d3b8da1e0545703805f9a5645c63edc3c968b92c6eb24d1b119ca66adf44d4849434d10de3ab7ee0d700248d2700ee9c3014176c34999fbc54c190edb23eebb786f27481e252941b88c317c0051bcf103522a9305e4b558b7a70fbc895509d2e0507f141bcd7e6b6274754043a555fce1d1c3d9c64b08ff629a330fcaee99620d5026d06146452a5c634ae6a7b5946c6f19f2a25611a9381a3608182836fb9146728a68da7100ef9c1ed2b59901b876a0ec2305c5ab287f89e12d2b1e572740c4dbf8476ee68a2191b4cf2d402d22ce14fe5ba032de64e456077ddf75a4877268a7af329711866c6e6ae3549063142b1fcfb4aee9ab976cfc2ffc4601c550d0c73f2f2f281f620b769e5ee68923420aab683ca2bee0ed961df022e3e65afc1abd9ec72ae95f413a6038d69d54d28e6c2bc6ce53600c6e9580447e0e69a923f234be181c12d2393a54c37949d804c303cd240d581f8e028861c6472636ccafb83b5a523813165bd0c6c30b426c15ae58f19c97cc5884281bf6c2dbd5d383e7ebed2e7eaa74e78f283e87291d91edf31d7435a16080be24df1117bb2cd08ea1388a514e8a13f556e23d50bfc768394216e1e3ba620519af78de1f69d859c721ed321d08182dd9599cc9b5725e4dc311aa4d475fbad870ae460cc92f3f38af0fa904266d521d637b623f10775fa4beda8059bd23d465cc1475510ae3109d39ebaf92323ba0d37a688eab1e3ea03945a8ae85138665f4631b315b8babe5be14f3a869ea617b9306b155b39c3d5d4ef76831aca27a4915e6bff3f805114493071979bf5558c5d448fa9a11e6f07e94c843d05c293f2d49e4f8cc420a0cca78fec8103e5bc5eead769282e8fb1c8dec74a8ec4ec7ed182338e80ce99029b836b95ef79b3ead76071073368bf90aad46e16dabec2fa442f40ee355755896044080a86c8d9b7dbf85aa00dc6c4394bb7d8c80a58ab4e5546fc94d0e894d0d491c720b226761f7d630848411ed5460ac7dafc303bff6f6cf6435d9bc37fdc43c4ce6261ffa7418c0001d9b0baa57afd6f4cd1c7fc2f6c9c464c69b95994828a0959f4f21f2e425fd4665bcb19423bf7c1256b08b9cb637004bfcfaf270d84a5df861856d8a7d5af54c7f84ade52bb9ec12e1e308a7c58b9359f8eb085d317bb302d569d0d95bd5115a9c532d5ddb5aa1a7a8323949740341706bb4f6c90e2cf244e5990b0f8c59674dacef6e6ba1f096eebb0974797bfd84ce9a0db0720ade03e8e98f668b16f1d77765724845bf2e7e8ac5268abd6a920d8275a6f47b0a0874576ad3a169054cb6152d483819efa26f08048376909af49d4e873361a2b469ca882d44bc00ddecf96aca9a14d19590795fcbcafcbfff2d505b599f7bd4c8293330659ab1313da16ab6f35e1844601b562a40049a549cd5997f24fdac2366837f659605a7d01181ddbabba8d9e6580f90d9d8b63105ad462b16f5de9bd0fefb19433443e2a8a4cf65daa498c3a7e23797200a0bd3b4e9373365fac59176156af19c228ae82e1418a8f6d55a2a18d5902071dd55c28efc303ade6e11a53841ecf7db9358c56b8514d7bcd9fa601507af6637ed941e1e96f14dcb68dd4bfa1686aeabe164735fdaf7918a80efc14db0682cfa501a3b09055f07be37586a4e5704c185a43fe6df162f66567c0fb7da6b889c3c9a3a30cba933969b0dfa8b4226b91b6dd115c2d15588a114e00a1b5dbf42563f30199383edf5103153d783a5fb4dc633bdc3663b6c753461ce8f2b74de766f159e1187e0d58095789a49d370da655cd6d3ac9135d25b5b437f0169efb721000ce53b905bb665f0a608c93226f3a22c02e5fa1d92fc8377af9b07ccef31aa79c8073702d99e73339ab461cfc16c1f837e47290648cca93751000670e825eb5ebfb8a14ddef8d97d6f926af473417526bfc1ff48a6b3fa76a09b20a6c9f7bdfe4e8b1ef47ba38660d3b6cb6a395f64a7c8bd5a1e9b798b3dcc4f16c376b303998f8ee90b38ea6e518976884df2c9636b026321f497de16b9a31165b646a8f9ac6ab8de885ae257a0d20b73d8c6065dcc82d5a54abc251180428a7c652c33bca8d777458f3dcfda573c22917d263bc32a3fce97a4aa75c46d75a49c1c43d379d88c5a4781d0ce7af8aa07c30a357d52cdd9e9407a8d2d8c95c2c0d262c212496e605a493c2b2970a9e376e0a41d5982aa2e50a13b6d48afd0ba401c9bc7b66d01f8cde2b91dc04ddfd04f16db951964dbde63b868407a092a27f9cca530dcc249c482e17ea21e66295c4ead29d66ba450f4c45f725f5fd59438186b514c83d24ffe75f304f5eddf116c7f36f0a4c5100132916ec7984a0860056b79734c70f785b1d4910f08d2acf03892e18cd8e0a59fbc1a77182051936526e4a0a02283e9d5495826aff0c719f428b5b79df733a0d43fc27d490e6fb9137acc6b89e0756d95ba16f3c4e0ae73dce920d5777cb3e1678a3beaa46a356065d72ce3de2d8f68bd7b5a0aa0a9097c82a5ce0fea734795ff7dcb4026970034d075b9bf9d76be198f6813190c23c0c327a3bc4c15897c2eb73f761c1b92b4cb848aed913d635fb0c1da48e425296359e12491c4c196157da0bfbc331e2693f5afae5f7a8bba0c887979efeb993ec01081c470cc3c7f9638991d70141750fe79a9a85db79ce1f86cb0363054bb29c4507c9c014a9245efafd534f993850179648fac744c26214f3ed909699348660b7da314663b3adf6cf475ccdbdadadcb20afdf13f03c9b1c43e65575e675510f9ce02f791d813e297aaa89648a0cc63eb3eb98f485b8094b531ef5f5eb6f8ed94cf8dc94636a4e8451d355314358e3d6bec402cffe34b2b7f4c71f67346238fd886e9db5f79d6a791fa6b219c4ea27fbfc320940a8456936cf4ffb75b549a09efa107dbe99185a3d48a9b650e5ed631354105b1202279484524052f85055aeb6d0b07a61c6ab879268aef9072ec8e9aedd0cf86c0ae079410ee0afa063d03eca08b9fb6716ab0080dd96263ba6a78c7ca56d34297d38f4fc90499f467ad4040c0a85c208802d5f663a29b01d76cc204d9950abdb99c1249b2", @ANYRESOCT, @ANYRES32=r0], 0x0) 00:43:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0xffff, 0xff, @remote, 0x401}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) 00:43:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1200000002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x1, "d779976dcd452d0b"}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000240)=0x4, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 360.514385][T12329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:43:06 executing program 0: syz_usb_connect(0x6, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="120100002d70c3081e04294061be0000000109021200010000000009045e0000404ddd10"], 0x0) [ 360.601983][ T836] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 360.912254][T12220] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 360.962722][ T836] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.973848][ T836] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 360.986879][ T836] usb 2-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 360.996107][ T836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.014243][ T836] usb 2-1: config 0 descriptor?? [ 361.162201][T12220] usb 1-1: Using ep0 maxpacket: 8 [ 361.302390][T12220] usb 1-1: config 0 has an invalid interface number: 94 but max is 0 [ 361.310732][T12220] usb 1-1: config 0 has no interface number 0 [ 361.316987][T12220] usb 1-1: New USB device found, idVendor=041e, idProduct=4029, bcdDevice=be.61 [ 361.326157][T12220] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.338232][T12220] usb 1-1: config 0 descriptor?? [ 361.497382][ T836] wacom 0003:056A:78E5.0003: unknown main item tag 0x0 [ 361.504622][ T836] wacom 0003:056A:78E5.0003: unknown main item tag 0x0 [ 361.511697][ T836] wacom 0003:056A:78E5.0003: unknown main item tag 0x0 [ 361.519389][ T836] wacom 0003:056A:78E5.0003: unknown main item tag 0x0 [ 361.526581][ T836] wacom 0003:056A:78E5.0003: unknown main item tag 0x0 [ 361.533731][ T836] wacom 0003:056A:78E5.0003: unknown main item tag 0x0 [ 361.541374][ T836] wacom 0003:056A:78E5.0003: Unknown device_type for 'HID 056a:78e5'. Ignoring. [ 361.632914][T12220] usb 1-1: string descriptor 0 read error: -71 [ 361.643611][T12220] gspca_main: gspca_zc3xx-2.14.0 probing 041e:4029 [ 361.669410][T12220] gspca_zc3xx: reg_w_i err -71 [ 361.697657][T12290] usb 2-1: USB disconnect, device number 4 00:43:07 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x22ccce3846d76725, 0x12) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x16, "0f7576d500dced47b51b0b8b188478cccbadaaafd5a0"}, &(0x7f0000000100)=0x1e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r1, 0x4, 0x20, 0x8, 0x6}, &(0x7f0000000180)=0x18) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x8, 0x80000) ioctl$sock_proto_private(r2, 0x89e7, 0xffffffffffffffff) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={r1, 0x3ff, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x1, 0x9, 0x3, 0xffffffff}, 0x14) write$FUSE_INIT(r3, &(0x7f00000002c0)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x401, 0x4c480b, 0x4, 0xc2, 0x8, 0x8}}, 0x50) r4 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x8, 0x80900) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x8, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000400)={0xfffffff7, 0x6, 0xfffffff8, 0x10000, 0x9, 0x2}) r6 = socket$inet(0x2, 0x80000, 0xa5) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000004c0)=[0x2], 0x2) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x3, 0x0, [], [{0x9, 0x7, 0x7fff, 0x80, 0xaa9d, 0x800}, {0xf76, 0x87cc, 0x6765f7f5, 0xffffffffffffff80, 0x676eeac0, 0xe935}], [[], [], []]}) r8 = accept$inet6(r7, 0x0, &(0x7f00000006c0)) setsockopt$inet6_dccp_buf(r8, 0x21, 0x1a, &(0x7f0000000700)="1d1bd5dd9a351e7a301875a061255c24a6f0e9fe6b8d7bae6951a7e2d6d7875c7ce185117fbd55f01c1981aa23a74db573697094f72ae3274b4a72c14a8445e1a1d4fedce9f5", 0x46) r9 = syz_open_dev$dspn(&(0x7f0000000780)='/dev/dsp#\x00', 0x1, 0x1152bca72f7c773a) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) r10 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x7ff) ioctl$TIOCNXCL(r10, 0x540d) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000900)=0x200) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000940)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, &(0x7f0000000a00)={0x60, 0x17, 0x3, 0x0, 0x7e, 0xee2, &(0x7f0000000980)="5ad9de2b6d2ec0a54ece852e32e040e07edd2b3faf6b5980ab12b2ffc63cd06563ae2fc1b8b02a021e74b213937fa65f182cb8954de482c9795ea93cb6e88407fc55907510b8a89296a1040cbe4545d49dbee5361fc214f07d655c8273d97ed27ce70f22f0c22d938b1798aff46707c70aabebb785bf5b07731b4d616215"}) getsockopt$inet_dccp_int(r3, 0x21, 0x1, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r12 = epoll_create(0xfffeffff) dup(r12) [ 362.292446][T12220] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 362.299021][T12220] gspca_zc3xx: probe of 1-1:0.94 failed with error -71 [ 362.334648][T12220] usb 1-1: USB disconnect, device number 4 [ 362.509608][T12290] usb 2-1: new high-speed USB device number 5 using dummy_hcd 00:43:08 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0xfffffffffffffffe, 0x5}, 0x10) [ 362.584914][T12342] IPVS: ftp: loaded support on port[0] = 21 [ 362.725351][T12220] usb 1-1: new high-speed USB device number 5 using dummy_hcd 00:43:08 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 362.766168][T12342] chnl_net:caif_netlink_parms(): no params data found 00:43:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x33, 0x6, 0x0, {0x100000000, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x33) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r6, 0x0, 0x0, 0x0) r7 = getpgid(0xffffffffffffffff) r8 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r8, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f0000000080)={r10, r3, 0x2}) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffdb7, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd700000000000010000000000000009410000ff2300180000000073797a3100"/98], 0x127}, 0x1, 0x0, 0x0, 0x4000000}, 0x10404) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) accept$alg(r12, 0x0, 0x0) [ 362.921424][T12342] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.928840][T12342] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.937692][T12342] device bridge_slave_0 entered promiscuous mode [ 362.964648][T12342] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.972555][T12342] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.981421][T12342] device bridge_slave_1 entered promiscuous mode [ 363.022341][T12342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.038481][T12342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.042705][T12220] usb 1-1: Using ep0 maxpacket: 8 [ 363.077242][T12342] team0: Port device team_slave_0 added [ 363.087686][T12342] team0: Port device team_slave_1 added [ 363.228769][T12220] usb 1-1: config 0 has an invalid interface number: 94 but max is 0 [ 363.237106][T12220] usb 1-1: config 0 has no interface number 0 [ 363.243377][T12220] usb 1-1: New USB device found, idVendor=041e, idProduct=4029, bcdDevice=be.61 [ 363.252537][T12220] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.263297][T12220] usb 1-1: config 0 descriptor?? [ 363.290730][T12342] device hsr_slave_0 entered promiscuous mode [ 363.363416][T12342] device hsr_slave_1 entered promiscuous mode [ 363.401944][T12342] debugfs: Directory 'hsr0' with parent '/' already present! 00:43:09 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xfc, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffff801}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xad3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x2, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb83}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xcc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff7}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000011}, 0x8000) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f01", 0x2e}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 363.439704][T12342] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.447005][T12342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.454836][T12342] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.462105][T12342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.542927][T12220] usb 1-1: string descriptor 0 read error: -71 [ 363.553889][T12220] gspca_main: gspca_zc3xx-2.14.0 probing 041e:4029 [ 363.572981][T12220] gspca_zc3xx: reg_w_i err -71 [ 363.606306][T12361] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 363.614541][T12361] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 363.622789][T12361] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.2'. 00:43:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCEXCL(r3, 0x540c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000002200010400"/20], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005500)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@mcast1, @in=@multicast2}, {}, {}, 0x0, 0x6e6bb0}}}, 0xc0}, 0x8}, 0x0) [ 363.725748][T12342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.764419][ T3665] bridge0: port 1(bridge_slave_0) entered disabled state 00:43:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626e6e0008000900ffffff5f0000000000000000"], 0x3c}}, 0x0) [ 363.778833][ T3665] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.795576][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.843351][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.852709][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.875589][T12365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.889277][T12342] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.899168][T12368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.937134][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.947473][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.956527][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.963750][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.989729][T12372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.043038][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.053455][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.062490][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.070180][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.078706][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.089000][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.099201][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.109265][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.118917][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.128953][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:43:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x3c4) sendfile(r1, r2, 0x0, 0x320c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f0000000080)={0x3, 0xffffffff, 0xfffffffb, 0x8000, 0x3ff, 0x9}) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/13, &(0x7f000020a000)=0xd) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e21, @remote}}) 00:43:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000140)=[{&(0x7f00000000c0)="df5aa898d6a2525f73dad3fc7d2caa36ed8f3400a219ede598fc2af34f0789f03434ad6f5bec8c3d7989fd8166e8deb42f7830b07f1566bb1b2ce95bcebb0a22f2d2cde7033b2deb5ce7ebb1c92745f8907f017dd317b61007d60b98d4031e2e550d8fc6a46ea945"}, {&(0x7f0000000300)="8d3c6bb074864d871db9f8a52b53cec8187d603557b9ee1336732fea4eda1cce54102af911063b392c6d208085508f21031ccf7f6486a38fd148fa3da3671cd56c632222f702912807d6f575d8c56853f1f33bea4e83804ada650dc0655bd7a9dca424e494dc304b90254c0bb3e2b3a6a86acea98e83be41019c23117bd5e456aac92b308edaa5596bca348417f6d7181c598d55dbdb31c286280a25db246a091bbb6b824a4111c19c3452c1dcf00521f513ca7da892bfaa1c60a361879b89c50a54cad7d41fc6679f6164f06487338d537a3ab19259913d026c250caa59312ca90d4e1ea52ad3dd8e6568f7f741f51602625f98dd98fe62aa745d13440634082e75f8f525bb9a81f6fa424de476eda453c98ff8dfff113b4c9d041f609c8378b0c3dfb49cb3c87f7b98a563910afabdc8b3a674694d62d1007c001e706221f3de1ba6ba77169b608d3877ffa05c468f1dbca4f35b2e963dd81b04302e714e83d4aa58606d827ce61928219aa288e67bfa623d051697986624eb80a9043922861e6dcbcf959afd59fed80d62d52bb2422f57ed941b528e662f6d5f6900979334435890b8892fb1b378e2d0862dcee619505b9ddaf193dc0006930142ad9e231c0a89ceb6c3bb5acbd400eae7704e2415739b332d77b8bcc9bb3313952e2974505d3cb5624d2cae86a03c469b9c3c147a2b6396b6fe00d26bb331b7c76bd215f1942f0c96866dcdfe04c36143ab4131285836ffe92a5a6809dde2867fc76d736f0b3ba74427582fc1bb6204c03b8c86de476bce02a66e81b083b6c591c079f6ac86eff99e05e84edfa418331026466ebac8e239d50f84a66105fbe1bcbd746fd3cc896d187aa9b6b4f6d0c03084fd3a660035e0b01a5c95b35949126f74bf563a8b245c4e0c51d1c5d3456b06f9935a25a3edec2f553929cea1f815b1c9f1001fa55279e597ac7a953d24e3382f68eb85287f43df3c09798b1885a235e10477c3bd744031b722df6d26529eb4246145cb87d9335d3a81fd5c68f71266bc54a4cedf9fccc2071d122794efb72a8c054291a9eb92913d7eef34aeaa6122c006462f3696e6e0f810c16f9f05f294b771f30b055eacb5284617ea5fa725e9de34073c7c220dd308f0c1086b41d3eb07fbfac6ea45ed399eb995322ee06eae1a6cb92fec958a742c7a4c0f15ecadbdd2b58ff80ee688d737034bf953022b78175b4e9d30c0d75e90aa069c5b4749c632aa18c39d5c814c188be40352fbf021cd0776eb2ae0e97c63e2db114bffada47a6f7c1eee3299c59c6e23d141d364db681b86394049a76446f199b70618f8b60e10811edb4945d4132ee952b1425511aa7decc02f81dfb161b8f093b33a1f45bdc7807126fa7956c94f880358a6fba2ed46e7633952a8c8f838dbfb34755ae7916f97d425cc33e71496834195f359b7c2203a86e93aa31bc0ee3267177e318ff0a61f968bd371d774d511c702a1479f32db8dfe95d31570708311ecea498f9637024a7ad7af50858cc4b97d3b7fd701157b4b5803a0a83a664d3f356f757b0bea2ee7e493824c8974ffe6ff40ccb3188fe8a723271b7c0f4505024fbcb445d7b94983a7d32faa01b8f9b4e47fe1c61034a61923ff44a1a9a5474d9f6656bb2cae53e6bd57f8e290ebe4925fc711906d1d701c030de7d19eaeea4dc8ea74e48a22d7d54e1b791eb7e9ed529eb2e8d5b52a7ee44da74962bf7dcae3e0237172da0fe5e4ecf50f31f90df76b4addc6a9940413010c96824986a89a145c49c3acf535486c8a512582fe0122077cf44a2723d8928e3c269fb1cb948f2cc166782b8820aea562062d19df253a7a4becb9b41293676add0acb0528f95342371aa1556c0077a614d7c83150f26de079e4fcb04bebdcd12a1aa47158a29fec4d6cf3aa6407570cf5439531e5b95682ede0d1973b11315d1d7b79634599366f860533606b8983f3ad82d4d0a5555cef61f7e29e230cc085ffcae003b2f17a01202552cdce0c2f6c0469ec7e3f623b7a7b7fd504d6986783d353e16c0f0a37f3a74c74ce6323ac692bea96bf08a1f9e3a1ca15edfce57074050ff3d8af62ef8aade5fcaf0860434281a928957a4b62ce35dc149340e285d00eccde8c94dce908b7498a6a23038132f03e2f48e5f4cc6c5630ad9f1410bc82acd4f98ac8ef9ad90d95ec01353459b06a866b73c5f97ee1de03bc8ad5060c6fd5e3e6df7a9815ce2d850bff71d914d990d88422ce7882579add154343b3e8dbe0677f902988cd6914ef3ee341bb82b0f7f74d8b86ef26e18141c6ab6d8441def62fe6b0f2d4ecbd996c116087e231c7e8f0ec51d81aaafd71274dd2934617818880974441296749d9ab8678d526563b5daf1a659077abf73d9ffd54e24957876fa41127e48da170eaf0fbe0ef047f4c17559f6ae10ff1373474008d5e4bcbd0914667a5040da449a0560feda64569184735b9f491a816d4098fac0de3ae7a6741c64ad23bc19801348b98404194c8422707af6f77796e49cfc8daf787941f8540d80fcdf6d0429456cb1438c2ece60b9d26f2b073b541398cf66aa12bb419a757b3e82bf190dc5f0550769699baeaf964e415dfed72045facf42fa00385db206f12210bcb688ddea15e8a0b798c1f732d06e97e924b8f495d5f1662bbd349bed696a9191f151ce747fa6c4ecb1b29a3e42448c6d62d4e38aa532024f4ee4c0fd2b4f5154b2b5de117127dbad30bed2c5851b2e836af09e02dd55bd263b2f78155012173082f63f9633049615b3a564cca05d5f7e03b0f8f51bb8736f221619dc790b9e504177e773d67d46b17e23f785366170dfb61fc064182f433f967cb68e228386be60baa36f95c5c7a19121b7ed02e448a34763c148109906ed8a8179b950874be7aaf6d169544973d1b34fe4b6fd697186ff0b3e45f6cb8111d3360eb1a90ffa112633fef1f88a572026ff69a5180496277535f113b19e3b6791e8af8c54371a9bcd67abba9365e53a385b7cb5f9e5b06ff97d4e40f4efe9f1b360ecc472690b26d2d249dde49604c961583b344420a6f129df7faea04844254d88afe87ca03c35eecfc7cbeb65292fe08c7dde757d6c38ecd83f7bf2d56c06dbce6cd93d8e2dc7004181ed06bb99d8de563ef78a38ca7622e10e53a29dbb6e59c184d7cb1b5c8cbcdf8a8fc631c0f1924e84a8db4e19100ae14ef9e8a3a67b22f63c8f9ebaa593662aad6b1c8fbca5950a22818fd8ec8e39102e7d5f7b03ec4709a8a22e1552917d6e726047dea807258f52ef1357355cd6be6a18b95d2f589e6058f91d67b9c26133a543a6e595e56864ba720d38591492937497ecc9589217cd638609b5284241055939dd459244a4161b2ff74b2e8222b204a83842ee6e7c30af7a46e6c52d6422c2baf2486c08b0241acf339d70367af66b19348eb8c00b0bddb672c6efc00eefdfc4a619b1dfd3fd1efe39caaf035624ca870ed565617d92937ef0962a22c1cac24564938d04d8d2f13d47d567427004d757de6ce7570d7a4398622bcacbc7e1658e0a778a7d20f40fd71c4778cf61a05a3fc1c8710fe6533bbff83ca2dbc5d902c021c450e73a05bbc19abd3e1084043d8ac0d9a5e7d51d1f82a397096f7468b66171f580b781bbd658ff8d93664276639e28cb4dca2d4f5bdbfaa1b776c4be324096001ead7c95e58f5a9e377fd23197bd72fa152c522ef2dcf593f6b9cf45f30a5da47ae9c3cfaa766a52687fb6024d79d2e4232cd62ddf7bb73332d989042b68f1ac2491ae50e79ce3b87db428a268b976735a4f3ebed5b3df2dbe966a79e863939bbedfbf74b0e5bb08fe5505f0038162d17143c88379733544667c7b01df5decf40f9dbcfa588d64b1062390100bb7354e854065b5a763a642fc3a14c9e2bbfde33648af48be97c9191cf4ab478015c64eacd7f5d0dc7c87588d578f296c4594faf8519c6431b12d64759fa4055505a59dcb2ca596eef94fb8744e6205f134365aa2844e0404a9bb7e1d2c5082cc590f3d53da89168391645c0a4045dd0629cfe9ccd008a1f8372a13c1b26813b81ae43c8b3193b915743a0021ad9a8f9cb43d2f9faa3684a082b5e2122fc9fdb352756190b1f36c71d89bcce3e5de287295587afb58bc291cf2c2ec901987f31cd4b62104b301f75a0504ad8adef7cdf61f9f0c68c2b3e920e2fc28425139df11c52cec2dd69d22facaaad35b3f5a5f29d0c705262569d3a370ce63d6992e8faa1790db528bde5c649f7429de7a4652cafdff914745647084db01167977208fd3174aa6a341548cff216ea8d91bd47b0c362f882e70c514cf1647366be38c49a07b1afa5c75f42fd322575787375a664ab9a93292940f96d426cea70af443396ddfa11da1a00e819c76c58639d51db600d6d099aa74ce88fd9fe8ed2b6be0a00cc7f240f9a3334461f063ccef979b7ae3e9df3513b5375f7ab0316820b5b1c80a5d8de31764c756074419bf419698806f35480629227dd9b571562f33365c31b69b60963518a8180517a48a6364c7ba33b2d4d4de7158e776a4934c1d6d008f8b6909b438cae1b6c62676f2e201972ce97f7997d5e1a647a9651d03430141a7d8fcb4fa31fc53494f5ab3f13d6f9d49e8abb3b57cf0ecc5e95857e1edf72cbf0c317149e085f44a345408bfbcd3f118f376b3098662b60562aa3a5d0ddf0bd80c7f0790cbe7044e88045aadb2e6e55ba79d6f2a9819605cbd37d35d7b2747562d70083e830859a70a7a69cae12fce25f55bb2d76650f8bd29658fe27ae51cadcbd7157d61a055ab0584f87644aa955ce591b2ea92860764f59f54d96c939ce0708987aa61b94c2648ba68a5b682cba2fc40a820675568cbffc2b226dba21964d96e62abe0a248f16b29dd607f7903626b86852d763dca904f2f3b663cdb788fd527ef5016623a6e6bb0b4c4e9a7fc9d43b898a96e6f5f82397c089922bc0f4a8f6ed10a59d95e18103531f0f92139c43d3167b042ee25703c1247540ab552ba1e9edcb8787ef836cafdf5e2c0d5c512ceab3dea0ca47f253d308c4b00e6b302de1062d0e01395b0c00d8d959c683e35b8d3742dc625caa7bf46683136d1669f633878b1a67665d4fc2161b1d7c18a02541d115f73f788ee820b90d33211afa14d40026618badde7ee881e58fe5f6028d3fb5f43fe36b524b14ccb5459c0f435d7f08c1f5096a5ea974ce6ec10b709d7aa19cc2a4e7150204d176173aa09bc29729d6e49d075e70532c558fc0bf9582a3bba080d20bf3b36915416f8dc6019002a5dc77ec0a9722c80b2fc2afdd8466c79b46d03055dc1a52e9d28d57aab7ff6fac19ba00e25c556d6532b5a2fcb3c6e7fc764fa3cc7a31399766465375562f06f9dc7acc8eaf62a87e09cbab8d27f866cf373ab39c1666eeb6e3a034fc165408bd86f76b4ee5b355bb4337e5ca803ac8257b848c2866b4f25dd10c0a6de0017227dcda62a297f0a0273479590d41b4f3b26fde5b2833c5f2d54134fa8f4809633d56701d56831cd429abb4db7332a9318005988d8dec0309218d51c280a376c97db9c2b2af2753d291bfa7e3b3f2c9bd3372b2438c0e363127aaa6203581d2757a2584f22a8285aaaa6d24293683fb1853574d49ac923007ab2b7d3e1289723f1512779ad765a30cb89ca5ba361bcfe91ed4869f4d81e77cbe59c58be8ab8c6f5f16edecc51741a6f8742df68365e7c4792e2030576f1c529988a06fc493005dce26355ac75c91e3d66d6d3de3ab7ce76e4bb3dea838b4549c346d996315254be5c438a0d643fd22f903"}, {&(0x7f0000001300)="c6ea9091471cde6047094b1645d662a5be2830b6362121210ae8b8457de09f1d0923d489a2e10944f99ab2c59c7425ae38e39ee07ef7664aac9f75d1336d4257e175f3171cf63a6448d7efddee5cc247a3608b37ad139ac7e9f803e1fbe6174663fe0301c095250e5aa3483814d314fa1ce9fd44bf8c19a9e95ef84842c82338d6a714468f1cc36ab86ba563b8a146433197cf187ab9d9f68b11188891ba62341416b1f509515a0629b1b8d96ee142c97a794f"}], 0x100000eb}, 0x4040800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r2, 0x7014) [ 364.158143][T12342] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 364.169394][T12342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.221966][T12220] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 364.228533][T12220] gspca_zc3xx: probe of 1-1:0.94 failed with error -71 [ 364.258028][T12220] usb 1-1: USB disconnect, device number 5 [ 364.328600][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.337860][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.347156][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.357280][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.366590][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:43:10 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4400, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635008000000f300fc79f0e00660f76998300b80b008ed8660f38033a440f20c066350b000000440f22c066b9520200000f329f66dbe1267c07", 0x42}], 0x1, 0x20, &(0x7f0000000280)=[@cr4={0x1, 0xdfbd8a1c81cd96d0}, @cr4={0x1, 0x20}], 0x2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x400000) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xd16c}]}, 0x34}, 0x1, 0x0, 0x0, 0x900}, 0x4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 00:43:10 executing program 2: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x8102) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={r5, @broadcast, @multicast2}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x56}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 364.411180][T12342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.433190][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:43:10 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000926cac089f047600a6cf00000001090224000100000000090485000298d29b0009050800000000000009058a0200000000006ea20991c173e36e4b72c594db44b6751034024ad76e09ea0cbe02f9c5261ad4a60389355150d406ecc229b7052220b76cecb679d0e7c67a94f082d6211730"], 0x0) 00:43:11 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x40, 0x5) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val={0x0, 0x88fb}, @void, @ipv4={{0x7, 0x4, 0x2, 0x3d, 0xae, 0x64, 0x9, 0x5, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x13}, @local, {[@lsrr={0x83, 0x7, 0xa5, [@broadcast]}]}}, @tcp={{0x4e22, 0x4e21, r1, 0x41424344, 0x0, 0x0, 0x15, 0x4, 0xcd, 0x0, 0x100, {[@md5sig={0x13, 0x12, "e8a7c44366626b26b71fc355c98c8d85"}, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x8}, @exp_fastopen={0xfe, 0x11, 0xf989, "7ebc5ce816de06fe3628dea2c3"}, @timestamp={0x8, 0xa, 0x7, 0x100}]}}, {"7e42b2a59712f77bec078413df83bf66739576359d6a2a5fa9e27a6d017e5645daff6f11f103be6fbd89ea403c0ee6312fe4b70d7bc739dcea04c112151f"}}}}, 0xb2) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000000)={0x1, 0x3, 0x7f, 0x7}) [ 365.102187][T12220] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:43:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x138, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x729}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}]}]}, 0x138}}, 0x90) [ 365.343474][T12220] usb 3-1: Using ep0 maxpacket: 8 00:43:11 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, 0xa15) [ 365.386839][T12408] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 365.472320][T12410] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 365.492197][T12220] usb 3-1: config 0 has an invalid interface number: 133 but max is 0 [ 365.500489][T12220] usb 3-1: config 0 has no interface number 0 [ 365.506835][T12220] usb 3-1: config 0 interface 133 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 00:43:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000a00000000400000000000000000000000000000000000000000003800"/120], 0x78) 00:43:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080)=0x9, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffef9) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="0f23a3640f07ea6f000076890066baa000b076eec7442406000000000f011c24262e0f35dfe0f30f01df26660f70b7944b0000663e0f01df650f22e2", 0xfffffffffffffe7e}], 0xaaaaaaaaaaaab61, 0x0, 0x0, 0x275) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x800, 0x4a840) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 365.516969][T12220] usb 3-1: New USB device found, idVendor=049f, idProduct=0076, bcdDevice=cf.a6 [ 365.526745][T12220] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.582330][T12220] usb 3-1: config 0 descriptor?? 00:43:11 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba45dc92ce050000000109026ae6c9a10000000904080002fe0300000905050209000000000905071e1800000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000080)={0x401, 0xfff7, [0xff, 0xa8, 0x1, 0x5, 0x1], 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000040)={0x0, "64ff0cb6af315f231ccdad5de1700c5f72128a6b7c1cae5d19c2829ea751230f", 0x2, 0x86d9ad850ce0c97f}) [ 365.623690][T12220] bulk in: wMaxPacketSize!= 64 [ 365.628570][T12220] bulk in: bEndpointAddress: 138 [ 365.633788][T12220] orinoco_usb: Didn't find the required bulk endpoints [ 365.640865][T12220] orinoco_usb: probe of 3-1:0.133 failed with error -14 [ 365.805729][T12419] kvm: emulating exchange as write 00:43:11 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000f0002000000598e2c", 0x2f}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) setsockopt(r1, 0x10000, 0x9, &(0x7f0000000100)="b6f4743195eced93cdf023e7b9024ebca3128e75d3cd2a55a4374a080abf4721bccf6fd7fb1d692d489ae0d4f8f18ad69f15ed9e0671bb04be1dfdeda0ba6de89cd6e3796668c93d1d1de538c512fa0e83643fb85751c32749af5c88083d6c20d5080fe3dbbad737e26c06f6b9d9d77b43f36865c501292d13ce9b1d321a1e57fb011c659b", 0x85) [ 365.829839][ T3665] usb 3-1: USB disconnect, device number 2 [ 365.987284][T12429] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 366.016482][T12429] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 366.025376][T12220] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:43:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x400, 0x0) io_destroy(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000080)) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0x4, 0x200004}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffff) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="c5000000290100010000000004000000050000000066696c65300301000000080000000000000009000000000000000107002e2f66696c65308002000000040000000000000001000000000000000007002e2f66696c653001032000000200000000000000ff010000000000000707002e2f66696c65306004000000060000000000000000000000000000000907002e2f66696c6530240100000004000000000000000600"/185], 0xb9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) getpgid(0x0) [ 366.302459][T12220] usb 4-1: Using ep0 maxpacket: 16 [ 366.433915][T12220] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 366.442472][T12220] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 366.451447][T12220] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 366.460986][T12220] usb 4-1: config 161 has no interface number 0 [ 366.467411][T12220] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 366.477403][T12220] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 24 [ 366.487804][T12220] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 366.496999][T12220] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.612363][ T836] usb 3-1: new high-speed USB device number 3 using dummy_hcd 00:43:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x602040) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000080)=0x10000) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="02f1310ba52e4c185224908167ea3c6bf78d238d594ffc", 0x17) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000002300290800000000000000008400000018001200405c76626f786e6574304027766d6e6574310000"], 0x2c}}, 0x0) 00:43:12 executing program 0: syz_usb_connect(0x0, 0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014a883000d93000000010902300001000000000904bd0000020201000724010000000005240600000524000035f182c12500050000000000006df092eb46b447e238d722e31d50c9236aa4ba87ea3e057d686100"/97], 0x0) [ 366.716781][T12220] usbtmc 4-1:161.8: bulk endpoints not found [ 366.852790][ T836] usb 3-1: Using ep0 maxpacket: 8 00:43:12 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e4d76d401d0620c0ddcd00000001090212000009048b00004996fd00"], 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x200, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000980)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2c2800, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x5, 0x5, [], &(0x7f0000000080)=0xff}) syz_usb_control_io(r0, 0x0, &(0x7f0000001dc0)={0xac, &(0x7f00000000c0)={0x0, 0x0, 0x3, "49ef87"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$packet(r1, &(0x7f0000000140)=""/88, 0x58, 0x2, 0x0, 0x0) [ 366.941143][ T3665] usb 4-1: USB disconnect, device number 2 [ 366.972814][ T836] usb 3-1: config 0 has an invalid interface number: 133 but max is 0 [ 366.981163][ T836] usb 3-1: config 0 has no interface number 0 [ 366.987527][ T836] usb 3-1: config 0 interface 133 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 366.997669][ T836] usb 3-1: New USB device found, idVendor=049f, idProduct=0076, bcdDevice=cf.a6 [ 367.006922][ T836] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.024576][ T836] usb 3-1: config 0 descriptor?? [ 367.076123][ T836] bulk in: wMaxPacketSize!= 64 [ 367.080952][ T836] bulk in: bEndpointAddress: 138 [ 367.086053][ T836] orinoco_usb: Didn't find the required bulk endpoints [ 367.093174][ T836] orinoco_usb: probe of 3-1:0.133 failed with error -14 [ 367.194378][T12220] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 367.280217][ T3665] usb 3-1: USB disconnect, device number 3 [ 367.292078][ T12] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 367.482024][T12220] usb 1-1: device descriptor read/64, error 18 [ 367.652628][ T12] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 367.663031][ T12] usb 2-1: config 9 has no interfaces? [ 367.668616][ T12] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 367.677920][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.741988][T12290] usb 4-1: new high-speed USB device number 3 using dummy_hcd 00:43:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74000000240710000000000000000000009e2d600000786938db00000000000096de2ceef7a9ac239f9124f2b9966d071d29397ef83b6983c6b32fa50118008cb0c00519f8806d79a8", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000007140)=@newtfilter={0x70, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x40, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_SHIFT={0x5}, @TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_POLICE={0xc, 0x6, @TCA_POLICE_AVRATE={0x8}}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x70}}, 0x0) [ 367.893505][T12220] usb 1-1: device descriptor read/64, error 18 [ 367.962719][ T12] usb 2-1: string descriptor 0 read error: -71 00:43:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x0, 0x0, 0x800000000]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0x9, 0x9, 0x91]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000840)={0xe595, 0x1, 0x8200, 0x3f, 0xfffffcd4, 0x3, 0x3f, 0x10001, r9}, &(0x7f0000000880)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000008c0)={r3, 0x8, 0x80000001, 0x9, 0x9, 0x0, 0x7f, 0x2708, {r10, @in={{0x2, 0x4e20, @remote}}, 0x7, 0xfffffffa, 0x6, 0x8, 0x5}}, &(0x7f0000000980)=0xb0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x164, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x1dc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r11, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) [ 368.002997][T12290] usb 4-1: Using ep0 maxpacket: 16 [ 368.009044][ T12] usb 2-1: USB disconnect, device number 6 [ 368.142501][T12290] usb 4-1: config index 0 descriptor too short (expected 58986, got 36) [ 368.150990][T12290] usb 4-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 368.160246][T12290] usb 4-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 368.165110][T12460] kvm [12458]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000075 [ 368.169651][T12290] usb 4-1: config 161 has no interface number 0 [ 368.179826][T12460] kvm [12458]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000008 [ 368.184731][T12290] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 368.184816][T12290] usb 4-1: config 161 interface 8 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 24 [ 368.184920][T12290] usb 4-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 368.223723][T12290] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.232912][T12220] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 368.274803][T12290] usbtmc 4-1:161.8: bulk endpoints not found [ 368.486554][ T836] usb 4-1: USB disconnect, device number 3 [ 368.522061][T12220] usb 1-1: device descriptor read/64, error 18 00:43:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ftruncate(r1, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110180000000000cc050000000000009500200000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 368.712321][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd 00:43:14 executing program 3: syz_emit_ethernet(0x403, &(0x7f0000000000)=ANY=[@ANYBLOB="450000700000000000019078ac2314bbac14144005000000000000004700000000000000006f0000ac23a247b8857d6d14aaac70140008400000000000003f000000e000000200000000e0000100000000ffffffff00000000e000000100000000ac1414000000d67974142af66c71c9c47057b0361e008b92f24e74cd5e36db3385606ae1db254f276492bca5d240a66eaf73ae7cf5bf982fc4df000039c772a2aa0dacc200003e6d3c3f028d5b020f18d0b7c533323cecdfccdec72c2ff2ae09652ea8c62bfd4acd95606cb4be0810d2c9484c2aac1e5f7d2098dd6276ab9a60d8f67ce1b6a8032ce7b0b70451fe00000000000000"], 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 368.933816][T12220] usb 1-1: device descriptor read/64, error 18 00:43:15 executing program 2: r0 = geteuid() read$char_usb(0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12) setfsuid(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0xff, 0x1}) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 369.052181][T12220] usb usb1-port1: attempt power cycle [ 369.092284][ T12] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config 00:43:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x2, 0x10000, &(0x7f0000000100)="e26f6c275a6599285db0e78ff1babfd6d23507be82b4a53f819b78cdc579ada1e2764b36e18c508e06bff1b3ec9ba456df7c55b45b28a1b29a0b6e0777fec2476f85e07256ee1d860828e591fa361497a947c008aeb2923da723e6129d7ba214ec8db451f51655f2f7d7cc988957e2879d658683c1a71ca5d7557d6eb3fab3c82c15e2977ddefbdd3e13e0f4e928b506d42b778cdf7bc9fe305b0198c9bad3c5e9"}) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10098) write$binfmt_misc(r0, &(0x7f0000000500)={'syz0'}, 0x4) [ 369.102726][ T12] usb 2-1: config 9 has no interfaces? [ 369.108426][ T12] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=cd.dd [ 369.118107][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:43:15 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000028c11508936901305bbf0000000109021b00010000000009043000010300000007058bff0000000000"], 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x5, 0x3ff, 0xfbff, 0x9}, 0x8) 00:43:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r5, @ANYBLOB="0000000000000014002e000000000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r5}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002800000029bd7000fbdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0d0009473a00effff2ff0300e0ff45f39c01e1e6b2e573f39d63611269b7de5e465a5f90d79840d05ad07998872702cac3443d622b8898384a88fe3e52b50b3689d8b1577fc366c9c5c1211ed4f41162190e0ba1830f9c984cf7751de022e185003c03eb08"], 0x24}, 0x1, 0x0, 0x0, 0x80000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r7 = socket(0x1c, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xa2, &(0x7f0000002000)=[{0x0, 0x25dea643f7f81faa}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffedc, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c0006000000190005001d810000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x40809) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x61d7128f2fa08f, 0x0) [ 369.442320][ T12] usb 2-1: string descriptor 0 read error: -71 [ 369.453211][ T12] usb 2-1: USB disconnect, device number 7 [ 369.534626][T12492] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.545606][T12492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.587040][T12495] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.599462][T12492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x2) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af20, &(0x7f0000000000)={0x0, 0xffffffb2}) [ 369.652576][ T836] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 369.763748][T12220] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 369.922077][ T836] usb 3-1: Using ep0 maxpacket: 8 00:43:16 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r0, 0x0, 0x7, &(0x7f00000002c0)='queue1\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_generic(r3, &(0x7f0000001540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x28040100}, 0xc, &(0x7f0000001500)={&(0x7f0000000340)={0x11b4, 0x3c, 0x100, 0x70bd2d, 0x25dfdbfe, {0x1b}, [@generic="30f379d0fbc257c25ff293ee80c28eae5632ab2549af51cc0a4ef409a703b09c446a24b3963a131f81f594c80bb43e4ddfb88858aeb11dfcfe3aaff49379240f4e4feb17384dfbcb5e7d9a3bb2d3690ba132e4db4841bfb4d362b86d2a0ce3906761d06554b93de9667496486a6cb23708d9568cf9b712f696eeb5db7b9a92557191923a1d1ee908c2a22669", @nested={0x10fc, 0x3b, [@typed={0x8, 0x81, @pid=r4}, @generic="31fd1455d807535dee269308766eb19fa7e35bd8600d3750bbb7ea247760cc87be94bfd56e616d7b62c6fdda4aee3fa41a370120ec77f4947cbf24a3abb0abb9418bdcbfa861d4871c808f80bf85d06933477eda4fb71bf571f39aa331e2277af098c957e5d1f81f1fc3fdb4e6a6df5a97e03eae48e9d79f9cdcad1ff667bb051e68ff293402a35c990a101379f25aa23b282cc3f4d3cf33119734476ade9f2fe3b008465f6133e890c564", @generic="2118756dce9bbd8706e4f9253217b7e19eb8b49d54cdfad7f4b1bd9fb10b9f2b0aa01bdcc5fe159b50bdd13e7c24b5db289b39fd063f5c6e8b6995f24c13270805f4719e", @generic="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"]}, @typed={0x18, 0x4b, @str=':)mime_type$user\x00'}]}, 0x11b4}}, 0x2000) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f00000001c0)={0x2f, 0x40, 0x1, 'queue1\x00', 0x3}) accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001e000097f9"], 0xdf}}, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000040)={{}, {0x10}, [], {}, [], {0x8}}, 0xd4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000180)='system.posix_acl_default\x00', 0x19, 0xd54bd0b21656d522) 00:43:16 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xf9, 0x70, 0x1c, 0x8, 0xbda, 0x818c, 0x298f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1e, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{0x4, 0xc01, 0x100, 0x9}, 'syz1\x00', 0x46}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) [ 370.062257][ T836] usb 3-1: config 0 has an invalid interface number: 48 but max is 0 [ 370.070568][ T836] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 370.081334][ T836] usb 3-1: config 0 has no interface number 0 [ 370.087667][ T836] usb 3-1: config 0 interface 48 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 370.098836][ T836] usb 3-1: New USB device found, idVendor=6993, idProduct=3001, bcdDevice=bf.5b [ 370.108069][ T836] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.139650][ T836] usb 3-1: config 0 descriptor?? 00:43:16 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x20000000000501e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x2761, 0x0) 00:43:16 executing program 4: r0 = io_uring_setup(0x4e9, &(0x7f0000000000)={0x0, 0x0, 0xe, 0x1, 0x135}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x920f63b337363c6a, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @empty}, 0x288, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='veth1_to_hsr\x00', 0x6, 0x8, 0x2}) r3 = dup(r1) bind$vsock_stream(r3, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000200)={0x2, 0x6, @stop_pts=0x11f4}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0xc4e5bb3d7a4c8a37, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0, 0x30, r5, 0x10000000) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0xa7000, 0x0) ppoll(&(0x7f0000000480)=[{r7, 0x2280}], 0x1, &(0x7f00000004c0), &(0x7f0000000500)={0x8}, 0x8) r8 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0xff, 0x8c000) accept$inet(r8, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x10) r9 = syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0x7, 0x204020) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r9, 0x40045731, &(0x7f0000000640)=0x2) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r8, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0xb8, r10, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x488}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x493}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x4) r11 = syz_open_dev$mouse(&(0x7f0000000840)='/dev/input/mouse#\x00', 0x4bf, 0x81) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r11, 0xc0305615, &(0x7f0000000880)={0x0, {0x9, 0x3ff}}) ioctl$TUNSETIFINDEX(r11, 0x400454da, &(0x7f00000008c0)) r12 = syz_open_dev$sndpcmc(&(0x7f0000000900)='/dev/snd/pcmC#D#c\x00', 0x9, 0x120000) getsockopt$TIPC_SRC_DROPPABLE(r12, 0x10f, 0x80, &(0x7f0000000940), &(0x7f0000000980)=0x4) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm_plock\x00', 0x4bc600, 0x0) ioctl$USBDEVFS_CONNECTINFO(r13, 0x40085511, &(0x7f0000000a00)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) epoll_create(0x8000) 00:43:16 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bff42010b1134200d9fd0000000109021b0001000000000904ad0001258f0400090503030000000000"], 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8323, 0x0, 0xfffffff8}, 0xc) [ 370.401234][T12290] usb 3-1: USB disconnect, device number 4 [ 370.442204][ T12] usb 4-1: new low-speed USB device number 4 using dummy_hcd 00:43:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000040)={0xe, 0x7, 0x40, 0x5, 0x15, "10f7fd763fd007a168f4d0925a570c887cf3ecca34"}, 0x21) openat$cgroup_ro(r0, &(0x7f0000000100)='\x00\x80\x00\x00\x00\x00\x00\x00\xdc\x00\x00t\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000180)=0x4) readv(r1, &(0x7f00000002c0), 0x3a9) [ 370.793754][T12220] usb 1-1: device descriptor read/64, error -71 [ 370.823331][ T12] usb 4-1: config 0 has an invalid interface number: 30 but max is 0 [ 370.831983][ T12] usb 4-1: config 0 has no interface number 0 00:43:16 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='O\xc6ne\n\xab:B<\x00\xb7%g`s\x00', 0x100) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x4008, 0x0, 0xffffffffffffffe1) [ 370.838217][ T12] usb 4-1: config 0 interface 30 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 370.848417][ T12] usb 4-1: New USB device found, idVendor=0bda, idProduct=818c, bcdDevice=29.8f [ 370.857764][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.895181][T12532] IPVS: ftp: loaded support on port[0] = 21 [ 370.953612][ T12] usb 4-1: config 0 descriptor?? [ 370.996859][ T12] usb 4-1: This Realtek USB WiFi dongle (0x0bda:0x818c) is untested! [ 371.005152][ T12] usb 4-1: Please report results to Jes.Sorensen@gmail.com [ 371.103891][T12532] chnl_net:caif_netlink_parms(): no params data found [ 371.169202][T12532] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.172753][T12220] usb 1-1: Using ep0 maxpacket: 16 [ 371.176490][T12532] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.190318][T12532] device bridge_slave_0 entered promiscuous mode [ 371.202960][T12290] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 371.219611][T12532] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.227053][T12532] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.236245][T12532] device bridge_slave_1 entered promiscuous mode [ 371.275438][T12532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.285240][ T12] usb 4-1: Unsupported USB TX end-points [ 371.291274][ T12] usb 4-1: Fatal - failed to identify chip [ 371.292431][T12220] usb 1-1: config 0 has an invalid interface number: 173 but max is 0 [ 371.297675][ T12] rtl8xxxu: probe of 4-1:0.30 failed with error -524 [ 371.305602][T12220] usb 1-1: config 0 has no interface number 0 [ 371.318439][T12220] usb 1-1: config 0 interface 173 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 371.329657][T12220] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=fd.d9 [ 371.329928][T12532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.338807][T12220] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.358821][T12220] usb 1-1: config 0 descriptor?? [ 371.369848][ T12] usb 4-1: USB disconnect, device number 4 [ 371.422236][T12220] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 371.441080][T12532] team0: Port device team_slave_0 added [ 371.454458][T12532] team0: Port device team_slave_1 added [ 371.489124][T12290] usb 3-1: Using ep0 maxpacket: 8 [ 371.587541][T12532] device hsr_slave_0 entered promiscuous mode [ 371.612576][T12290] usb 3-1: config 0 has an invalid interface number: 48 but max is 0 [ 371.620790][T12290] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 371.631137][T12290] usb 3-1: config 0 has no interface number 0 [ 371.637413][T12290] usb 3-1: config 0 interface 48 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 371.648537][T12290] usb 3-1: New USB device found, idVendor=6993, idProduct=3001, bcdDevice=bf.5b [ 371.657798][T12290] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.673417][T12532] device hsr_slave_1 entered promiscuous mode [ 371.681031][T12290] usb 3-1: config 0 descriptor?? [ 371.713300][T12532] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.732629][ T38] usb 1-1: Failed to submit usb control message: -71 [ 371.739511][ T38] usb 1-1: unable to send the bmi data to the device: -71 [ 371.746790][ T38] usb 1-1: unable to get target info from device [ 371.753344][ T38] usb 1-1: could not get target info (-71) [ 371.759232][ T38] usb 1-1: could not probe fw (-71) [ 371.765212][T12220] usb 1-1: USB disconnect, device number 8 [ 371.796834][T12532] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.804091][T12532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.811898][T12532] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.819101][T12532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.925260][T12532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.940236][T12290] usb 3-1: USB disconnect, device number 5 [ 371.959011][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 00:43:18 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000be235808fd0b11005fa7000000010902240001000000000904d300026296bd0009050702000000000009058c02000000b07606c27703617643c233f57b3f31f12753bd036ac4e62c94dcd0d00495318bf5052cef6215fd4764bd5599fc8a4eb53a555363b5a147cdfbb4a54b55eff83631d02795fd7ac1761b6b45d8ab500d509b6d22eabd5b7060b6d5d556f035ccc743ae6c73df4ce4e21f45abaa97a98b29245f3a2d6eab2f73630cff27c4baec60a273c70a0eb05d05c1709c52bda1e637134d052bfa4503ed77675e1f1a1ad1a5a24632ae7b70188bb26e208f57dcd6cf9c318748f6b605518d09e057a017934dbcabe35453"], 0x0) [ 371.974161][ T836] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.993389][ T836] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.003251][ T12] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 372.030945][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.077907][T12532] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.098932][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.108943][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.118068][ T836] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.125284][ T836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.181204][T12532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.192285][T12532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.208629][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.218191][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.227308][ T836] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.234531][ T836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.243821][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.254499][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.264579][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.274448][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.284067][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.294011][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.303713][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.312981][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.322800][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.332176][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.352345][T12220] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 372.401394][T12532] 8021q: adding VLAN 0 to HW filter on device batadv0 00:43:18 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) socket(0x19, 0x5, 0x1) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) socket(0x2, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) [ 372.486591][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.493689][T12290] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 372.495768][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.512399][ T12] usb 4-1: config 0 has an invalid interface number: 30 but max is 0 [ 372.520598][ T12] usb 4-1: config 0 has no interface number 0 [ 372.526883][ T12] usb 4-1: config 0 interface 30 altsetting 0 endpoint 0x8F is Bulk; changing to Interrupt [ 372.537060][ T12] usb 4-1: New USB device found, idVendor=0bda, idProduct=818c, bcdDevice=29.8f [ 372.546270][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.594586][T12220] usb 2-1: Using ep0 maxpacket: 8 [ 372.653106][ T12] usb 4-1: config 0 descriptor?? 00:43:18 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000874901000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) rt_sigaction(0x27, &(0x7f0000000400)={&(0x7f0000000380)="c4e27918b66fc5a2d46466450f38285649c4c3b95e38a464657e99c4636d4c010426f0810665566666f047f656512ea5c401596a956e00000064666766400fdb4cc603", {0x6}, 0xc0000002, &(0x7f00000002c0)="8f89e00158dedcbf00800000e3490f0e0f88ff820000c463015fb90880000007c4a2f5de91ba2200000f0d4704f3450fbd73728f49b898b0a8000000"}, 0x0, 0x8, &(0x7f0000000440)) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 372.712547][T12220] usb 2-1: config 0 has an invalid interface number: 211 but max is 0 [ 372.714907][ T12] usb 4-1: This Realtek USB WiFi dongle (0x0bda:0x818c) is untested! [ 372.720837][T12220] usb 2-1: config 0 has no interface number 0 [ 372.729550][ T12] usb 4-1: Please report results to Jes.Sorensen@gmail.com [ 372.735429][T12220] usb 2-1: config 0 interface 211 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 372.752400][T12220] usb 2-1: config 0 interface 211 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 372.762483][T12220] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0011, bcdDevice=a7.5f [ 372.771634][T12220] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.781279][T12290] usb 1-1: Using ep0 maxpacket: 16 [ 372.903041][T12290] usb 1-1: config 0 has an invalid interface number: 173 but max is 0 [ 372.910455][T12562] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 372.911378][T12290] usb 1-1: config 0 has no interface number 0 [ 372.925781][T12290] usb 1-1: config 0 interface 173 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 372.937054][T12290] usb 1-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=fd.d9 [ 372.946334][T12290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.982172][ T12] usb 4-1: Unsupported USB TX end-points [ 372.988067][ T12] usb 4-1: Fatal - failed to identify chip [ 372.995229][ T12] rtl8xxxu: probe of 4-1:0.30 failed with error -524 [ 373.027162][T12568] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 373.038717][T12220] usb 2-1: config 0 descriptor?? [ 373.060505][T12290] usb 1-1: config 0 descriptor?? [ 373.083378][ T12] usb 4-1: USB disconnect, device number 5 [ 373.084176][T12220] kvaser_usb 2-1:0.211: Cannot get software info, error -90 [ 373.097013][T12220] kvaser_usb: probe of 2-1:0.211 failed with error -90 00:43:19 executing program 4: r0 = socket$inet6(0xa, 0x26af9fc7c687db9, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00), 0x1b5, 0x0) r3 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f00000000c0)="4cf3103a9a3f89659c155b9880933a89c2520f30f07095acf58f2ac32c7e8c", 0x1f) [ 373.133639][T12290] usb 1-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 00:43:19 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) mknod(&(0x7f0000000040)='./bus\x00', 0x20, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x64600) read(r0, &(0x7f0000000200)=""/17, 0xfffffd37) [ 373.287026][T12220] usb 2-1: USB disconnect, device number 8 [ 373.316451][ T836] usb 1-1: USB disconnect, device number 9 [ 373.324649][T12374] usb 1-1: Failed to submit usb control message: -71 00:43:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@setneightbl={0x58, 0x43, 0xe0a, 0x70bd29, 0x25dfdbfd, {}, [@NDTA_NAME={0x1c, 0x1, 'ppp0eth1mime_typeGPL\x00'}, @NDTA_PARMS={0x28, 0x6, [@NDTPA_LOCKTIME={0xc, 0xf, 0x5}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x3}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x8}, @NDTPA_QUEUE_LEN={0x8, 0x8, 0x7f}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000000)={r10}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000480)={r10, 0x9, 0x1e, "e23b37b926aeaa2e522810b74a255d6cefb05f6481d02bf5d51bcd729f7f"}, 0x26) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=@deltfilter={0x34, 0x28, 0x421, 0x0, 0x0, {0x0, r6}, [@filter_kind_options=@f_flow={{0xc, 0xe, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 373.331430][T12374] usb 1-1: unable to send the bmi data to the device: -71 [ 373.338778][T12374] usb 1-1: unable to get target info from device [ 373.345349][T12374] usb 1-1: could not get target info (-71) [ 373.351231][T12374] usb 1-1: could not probe fw (-71) 00:43:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x100202, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40400) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="c248d42d7174000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fedbdf250a00000008000600090000003400030014000200697036677265746170300000000000001400020067726530000000000000000000000000080001000300000008000400090000001400020008000b000a00000008000d00010000000800060003000000"], 0x74}, 0x1, 0x0, 0x0, 0x20004403}, 0x10) write$FUSE_INTERRUPT(r2, &(0x7f0000000100)={0x10, 0x0, 0x1}, 0x10) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ppoll(&(0x7f0000000340)=[{r0, 0x1050}], 0x1, 0x0, 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/4096, 0x1000) [ 373.544128][T12586] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 00:43:19 executing program 0: syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r2, r3, 0x3, 0x9}}}, 0x82) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r4, r5, 0x3, 0x9}}}, 0x82) fchown(r1, r2, r5) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x13, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000140)={0x0, 0x5, 0xc, {0xc, 0x0, "798c6b61f90000001000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000040)) 00:43:19 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000026bf0976e59a196d69fafed12fd0efd486d3a8ee3b784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e"], 0x0) syz_usb_control_io(r7, 0x0, 0x0) syz_usb_control_io$hid(r7, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES64=r5], 0x0}, 0x0) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$hid(r8, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x0070'], 0x0}, 0x0) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r9, 0x0, 0x0) syz_usb_control_io$hid(r9, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC], @ANYRES64=r3, @ANYRES32, @ANYRESOCT=r10, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRESDEC=r5, @ANYBLOB="309f3ed959343e26d3ad00e8720988ac9db276f55610a4e7ebcbd5298675ae2ef06b6a7969b6b0e4a05c637362ce84d2ef3d0e4c0d9a272fa4af06a949835178ba8c4808960ccf184b9e1362f5538032f4f85754fa6fcefad1ff7cfda62ccb05538f3bb12197ed540f7e6e5637bc0b4bd94763c82d11ff81514f82d55619408c83fdd4e934104a50d5"], @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r6, @ANYRES64=r7, @ANYRES32=r8]], 0x78) socket$inet(0x2, 0x3, 0x29) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth8_to_hsr\x00', 0xfffffd45) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_DO_IT(r12, 0xab03) 00:43:20 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x65, 0xef, 0x1e, 0x8, 0x856, 0xac29, 0x7501, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x8e, 0x87}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000700)={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "10"}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 373.962947][ T836] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 374.075168][T12220] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 374.212583][T12290] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 374.293824][T12602] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 374.325580][T12220] usb 2-1: Using ep0 maxpacket: 8 [ 374.343102][ T836] usb 1-1: config 0 has an invalid interface number: 242 but max is 0 [ 374.351406][ T836] usb 1-1: config 0 has no interface number 0 [ 374.357730][ T836] usb 1-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 374.367464][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.382521][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:43:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @empty}], 0xa) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x90, 0x2000) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000080)={0x0, @ctrl}) [ 374.391945][ T836] usb 1-1: config 0 descriptor?? [ 374.443900][T12220] usb 2-1: config 0 has an invalid interface number: 211 but max is 0 [ 374.445589][ T836] ir_usb 1-1:0.242: IR Dongle converter detected [ 374.452284][T12220] usb 2-1: config 0 has no interface number 0 [ 374.465050][T12220] usb 2-1: config 0 interface 211 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 374.475110][T12220] usb 2-1: config 0 interface 211 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 374.485239][T12220] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0011, bcdDevice=a7.5f [ 374.494501][T12220] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.551937][T12220] usb 2-1: config 0 descriptor?? [ 374.593937][T12220] kvaser_usb 2-1:0.211: Cannot get software info, error -90 [ 374.601529][T12220] kvaser_usb: probe of 2-1:0.211 failed with error -90 [ 374.622226][T12290] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.633686][T12290] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 374.647286][T12290] usb 3-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 374.655136][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 374.656531][T12290] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.674722][T12290] usb 3-1: config 0 descriptor?? [ 374.693366][ T836] usb 1-1: IRDA class descriptor not found, device not bound [ 374.707019][ T836] usb 1-1: USB disconnect, device number 10 00:43:20 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x20000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000080)={{0x3b, 0x8, 0x5f, 0x80, 0x5, 0x81}, 0x0, 0x8000, 0x3, 0x800, 0x7, "88e2b2ed620a3a41c5af3e7490460c6b54048f4674dc2e6b3c4cb67caad7e4ec606c096d398ba9dbee7d376a270784855518153e1f40a7988aef5703f28e5d5bd62a4657e224d70093203186c928c001f6aacdf670c4aa07c750b8934b6cf2aa971cddf7dfe1cb4acde3177ca36041a1d92a258f9853cc45adf67f691c4935e8"}) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) accept4(r1, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000140)=0x3e0, 0x80000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r2, 0x0, 0x1, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r4, 0x5606, 0x7fffffff) sendto$inet(r2, &(0x7f00003cef9f), 0x8, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x45) [ 374.796467][T12220] usb 2-1: USB disconnect, device number 9 [ 374.813754][ T12] usb 5-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=75.01 [ 374.823111][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.834587][ T12] usb 5-1: config 0 descriptor?? 00:43:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000500ac14142603000e00050000000000812fa80006000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/128, 0x80}, {&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/146, 0x92}], 0x3, &(0x7f0000000640)=[{&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f00000004c0)=""/27, 0x1b}, {&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f00000005c0)=""/69, 0x45}], 0x4, 0x0) 00:43:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x2, 0x0) [ 375.123997][T12617] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 375.132513][T12617] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 375.153489][T12290] wacom 0003:056A:78E5.0004: unknown main item tag 0x0 [ 375.155063][T12617] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 375.160717][T12290] wacom 0003:056A:78E5.0004: unknown main item tag 0x0 [ 375.168831][T12617] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 375.175924][T12290] wacom 0003:056A:78E5.0004: unknown main item tag 0x0 [ 375.190953][T12290] wacom 0003:056A:78E5.0004: unknown main item tag 0x0 [ 375.198691][T12290] wacom 0003:056A:78E5.0004: unknown main item tag 0x0 [ 375.206765][T12290] wacom 0003:056A:78E5.0004: unknown main item tag 0x0 [ 375.214453][T12290] wacom 0003:056A:78E5.0004: Unknown device_type for 'HID 056a:78e5'. Ignoring. 00:43:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_snmp6\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r2, 0x8000000) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast1}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x2e3, 0x84, 0x2}], 0x10}, 0xd000) 00:43:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9ae0a480e1814000000e8bd00fb120009000e00010040000000050005001204", 0x2e}], 0x1}, 0x0) [ 375.389199][T12290] usb 3-1: USB disconnect, device number 6 [ 375.492347][ T836] usb 1-1: new high-speed USB device number 11 using dummy_hcd 00:43:21 executing program 3: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', &(0x7f0000000080)='lo]em0.\x00', 0x8, 0x2) syz_emit_ethernet(0x76, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100403afffe8006437f050dff00000003000088ffff020000000000000000000000000001860090780007000060c5961e0000000018010200000000001803000001ff05000000000000000000000000000118010000000000001801000103000000"], 0x0) 00:43:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46a, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x20, {[@main=@item_012={0x2, 0x0, 0x0, "0001"}, @local=@item_012={0x2, 0x2, 0x0, "95e4"}, @main=@item_4={0x3, 0x0, 0x0, "0000e4b9"}, @global=@item_4={0x3, 0x1, 0x0, "007d8bc3"}, @local=@item_4={0x3, 0x2, 0x0, "bbfbb044"}, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_012={0x0, 0x2, 0x4}, @local=@item_4={0x3, 0x2, 0x0, "49a2a234"}]}}, 0x0}, 0x0) [ 375.582614][ T12] mos7840 5-1:0.0: required endpoints missing [ 375.617816][ T12] usb 5-1: USB disconnect, device number 2 00:43:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r4, 0x2}, &(0x7f0000000040)=0x8) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x210880, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r5, 0x9, 0x30}, 0xc) [ 375.902394][ T836] usb 1-1: config 0 has an invalid interface number: 242 but max is 0 [ 375.910877][ T836] usb 1-1: config 0 has no interface number 0 [ 375.917427][ T836] usb 1-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 375.926575][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.950394][ T836] usb 1-1: config 0 descriptor?? [ 375.972396][T12290] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 375.997642][ T836] ir_usb 1-1:0.242: IR Dongle converter detected [ 376.162501][ T12] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 376.214187][T12290] usb 2-1: Using ep0 maxpacket: 16 [ 376.232219][ T836] usb 1-1: IRDA class descriptor not found, device not bound [ 376.256748][ T836] usb 1-1: USB disconnect, device number 11 [ 376.332170][T12177] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 376.332678][T12290] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.350937][T12290] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 376.364113][T12290] usb 2-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 376.373328][T12290] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.386499][T12290] usb 2-1: config 0 descriptor?? [ 376.562532][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.573686][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 376.587481][ T12] usb 3-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 376.596650][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.605649][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 376.612398][ T12] usb 3-1: config 0 descriptor?? [ 376.726588][T12177] usb 5-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=75.01 [ 376.735854][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.748617][T12177] usb 5-1: config 0 descriptor?? 00:43:23 executing program 0: r0 = socket(0x8, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2e, &(0x7f0000000000), 0x20a1562f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = shmget(0x2, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) r3 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'rose0\x00', r4}) shmctl$IPC_RMID(r2, 0x0) r5 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r8, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, @in={0x2, 0x4e22, @rand_addr=0xe6c}], 0x3c) r9 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r9, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$sock_inet_SIOCSIFBRDADDR(r9, 0x891a, &(0x7f00000013c0)={'bcsh0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}) r10 = socket(0x10, 0x3, 0x9) recvmmsg(r10, &(0x7f0000001600)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000080)=""/36, 0x24}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/8, 0x8}, {&(0x7f0000001380)=""/1, 0x1}, {&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000001400)=""/166, 0xa6}, {&(0x7f00000014c0)=""/70, 0x46}], 0x7, &(0x7f00000015c0)=""/49, 0x31}}], 0x1, 0x20, &(0x7f0000001640)={0x77359400}) ioctl$sock_SIOCBRDELBR(r8, 0x89a1, &(0x7f00000001c0)='nr0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xc6) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0xfffffffffffffe55) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x40000) 00:43:23 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) prctl$PR_SET_FPEMU(0xa, 0x180f9246bf2b8028) socket$inet6(0xa, 0x802, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = clone3(&(0x7f00000001c0)={0x10100, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000180), 0x17, 0x0, &(0x7f0000000300)=""/70, 0x46, &(0x7f0000000380)=""/201}, 0x40) fcntl$setown(r0, 0x8, r1) clone(0x95ed5ebad6bd5cb2, 0x0, &(0x7f0000000480), &(0x7f0000000280), &(0x7f0000000000)="636312c97caa8c06c58cebb057a7424d7c2493fdac0023adf1ad1f20759d4472dd36d7eb60c5") pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 377.032531][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 377.038825][ T12] usbhid: probe of 3-1:0.0 failed with error -71 00:43:23 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb", 0xf2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r8 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r8, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r9 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x400, 0x0) r10 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r10, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r11 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r11, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r12 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r12, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000380)={0x10000, 0x8000, 0x9, 0x0, 0x0, [{r4, 0x0, 0x9}, {r5}, {r6, 0x0, 0x7fff}, {r7, 0x0, 0x8001}, {r8, 0x0, 0x5}, {r9}, {r10, 0x0, 0x2}, {r11, 0x0, 0x100000001}, {r12, 0x0, 0x2000000}]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x7006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r14, 0x4080aea1, &(0x7f0000000280)=""/255) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.088303][ T12] usb 3-1: USB disconnect, device number 7 [ 377.123988][T12290] usbhid 2-1:0.0: can't add hid device: -71 [ 377.130283][T12290] usbhid: probe of 2-1:0.0 failed with error -71 00:43:23 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080)=0x3e1, 0x100000001, 0x6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000600)={0x6, 0x0, [], {0xa83bfb0d5d0d4931, @reserved}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 00:43:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "be6d808a298f54b1", "6b48c3745d68a39ef2f1bc981db40459", "334799b3", "96e41bfd33051c7b"}, 0x28) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0xffffffff, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) [ 377.196325][T12290] usb 2-1: USB disconnect, device number 10 [ 377.213086][T12177] mos7840 5-1:0.0: required endpoints missing [ 377.242598][T12177] usb 5-1: USB disconnect, device number 3 00:43:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x105080, 0x0) ioctl$HIDIOCSFLAG(r5, 0x4004480f, &(0x7f0000000300)=0x1) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000004c0)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0x9, 0x6, 0x983, 0x1581, 0xfffffffffffffff7, 0xff, 0x1, 0x2a92, 0x5, 0x8, r7, r8, 0x3, 0x9}}}, 0x82) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x46, &(0x7f0000000600)={&(0x7f0000000380)=@flushpolicy={0xfffffffffffffce5, 0x1d, 0x300, 0x70bd29, 0x25dfdbff, "", [@algo_aead={0x0, 0x12, {{'morus1280-generic\x00'}, 0x0, 0xc0, "a04e18a6b7e8162382cc5ec529b794e639152c4f70b31792f05cc12290d2a69479951220c514d3620dff31af9ea90c51fc835aa24a35308fb61fed680edcafbe08eda128e04f83dda4ab78e1a88fa4dbcba2e92338d91d0de8371c256b3c55ed4d8c791fb466c982613f2394aed5ec19c65ec70321425fc6c93dc4f44cf4e1de2a9d5f3cef3459265789bf7570211f5c9b4530399ae2f80af9888f0ba20cda3af79078ae720a8cdb2d743230185e9e96545db2262915e733b2a9b3f183ff0c35fae975d63845200cbc723ccb06cf94a77981409d0ed3be551a842979159cc57b9d"}}, @replay_thresh={0x0, 0xb, 0x1}, @replay_thresh={0x0, 0xb, 0x9c5}]}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r10, 0x112, 0xa, &(0x7f0000000000)=0x80, &(0x7f0000000040)=0x4) r11 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockname$unix(r13, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) ioctl$sock_SIOCBRDELBR(r11, 0x89a1, &(0x7f00000000c0)='veth0_to_bond\x00') 00:43:23 executing program 2: ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = dup(r0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000073b6f010cd0ca31053f400000001090252000100000000090400000077eacb00"], 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000000, 0x80000) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000100)={0x1, [0x0]}) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09f6643068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39601a84608258e1f5132f1b2c62626161e749a2dacc4a070000001d677818feb3116565ca6f00"/282], 0x0) syz_usb_control_io$printer(r4, &(0x7f0000000000)={0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000810000007c00bbf5766990113cf2d2b243ba50706eaf555c9189d7ebe07567ac0d5e0ba4968976ff071fabb9379316d72e4b5e5b35401900ca12c1064fc796620d766852a7707ca1ec77a31ffbe49b254ee967450894bcc2b71e8e5ddbedb915042ced3828121ed18d4570c6c86baa6615fbae180fe2fe5ac9e1823f60b6107ab107c2"], 0x0}, 0x0) syz_usb_control_io$printer(r4, 0x0, &(0x7f0000000380)={0x34, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000080)={r7}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) [ 377.691921][T12670] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.753667][T12674] batman_adv: batadv0: Adding interface: veth3 [ 377.759936][T12674] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.786101][T12674] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 377.807541][T12674] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x70, 0x24, 0xf01, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_RATE={0x8}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x70}}, 0x0) [ 377.887520][T12177] usb 2-1: new high-speed USB device number 11 using dummy_hcd 00:43:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_names='bridge0\x00'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_type(r6, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r8, 0x80044324, &(0x7f00000001c0)=0x1) r9 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r9, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000080)={0x5, 0x6, 0x2}) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0xfffffffffffffdf0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 378.017852][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd 00:43:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='-\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r3, 0xa1, 0xa}, 0x0, &(0x7f0000000180)="3baa5f531051e85bd038cf7227f52b4ea0db055d6bde05ceb7dfd97d92eef741cd441a3dcad89e32541d2e7658c2ea2d7192159abfec6ff202998c1a32d08a05576f514512117a0eafd6015554f009ef7383c65332cb7e1e34926095188830e05d6cf03564724cf2fbf0c3c455cf410dc565f1e374c865147fb060087ac43f9382479b5913b31ef9f6bf591174a7dc0da259d140f4327c9a42b688e36952b4bebe", &(0x7f0000000240)=""/10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r4, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r4, &(0x7f0000000980)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="8a75c9f2364aca80fa7c6e030207b051506b33445acf995b193c432c3e4aa772f39ecaadeef86ca9225f8f60d95bd0c7044b43ca1360a49560f6446963c600a7dd722c9eb498d7fa81e2217ff0bf3d64ec8f78a75267471202a6478ae7e21d06da09394a5bc2dd6313645841f7cabfbc240ad89af5abfe6f0a4d1fc51fa5eef57e7861425920dd3335c249cf157a415ffd6aa4e9a5f31e768d464d3e432fd431e1f5c835a3ff98e5211c28"], 0xe8) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0x277) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 378.172289][T12177] usb 2-1: Using ep0 maxpacket: 16 [ 378.283638][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 378.304003][T12177] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.315227][T12177] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 378.329089][T12177] usb 2-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 378.338335][T12177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.418459][T12177] usb 2-1: config 0 descriptor?? [ 378.462503][ T12] usb 3-1: config index 0 descriptor too short (expected 82, got 18) [ 378.470812][ T12] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 378.480283][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.534835][ T12] usb 3-1: config 0 descriptor?? 00:43:24 executing program 4: syz_usb_connect(0x1, 0x11e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd9, 0x54, 0x0, 0x40, 0x411, 0x1ee, 0xf388, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x4a, 0xef, 0x54, 0x0, [], [{{0x9, 0x5, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x3}}, {}]}}]}}]}}, 0x0) 00:43:24 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="08000a053d0bcfe87b0071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc0801, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x60, 0x8, 0x400, 0x40, 0x81, 0x9, &(0x7f0000000200)="cfddb2927c0fa525caf4dd225b5f8cb6bd68d5a63ed6f4c774c950db98fb495cb0d9bd8f92709f0e990aebee4fb3af8b8158c69ff26f84afbea24706dec57afe68df22f8ea973e11a9e3e1431fcd528177312e0feab38e2f49474fe84013fe96bad0a675403229291c95fc0ad603f1e2d2127f9aaaf6320198b009d9cd911d4665"}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xa8000, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f00000001c0)=0x80000000) 00:43:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="77f244aac029e2444c76d6"], 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) bind$can_raw(0xffffffffffffffff, &(0x7f0000000280)={0x1d, r6}, 0x10) [ 378.832551][T12177] usbhid 2-1:0.0: can't add hid device: -71 [ 378.838778][T12177] usbhid: probe of 2-1:0.0 failed with error -71 [ 378.875154][T12177] usb 2-1: USB disconnect, device number 11 00:43:25 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYPTR, @ANYBLOB="00000000000000000300000008000100627066000c00022108000600e4943ef1f353aee3c0783f01796bc0e2c95425c2e04ced2e9ea9bdcb35c26608a7214708938428d8a414d82b0b700e5c84009609", @ANYRES32], 0x4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:43:25 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x4001) sendmsg$unix(r0, &(0x7f0000002140)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f00000000c0)="0d9b3e37a7dc7ac50c9f5d1aea82fb872b0fcc1599df98acb597cf0dd48e9ea4a47f2e56c4d79328faa547291da00f6cd02582c0b82ff7c92d0e39f14c220cfc1f260b38c45d7e1aefcfeee3d7bc71764a65138e0e40887f1ab9a17e03781da7d0f1d3b3ba7280676d7791699e89620121601b45ac20d07c0c1f933a78002bb3bdea0e2aebf02da7a398edec2d22a5c4cef606403c46ae61fb5003a6ea07a8afe0dc316f994129167424668371e3b9ec426af0b686b6122c7a958bae9fe232f373c758ec00478321555a156dd32a76d9bbec7a5c9f239fad04384b6bae8c571bdf38503ee04d45a2819b75623126decb463f5ee27358c0b382d0e8a369214ae4fae3e43d107e48153c4b01312192a28fb77b5d5d3066c1b3412882cee75401a788005024b10caa8653382ccb098d1a44833f628ccb5e07ed4888706342a642bed327b3dd73bd7f9fd2c1dca61c66dcf22dab2d116aca34c74b2753909625a9e90beaa045644533d1e81f14ba8503f2afbd5ae112a6f85510ab3813884c68385cbda15a0e527f4273a4ae2b4503882b589db01a6cfcd81d110fc0ae73575b5b160753e81cca79f938519f7a92957f6c0f19a90abf6ac7be737063582259ca3a715650dcf716f82e337544a734afb9e44e049e63adba9da4e340f88bb755071c4041716d0c911408b86271d542a7b234e120532d357faeb20bc4c585c07657701c72211a073cbd20b3bf8b5bd412adbbdd5ba44ebd3e1b50ae33cc6f985ee41f181103e36c4074f35aa742f46f83058d8ffe3b5f33e8fa2a31d92e78a12b8315cc798c02dd7928b3205593f28984f3132a5db576af3254987049e76b0ab67f7de98e6be3d4eee58f4067a8423e1391add5f9d7ff3a24fcf2e868b72de84823a8972eebb1a6ea39204fb5f26230285cd509824061133e4a497082dea0776710844a7fa9e9deca7bf30de0fda38530c9d1a57c1ae2f65c53f813f1f31e7d0bb3273c00ec5cc532eb2e2cea01ccf6acbccb5cd171958817e7743b53097e2035db6ca13913c84f9de845487c2de4b8dafbcbea3648b1a9533f7603096617bf4a4f6115be52c2c777a8c526302a48f6a33043b28762d7a0bd4fea9b484a39fab744a12fa4b3904e04c13ca609493943c2d5bedb048b60838fdf21f893f2aea3fbda206cc74f7940812e9dabcd4f91aac8094e5b0bd86f763539dc36f13e375cabced70d0d41f3862e7b6ad5bc4b198c9d580e3465ebc9133baf99d069e9772992143936d549fcb146ce8346219483367662682bd690787d04f12669d82556a4d66b1aa830361dd4d1bdea1b315f84bdde4402b2f6acba54a8fe433e35338d3aabd9b2dd901c60463c8f24e13306ada480fe62e497e2ff02bd87fbda64fd89185fe51989fd2c7fe8075a5b18ea7f4e82a8603309525380c528bbf954092ba13c143511d33e1e647c224d77c8a383f9ad3fb65e7bbfc8112d8e351c358a894da2c1dea19a036359ee99eb8360dff07fe9b39b93a6cd07604aeca9a57d9e94018f4ade15004c7298f197989884696835555530bc41c0f484f9ee33396271520f07013825c07d26e0ac3456ed9bc14c13490a66ac32b25cff32a17f299da22ce37771bd711f38495709872e0a41135e58fa2e1fa33871357de5ac70005d749936afb98b2fe2b8d96ef1a5b8117cfdcbafda97ea95775ea7e55029692e34039c6a3b3c5c2e901ed981a939383faae77771a1cc59aeacb4905684422f788c9960eff6c8289591cf4888e93cded7b1cdc62eb27534ee9bca5f3fbe3351caddf68af6b6932dabb2b33b314a411bc8d952adb0d105e6db8ded2015c1cf1b6169bbc201046166f35f671b8d4419bd610736577ff95f8d3b730c99eb71d60d27d7695e10b4c4203dccb99656fe3331f222ab834ddb8b16c94b48fe1cec310e9ca1eb812880a5b7467a9383bbfca2b45a698db949b33845ebac2355c79dfc1ef236e6fb47ca8eab9650e642aa04f3de2532e7dc6fa54c2f9876ab98cce7e8a9279d34c10154d44f8c6b87eb75fe13491ccdac0643ffb808e73bbb274fa42b82ef03bb34275aa96ff7a3b9512d14cb933feb7f1c2907944b90947be7edbc58d309a8945ea104b5058f83f6b0419d53c6769a211d96655930546b2248c58cda6348afd6236a041d8fdd1fd1e834107c1d6cfb3c7b47d5fb95dfa25f6d8fda498459fd0de0e75caab8c36caa4d665251f4fd947068668102c34a8a41671e4bcc1497c604c070dfdf7817389f8b81f3cb31261156b7e1b815f72a8f203a5c7fb92c86fb4d4cc061119ce9076aad7a3e39a9d64025e42e673604320542a5b14a31bee9e5f3da5c0a92dae0ef107c4360897f7ed12665e4fa6622516358468d97ad995bc4c7e86bba83612fe5e8438a6480802d90056a17578491904c600ce564324cac8d1fbc0e4537dec964629bd383fb181eb14fce7e31c156a2aaffb884ce94f531e11762939bc5056bc8ddd3f174eb63141d06ec58cf24593e01b87395ed0e5323eb3358cc50f188120c45903a6b45ece0457a86fe02eeb3063bc6b7385d7aaa517098a6b783312926fd7ce017c913882e40757e81b3b5596578fc01d2a982ca8196f55f5e2eaa97541ad3c9505b2aa4c5648c3273e513cd13e198de4ab444950e1d9b4d6e74e6c1aaddcb52849d9a8205d9a8fd1dc648ed2ad627806e4a5a9a13910326e88fce29649a21d0eaca0793c5203c72d4bb97cd4dec88fbee196eb057e730361aa81ba3ee0bf9af44c1c99fbb064714c4f7d04dad78e3042fbb721d2218122eeabd0ecb0b24d01b0887188db63947696f468b238becba2939d0a1ed4e04ac96980cdc57a688ecaabc77acb92819bd8608dfca5d7b1661aabbda1e120049df08412d1fb0c4c6ed2e72a9372a20cff177578559d8c4ce34943565ee34ef9b7aa2e1a871e656bf8df3cb04f1b996d18cc1ae4bcfc1bda2e5699d6f9c1c30c29f168337b945dd5b293e9e266ff864a3b38cc4b85ffe03766398562bbe72549c88f7379074f0ede4c9ccefc6d2b1914b99e322690ac564094b5a2ccd21f37f13b9905ac87f0c59d4248ed3bf3e572f83fa69a8eb5319b4a501401bb6df9e59cae0ac52b333ae06ed7809eeb94b95c1ad9f11ef30a045320f45552efeed509a08520876d593b95418265e436965495d47fd409520c241d04dc981663a460172a913a47302206b129b69fd8ac24f20bf746a9091fe2e2ebbffce7a426a11087def0129418b41fa43645aeb0f3b5b4ba306b3f75fc5bfb0fd24d2d292a5f5e3b8408bffbd8f63223d26690818307e0ce53f69f9d3a2fe1390567811c25ff9239aad331f5c73513a8a9b76d7de88d3b13a37aff8e6a790f84695cfbf2cac7993e398fb80dcb641710b49079d049b189eb8cf2286fa26447b2cb39c022a6971232129f25167549330c3e0ea622440564f34f5923b440f21e48556d6f7385589bfee25e259985383a833876f529b455ba503e6fd5491658147909eccc2be334f59b35dfb0e86d5f14b22fd61c9f2c880f329430670cebfc2be907c9994a89d0478da606ee5d0644a26dbf21eb44c6dcd0b21ae1ce85f0bcf6e579a975717f973a707efab8439aca21d39b4ae133b0b09cc0fc503c52011d8ee73266889a781587d64b5349db46e91cad4ce40db59aa32ac1c00a9fb4649b3ef0ef750a2d8ba1ecc1191d50206b0faa59b7d0035896f19213c58333bff27d1cd51eb4531b1fd9bd4fb193ff025055854be33c4426864d79a62d40f5305358e053f3fde3d03f2d0073a3371032e6b0d9a3bb9a767061b2207f5adeba19d361651d3a94a87d2c15c8612d30b1572fe55ff40ae95741da84eee62a2b1a711f751871f961fc67e59b8af418bde35e506566e2c5a6bbb8890e4e0a54d401d77909a55546e588e9714bc0006e2d460384dcb1b93b50b6c54e6f533fcd4ca16d0247dfeccdd323a6b2b0c27d6025b6e9c93bad55bd0a48510628f3454a7019ab5daf2d42d7e0adc11295ba4d462ce7a9ab4cb2d079984acf20ccab6c561f6cabe77b062189e4fa615a0aca45630a41dfd66b4c68a77f5db6528dadd417b22670135deb5a46af8429f9a7897103d8174c740221431abd7546d0c483edaae109fb6e4b65578910656e75e488fdaeed4cde36957cc2ca947f66d81ffb547a32c44a62d7f9ef0b3ca6ac7ff3fbdb428cd4814ee70a0ec49802910a57296bdc2cbf1bc02f69b940f6ec121973b31865e228d5d52695dd02734246196f8707e6412d85b29818222c85c9524f9b4050a989ea7720bc05e363fd07cceed64f1f5981e18705a31517269ac43c2dea5e358de2d636954ccb0853b30cd7fc6d00f0dd356ecd41eda4b74279262b860bc42924fb5876fa62515d28e48fda5911c85e8dbd29c395d725baaa02e2c4af685a5163347c72e089d8b5436529b13e3acce5372190429cdd50c6121ce0cd4d8cfe2cdec005c13a353186a537d344ea966875d1403a286a02f963b9a347ed6c58aadf30f4cc50e48af8b24b96c6000190b658f84e91a16965866c47c4b20b08c4d10471ca632f5a1d21b1bf1e953d9e1207b15e764cc6fe6bbc18c317a3126ab796eb0fdb3f1f71456b4cf5952d625f9319e0695b127c3ec57a99dae643716319e32a3f068414469c3bc3bca3063b14700a9b3f5393bdd885c930781c7a23d2b7476c400ad9016c55972ff07decaeb10cc08860a863f5bbbdbeb47a501ae273875129bec083bf22b8c07a5e0e31af39d41628fd26d2d170afc7a832a1de01162912268bc3b0be905780510b50d83133f2a817ae14918ebab0769698670bdc6200a82d0aee1b697e3a331dc05a7df6f630d238acf86b5360678809774308f5daa4d3be92b8e9e5651ce3630bf46278aa17c4f0feada0a3cbeaac729735f8100adbe619534a1e781cb5de3ddb957b1488a698f8c6983a867d4567785143489ee527831b9975c2c0d92faed6c6386e73e6fea541cc09d6ad6ae6acf46d6af39356d890c8cda6395911bb98453e4a4d1b816e7e5d6d0350f6ec307b4700634f862f005b4d2803e4e2a4e2948dd87aad748b0c2323990f26a920d61ee826ec8006127415266a897e491c518ab127cca634420a8f476adc4646574aeafcf02750813a8a34bfa2e79e038d86833b953a6ebce755387bb86d4ac661b56eb6fbdf8cf62b8238360a844b36cb85c8ca59954f084972f1856279ab6d4722f17586f68603f2ba69f733f57f65c5b1b4a0fe071d520792f3516bbc7c7fbc9ad78d75eec901e1047928257b10912d94afefe7c0f7364ac7b11d4af38cab456d7be05acc62c89176d377b8dc5974bbaedc1ca0348823254d9d545bc39e3cc3c283688a1e25dadc81ddd646885abb285398e88b236b05240d2199076f5792ce9817d009f05555e06262e027c022ab040df22a6595a0ed9836c1a9c374cad34e610b67a57b9d183c21e722fec81ea7fe9c23147d444eef992c548e818d05bd0e96eb55a76b3e095e2534ce4dfee09cd2930ea7aff65274f1452564134695768956c6fb480f6e41642ec18886916eb71bf8e56f24d87e4df2ec1a98de6e79f6e48a3a432a7477c28faa9cb045f638de16179d4f83b895cfd818e3571e16d6e0059d59e752cc18237b29c97f152c7b1cc74cfbd2de4e2ffd04991c174cc6f9cb41943b3856e3ad6936f2f4cbfb665cfae5887b4c3ac8b358f963bf7060242fb9dc33b8435fa92a52c8090c200d35a90359a7358f5cfc96dfe29172cc73f73c1695c4d6302e834375d11a1684d325e764489cc5e3658", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="e0f463a8c25b75e5ac0e2fda17ad", 0xe}], 0x3, 0x0, 0x0, 0x8000}, 0x4010) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002180)={0x0, 0x2}, &(0x7f00000021c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002200)={r1, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000022c0)=0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002340)={'veth0\x00', &(0x7f0000002300)=@ethtool_channels={0x7b, 0x9d, 0xfffffff9, 0x200, 0x7, 0x5, 0x3, 0x8, 0xffff}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002380)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000023c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x4, 0x3f}, &(0x7f0000002480)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000024c0)={r3, 0xbc, "f703faed6eac6902245b5706f4efd41fb518e7a0d60b5f9ae9da1f477d6b218d41fed70befe933c3839c31a1c2403c1e83f72b520c6f0849d108e0425fa85dca324e529ce46dc7d656cac79cee9966398fc190997255a7db31d6b43041e0463e18ba608abc3ab6b7b86559778ee8f790c0e49a928135c44dd08ef0c986f76a4aa1f48bb03e8353ae74aa4114aa84f353ce4c554646aeec9b1318ade99078f5fa66029adcc12564e4350ca05fbc3bc5337901e0022f6246800d68b974"}, &(0x7f00000025c0)=0xc4) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x4) pipe(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESETEP(r4, 0x80045503, &(0x7f0000002640)={0xb}) r5 = syz_open_dev$amidi(&(0x7f0000002680)='/dev/amidi#\x00', 0x7f, 0x20201) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) r6 = request_key(&(0x7f00000026c0)='logon\x00', &(0x7f0000002700)={'syz', 0x2}, &(0x7f0000002740)='\x00', 0xfffffffffffffffb) keyctl$revoke(0x3, r6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000002780)="ded6bc5eebf9aa948d70d9b53d8d5193", 0x10) fcntl$setstatus(r4, 0x4, 0xc1fd18bfa780491e) r7 = openat(0xffffffffffffffff, &(0x7f00000027c0)='./file0\x00', 0x0, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000002800)={0xffffffffffffffff}, 0x2f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000002880)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x2, @empty, 0xe3f}, r8}}, 0x30) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r9, 0x1, 0x14, &(0x7f00000028c0), &(0x7f0000002900)=0x10) r10 = syz_open_dev$media(&(0x7f0000002940)='/dev/media#\x00', 0x80000000, 0x125001) fcntl$setlease(r10, 0x400, 0x0) r11 = syz_open_dev$radio(&(0x7f0000002980)='/dev/radio#\x00', 0x0, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r11, 0x10f, 0x84, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000002a40)={0xe7a, 0x14, 0xd883}, 0xc) socketpair(0x2, 0x2, 0x4, &(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r12, 0x0, 0x23, &(0x7f0000002ac0)={@multicast1, @initdev}, &(0x7f0000002b00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@initdev, @in6}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000002c40)=0xe8) [ 379.032029][T12290] usb 5-1: new low-speed USB device number 4 using dummy_hcd 00:43:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x419, 0x1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xab}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x5) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0040, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r3}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x1, 0x61, "cae4dfe210583e3daa1f9a9ceef8ac2b4aadd851abee1c1db6f11aff6a18f9094bc7dd42c129afa1106c6c7691d9f1a1046a9f3a164bd6c24bf3bdd31c6d29c54128ccfc1e22d08e104a0228ee0ef0cf5905df79d286132746ff16669b145b7315"}, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0xab}}, &(0x7f0000000b40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) 00:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000100005050000000000000000008200004cece3d02e80161f14ce55bac430cfe443df836d941e8f85c8b9f8ac3c2948bc8166a4080d0c73a84ac0ad192b99303307ca18afb44f7e532e48f9a6d3642ebeeefb3acda5a8aca6dca24696885e132d55ef91f1a825ba872d2aea04e15957915a06066247c355094a20798f2c", @ANYRES32=0x0, @ANYBLOB="0000000000000000000019000000050049a4f0c2ec0e572139a80e542a68972100000600040000000000010001800000000005006c0afd713b3b18d87ee1f678418c8f3dc9fc0600080000000000050049200b0f0359b6cfd4c8e71d3f8832c400000500ee14bdcfd2f96ef1a7fa363af8a9d632"], 0x284}}, 0x0) 00:43:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2001b00a007040000c9710c3f54f7184c00"/30], 0x0) socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xca8d5633bd6ef785) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 379.272394][T12290] usb 5-1: Invalid ep0 maxpacket: 64 [ 379.293436][T12719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.422410][T12290] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 379.572007][T12220] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 379.663771][T12290] usb 5-1: Invalid ep0 maxpacket: 64 [ 379.669179][T12726] IPVS: ftp: loaded support on port[0] = 21 [ 379.669619][T12290] usb usb5-port1: attempt power cycle [ 379.773498][T12726] chnl_net:caif_netlink_parms(): no params data found [ 379.816243][T12726] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.821918][T12220] usb 1-1: Using ep0 maxpacket: 16 [ 379.823603][T12726] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.836965][T12726] device bridge_slave_0 entered promiscuous mode [ 379.846092][T12726] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.853412][T12726] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.861987][T12726] device bridge_slave_1 entered promiscuous mode [ 379.890199][T12726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.903327][T12726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.931179][T12726] team0: Port device team_slave_0 added [ 379.939511][T12726] team0: Port device team_slave_1 added [ 379.952205][T12220] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.963448][T12220] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 379.976639][T12220] usb 1-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.40 [ 379.985987][T12220] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.995258][T12220] usb 1-1: config 0 descriptor?? [ 380.015376][T12726] device hsr_slave_0 entered promiscuous mode [ 380.052947][T12726] device hsr_slave_1 entered promiscuous mode [ 380.092066][T12726] debugfs: Directory 'hsr0' with parent '/' already present! [ 380.176200][T12726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.193775][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 380.202460][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.217364][T12726] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.229249][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 380.239143][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.247962][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.255211][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.266326][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 380.277996][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 380.287370][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.296664][ T836] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.304023][ T836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.323989][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.333705][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.353341][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 380.363710][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.373992][ T836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.387933][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 380.398312][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.407857][T12290] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 380.415757][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 380.424973][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.440449][T12726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.453676][T12726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.463671][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 380.473060][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.495882][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.503301][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x2 [ 380.509584][T12726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.510558][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.526554][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.533947][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.541337][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.548678][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.555983][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.563334][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.570597][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.577914][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.585225][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.592589][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.599881][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.607196][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.614601][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.622087][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.629477][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.636799][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.644145][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.651383][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.658781][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.666126][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.673422][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.680629][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.687948][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.695257][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.702595][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.709861][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.717192][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.724490][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.724639][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.738827][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.746095][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.753400][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.760759][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.768072][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.768217][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.782437][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.787592][ T12] usb read operation failed. (-71) [ 380.789660][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.802535][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.809786][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.817151][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.817483][ T12] usb write operation failed. (-71) [ 380.824443][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.824593][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.844146][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.844959][ T12] usb write operation failed. (-71) [ 380.851370][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.851513][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.871055][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.878354][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.879806][ T12] usb write operation failed. (-71) [ 380.885692][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.885840][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.885994][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.886142][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.886285][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.891473][ T12] usb 3-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 380.898715][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.941761][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x2 [ 380.951603][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.959356][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.966708][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 [ 380.974024][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0x0 00:43:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) getrlimit(0xb, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x800, 0x648e7226df807c4e) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x198, r6, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b92}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10d1f4a7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"65e50338aab7faa42618ce8cd87049eb8ae09b1fd1569fe1037e575ccb81054a9727fa090bb39f13b46339cbb7ad23dce496d7dfb0c7bd8463323b5dcd5902fdd12d975eba832fb9e56668f05101d8fab00000010000000000c19b712faa3fef88f6c3a4d7100deed35d096e9c9e1cc2bccae4f335af142a79eb8da1c5442c6474781259281c5ff343318c8c7689e85c9fd1b787ea1b3f09a72ad8057a69b57bf53aa6401dba558ed320104710015063f7c1fccd859263ab19b35a8e4a729d7274016c8764003a38196b3d0247b5a6fde50e4fec6a9f814f9e81294eefe8168a4c118842ff3a01b4a5b4e7c4d1909c905febc64003d13722b0f561cf79a1a7b5ea4012d8c8832b7709e5b3c3d498a2e8e8c923717cb580ca24551592735b06e067f4a97a411f1d85a37bd5a5dba32b58ae56229c5b5aba3b65b226da5bd53489ae25d6e282f699364e9480d460c1d9c60b6336fd9f4e34b440f03a0c01c3118c68109d9cd71212741d49bcc80112a538e5f76b3ff8a13fc2447dea13c9632195b9779adadf601c176c7d9d97948eb94f9954a6931c3d18642e32d3ec1a46faeddbf6bc9610c8c27e53a6398372172418187d14a5d2f830ce1b75a0fb8e62bc671f849037d75d390cf34ee2dc67fbca893080066d93a66b1c56836f61aa723a291110f5b2531bef0adfaf292c1d3baf9ed00a00ca00f4ff8af4f0ab090000000000000004979573de2253a16b81c7b598d79916d1852d41e0f987eff89ad7a0c20831e464e99dcd79b4509afa7f14252621487c96121f2ddc88d6720a915d9289dc6d648f09fdb27a8b79201e454d154ac411bead093366384756ca5415e7083fac0f9be1b599f25bcd0e75127c4aaf9c7304306ff376f315f274a58849065c3c5fe00076f397b4f4257e48a1c1ed40062c90574aa19de47f49a8da6af0968b8b7c31b360164bf6fdca972324edf240abbf6db7af304cf5683fef18692eb107ac0edc21ebb5e0e6032c24e43d9aab2579310478c5e7eb88b3f780efa820935f3f0143d92e89f299af4ee3108d9e92cfdafac998e0cd93249735b7b4a395d3b7a5d8774b1d855583d2aa0537bb0bcc9141e1d8af2f83fb408c927de1ebdd1e3a299943217ad2c0655a4b364c37ad41d585d1581e4e046bec6bfadd9f89e3969eff7fffff7bd113d4d2906f9a1856e18df275a3ae686041206370ed4899c0ed02ff8bd7ea873034aa6f1dfa199eecb8d0f008cf811796356416b0e2a1f06e832b16911c7f728e10fc9690cf1a812c755f0b93817d5bd1add31aa64b59a477f576ef2c0372d9403bd43314c97c3b2cca5c97eeb22f52ae4b0037ee05a325e8ff85a9bb5d098ec142c113b1fcb7197bd3e9eca3791c1a8df5a22b811738ada0bc41def0ccde57250403f53094188336dae2f993a8d6f66ca157c7e121cf2bd39980aa"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000000)) 00:43:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000000040)=0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="d3", 0x1, 0x0, 0x0, 0x0) 00:43:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x6000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x111000}) getsockname$unix(r4, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x14\x95eqUenaer2\x00', 0x75b805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r10, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f00000002c0)={{0x3, 0x6, 0xff, 0xf30, 'syz0\x00', 0x19bc9a54}, 0x1, 0x40, 0x8, r10, 0x1, 0x9, 'syz1\x00', &(0x7f0000000280)=['/dev\x14\x95eqUenaer2\x00'], 0x10, [], [0x800, 0x7ff, 0x296, 0xcc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 380.981317][T12220] samsung 0003:0419:0001.0005: unknown main item tag 0xe [ 380.988641][T12220] samsung 0003:0419:0001.0005: ignoring exceeding usage max [ 380.999564][T12220] samsung 0003:0419:0001.0005: unexpected long global item [ 381.007391][T12220] samsung 0003:0419:0001.0005: parse failed [ 381.013521][T12220] samsung: probe of 0003:0419:0001.0005 failed with error -22 [ 381.033203][ T12] usb 3-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 381.034171][T12290] usb 5-1: Invalid ep0 maxpacket: 64 [ 381.044067][ T12] usb 3-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 381.065784][ T12] dvb_usb_az6007: probe of 3-1:0.0 failed with error -2 00:43:27 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x8, @rand_addr="eabc7919afd6b8c7f118230f2864274c", 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x3, 0x6) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @tcp={{0x0, 0x4e20, 0x42424242, 0x41424344, 0x0, 0x0, 0x15, 0x90a443025eb162d0, 0x0, 0x0, 0x0, {[@generic={0x0, 0xf, "39f3d20d203297d289ad07f6a6"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "7305fed2433a8972d7687ef8354f1134"}, @exp_fastopen={0xfe, 0x7, 0xf989, "b7f2e2"}, @md5sig={0x13, 0x12, "f544acbd455e75e5f36811236b26ac42"}]}}}}}}}, 0x0) [ 381.108686][T12220] usb 1-1: USB disconnect, device number 12 [ 381.212507][T12290] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 381.273500][ T12] usb 3-1: USB disconnect, device number 8 [ 381.280124][T12742] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 381.312713][T12290] usb 5-1: Invalid ep0 maxpacket: 64 [ 381.325831][T12290] usb usb5-port1: unable to enumerate USB device [ 381.682312][T12220] usb 1-1: new high-speed USB device number 13 using dummy_hcd 00:43:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) sendfile(r4, r0, &(0x7f0000000100), 0x80000001) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) seccomp(0x1, 0x0, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{0x401, 0x80, 0x7, 0x5}, {0x8, 0x7, 0x9, 0xfffff001}, {0x669, 0xb1, 0x0, 0xc44}, {0x6, 0x1, 0x4, 0x2}, {0x8, 0xe8, 0x80, 0x7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r9, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="c21decfe0143388d6f9cba77f8803e96a31d26933cdc24a236b6a4f7ffffffc7e29596805261466e5e4c3f00ce0292bb24659fa38648ac0ba5", @ANYRES32=0x0], &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000003c0)={r10, 0x61e, 0xb79, 0x8, 0x3, 0xf1d}, 0x14) 00:43:27 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) socket(0x30002000000010, 0x2, 0x0) 00:43:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000040)="240000001e005ff718c60af3de3705000000000000000000000000000800050000b85147", 0x24) r2 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r2, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) flistxattr(r2, &(0x7f0000000080)=""/20, 0x14) 00:43:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000100)) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) unshare(0x40000000) 00:43:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x4, &(0x7f0000000500)=0x0) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7f) io_submit(r2, 0x20000000000002a3, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) r5 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0)=0x7, 0x4) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) [ 381.893460][T12761] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 381.970200][T12761] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 381.984784][T12762] IPVS: ftp: loaded support on port[0] = 21 [ 382.041781][T12220] usb 1-1: Using ep0 maxpacket: 16 00:43:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000000)={0x0, 0xfffffffffffffd58, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r7, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\np6gre0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r7, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040004}, 0x4000004) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000002c0)='bpq0\x00') io_setup(0x3, &(0x7f0000000100)) 00:43:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x419, 0x1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xab}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x5) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0040, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r3}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x1, 0x61, "cae4dfe210583e3daa1f9a9ceef8ac2b4aadd851abee1c1db6f11aff6a18f9094bc7dd42c129afa1106c6c7691d9f1a1046a9f3a164bd6c24bf3bdd31c6d29c54128ccfc1e22d08e104a0228ee0ef0cf5905df79d286132746ff16669b145b7315"}, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0xab}}, &(0x7f0000000b40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) [ 382.592280][T12220] usb 1-1: unable to read config index 0 descriptor/all [ 382.599396][T12220] usb 1-1: can't read configurations, error -71 [ 382.642992][T12768] IPVS: ftp: loaded support on port[0] = 21 00:43:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x2, {{0xa, 0x4e23, 0x1, @mcast2, 0xfffffe01}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000f59ffc)=0x1000, 0x4) syz_emit_ethernet(0x2a, &(0x7f000070aef1)=ANY=[@ANYBLOB="ffffffffffff96a58c216604000045399a8a60024d208bb3667153591700001c000000000011906cac14"], 0x0) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 00:43:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a3", 0xd9, r3) r4 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="b24008967a98fa7695a10c2a347c7eebfe6d51", 0x13, r3) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a3", 0xd9, r5) keyctl$negate(0xd, r4, 0x8, r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 382.894023][T12290] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 383.022116][T12220] usb 1-1: new high-speed USB device number 14 using dummy_hcd 00:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r0]], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) [ 383.271982][T12220] usb 1-1: Using ep0 maxpacket: 16 [ 383.294832][T12290] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.306111][T12290] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 383.319344][T12290] usb 4-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 383.328784][T12290] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:43:29 executing program 1: r0 = socket(0x3, 0x0, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00", 0x1f) [ 383.342154][T12290] usb 4-1: config 0 descriptor?? [ 383.412379][T12220] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.423832][T12220] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 383.436842][T12220] usb 1-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.40 [ 383.446615][T12220] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.516833][T12220] usb 1-1: config 0 descriptor?? 00:43:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000000}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x8}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) lseek(0xffffffffffffffff, 0xfffffffffffffff7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r1, 0xfffffffffffffff7, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x7fffffff, 0x5}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000140)={0x0, 0x8, 0x1, 0x1, 0x5, 0x1}) lseek(r2, 0xfffffffffffffff7, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x3ff) unshare(0x40000000) [ 383.827496][T12290] wacom 0003:056A:78E5.0006: unknown main item tag 0x0 [ 383.834663][T12290] wacom 0003:056A:78E5.0006: unknown main item tag 0x0 [ 383.841770][T12290] wacom 0003:056A:78E5.0006: unknown main item tag 0x0 [ 383.848962][T12290] wacom 0003:056A:78E5.0006: unknown main item tag 0x0 [ 383.856099][T12290] wacom 0003:056A:78E5.0006: unknown main item tag 0x0 [ 383.864345][T12290] wacom 0003:056A:78E5.0006: unknown main item tag 0x0 00:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) utimensat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}, {0x77359400}}, 0x100) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x82, &(0x7f00000000c0)={0x0, 0x7f}, 0x8) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 383.872079][T12290] wacom 0003:056A:78E5.0006: Unknown device_type for 'HID 056a:78e5'. Ignoring. [ 383.926300][T12807] IPVS: ftp: loaded support on port[0] = 21 [ 384.047062][T12290] usb 4-1: USB disconnect, device number 6 [ 384.066028][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.074349][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x2 [ 384.081646][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.089152][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.096486][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.103965][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.111286][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.118720][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.126052][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.133867][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.141138][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.148460][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.155763][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.163103][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.170366][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.177697][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.185002][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.192327][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.199582][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.206915][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.214264][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.221503][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.228822][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.236160][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.243486][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.250734][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.258059][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.265516][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.272847][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.280100][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.287484][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.294779][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.302087][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.309344][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.316650][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.323964][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.331265][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.338772][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.346087][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.353394][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.360663][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.368001][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.375578][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.382890][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.390206][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.397513][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.404828][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.412124][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.419357][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.426686][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.434177][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.441451][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.448761][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.456114][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.463396][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.470642][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.477932][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x2 [ 384.485334][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.492637][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.499892][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.507196][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0x0 [ 384.514476][T12220] samsung 0003:0419:0001.0007: unknown main item tag 0xe [ 384.521826][T12220] samsung 0003:0419:0001.0007: ignoring exceeding usage max [ 384.532608][T12220] samsung 0003:0419:0001.0007: unexpected long global item [ 384.540428][T12220] samsung 0003:0419:0001.0007: parse failed [ 384.546588][T12220] samsung: probe of 0003:0419:0001.0007 failed with error -22 00:43:30 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0xad, 0x78, 0xaa, 0x8, 0xafa, 0x3e8, 0xc42d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xec, 0x94, 0xe1, 0x0, [], [{{0x7, 0x5, 0x85}}]}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "9514a95488536892f1c3f66c0aab8c5262e08c47179880ab13d581d55e2fea0fe8d9a787ad57b097470aa7d7e4edfa9dbbeac80e883587028c61071e112664ee72f88e748af21f641d8bd3715c9f70ce0737546dc86bd373464413901c3c239b410f0cf7c77b8c0b547f5a11dc5eef99ee0bfb87a089830ddf7813eb1071209f16c9dac9232966cd0581256f660214285a59957c2662a58cc915bd14776797c6df48039b04f98bd64ad94c3ed5dd2b9838c16a63"}, 0xb8) 00:43:30 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x8e001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x8d) sendto$inet6(r5, &(0x7f0000000180)="e0cc80b5ebddf469d012f8f8888c850f57908d792de59d336dd87dfc058b52642e0c9926e3201fe8887b37b295774d7dfd1ee8c49e86a80ca97aa83fe7a150119674d634694588aad0bd83258d72ef3cd5eb8b0934d24db22937884c90da8aca9268b1d5951b001caf469f8e2b67a61812d5de211ae394cf6912ed698523a5a6fb91216be080c8d4750b7e4bb3a776f1a92e92f68f2c87c1a2bd95b95a4de5b1d4188976dcc2bd283fb41718777f92730f74ff85761236bef02c91ed9f269939c676aa18a075d16a8064ad31fd913143466b400bcd23b8ab15d1bf963cf9614320ed6fc309f41de806e7", 0xea, 0x26048011, &(0x7f00000000c0)={0xa, 0x4e24, 0xa3, @remote, 0x7}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 384.844084][T12220] usb 1-1: USB disconnect, device number 14 [ 384.941957][ T836] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 385.048773][T12290] usb 4-1: new high-speed USB device number 7 using dummy_hcd 00:43:31 executing program 0: r0 = socket$inet(0x2, 0x5, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x4}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200047bd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) [ 385.181946][ T836] usb 2-1: Using ep0 maxpacket: 8 [ 385.302410][ T836] usb 2-1: config 0 has an invalid interface number: 26 but max is 0 [ 385.310865][ T836] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 385.321249][ T836] usb 2-1: config 0 has no interface number 0 [ 385.327560][ T836] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 385.336777][ T836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:43:31 executing program 5: r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x1, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x0, 0x2) write$rfkill(r1, 0x0, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000080)=0x2, 0x4) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000140)="dc6621424363c26c261f75b3634bab412688985d0dc360cc0f73402adade81322f4e2ce9841e4eeee317616a9692728c8ff6040ca81594bece089ef220f928dea7b2a397adbb4115e643147414b1be5b9c4465e610ac8306374fc506bcf3331f480ecdb3c4d492bf1518d613aac31135e2f868e29a9e402d79e659923e1b2efb1af8b307b72b622db57bb7ac63c855", 0x8f) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[], 0xfcb1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r5, 0x2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000200)={r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r7, 0x200}, &(0x7f0000000100)=0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) [ 385.442212][T12290] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.453381][T12290] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 385.454301][ T836] usb 2-1: config 0 descriptor?? [ 385.466401][T12290] usb 4-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 385.466483][T12290] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.566704][T12290] usb 4-1: config 0 descriptor?? [ 385.725947][ T836] usbtouchscreen: probe of 2-1:0.26 failed with error -71 [ 385.742776][T12290] usb 4-1: can't set config #0, error -71 [ 385.753086][T12290] usb 4-1: USB disconnect, device number 7 00:43:31 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x13e, 0x0, 0x81, 0x4}}, 0x20) [ 385.774171][ T836] usb 2-1: USB disconnect, device number 12 00:43:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4, 0xffffffffffffffff, 0x0, 0x2}, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) [ 385.905933][T12845] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:32 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x33eab90c78dd118c, 0x4b) write$USERIO_CMD_REGISTER(r0, &(0x7f00000002c0)={0x0, 0x1}, 0x2) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/282], 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000300)=0x4) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000380)={0x24, &(0x7f00000000c0)={0x0, 0x0, 0x80, {0x80, 0x0, "ab4d8f6234f601c63ced48493c0220094f0f5adf48c0121948dbfd93824837ca1b0afa54c0e0a50eaf6cb9523f9738ef2e48412fcb253a20f5622286dacefc8a49012258103a4aa375b90c95719fb3433d742f4d15a19853aa440bebdc0d6bf15e4bf70338c39fef96fc66357a32857224cef2b8fdc8c3149a38d71cbf7b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {0xf, 0x29, 0x0, 0x0, 0x0, 0x0, '\x00', "e4ffffff"}}, 0x0}, &(0x7f0000000f00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) [ 385.983863][T12845] batman_adv: batadv0: Adding interface: veth5 [ 385.990180][T12845] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.016490][T12845] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active 00:43:32 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r0, 0x2, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3df}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc019}, 0x20008080) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x2000200) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') setns(r4, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) clone(0xf9224100, 0x0, 0x0, 0x0, 0x0) [ 386.192565][T12855] IPVS: ftp: loaded support on port[0] = 21 00:43:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 386.401991][T12293] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 386.484070][ T836] usb 2-1: new high-speed USB device number 13 using dummy_hcd 00:43:32 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)=ANY=[@ANYBLOB="1201e9ffb8546dd72b4d7a80300b0000000109021200010000000009046f03005a80f100"], 0x0) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r4, 0x10001, 0x1f, 0xf57}, &(0x7f0000000040)=0x10) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001600)={0x44, &(0x7f0000001380)={0x0, 0x0, 0x2, 'vO'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 386.642795][T12293] usb 6-1: Using ep0 maxpacket: 16 [ 386.647359][T12177] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 386.732055][ T836] usb 2-1: Using ep0 maxpacket: 8 [ 386.772203][T12293] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 386.780537][T12293] usb 6-1: config 0 has no interface number 0 [ 386.786885][T12293] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 386.796139][T12293] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.808601][T12293] usb 6-1: config 0 descriptor?? [ 386.852406][ T836] usb 2-1: config 0 has an invalid interface number: 26 but max is 0 [ 386.860649][ T836] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 386.871052][ T836] usb 2-1: config 0 has no interface number 0 [ 386.877479][ T836] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 386.886754][ T836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.942042][T12177] usb 1-1: Using ep0 maxpacket: 8 [ 386.985889][ T836] usb 2-1: config 0 descriptor?? [ 387.001442][ T12] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 387.062375][T12177] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 387.070520][T12177] usb 1-1: config 0 has no interface number 0 [ 387.077154][T12177] usb 1-1: config 0 interface 1 has no altsetting 0 [ 387.084084][T12177] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=f3.7e [ 387.093322][T12177] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.147368][T12177] usb 1-1: config 0 descriptor?? [ 387.242729][ T836] usbtouchscreen: probe of 2-1:0.26 failed with error -71 [ 387.278939][ T836] usb 2-1: USB disconnect, device number 13 [ 387.295221][ T12] usb 4-1: device descriptor read/64, error 18 [ 387.312109][T12293] gtco 6-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 387.320470][T12293] gtco: probe of 6-1:0.219 failed with error -5 [ 387.342968][T12293] usb 6-1: USB disconnect, device number 2 00:43:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000020201000000000000000000020000000c00021008000100e0000002"], 0x20}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r5, 0x1}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800003f00000000d4ce6400f2ffff69633300ff000400000f8642a3c32984b21fb2a70f9b673b334b16766a08d4feb0", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x18008}, [@IFLA_PROTO_DOWN={0x356, 0xa, 0x14}]}, 0xffffffffffffff09}, 0x1, 0x0, 0x0, 0x4400a}, 0x80) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @local, 0x0}, &(0x7f0000000240)=0xc) accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r16, 0x112, 0xc, &(0x7f0000000680)=0x4, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1dc, r5, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0xc8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r17}, {0xf0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x1, 0x1, 0x0, 0x7}, {0x7fff, 0x0, 0xf0, 0x7fff}, {0x6, 0x81, 0x40, 0x7fff}, {0xd8, 0x20, 0x5, 0xfffffff8}, {0x7fff, 0x80, 0x1, 0x2}, {0xfff, 0x40, 0x4, 0x3}, {0x2, 0x6, 0x1, 0xa33}, {0x5bd1, 0x2, 0xaf, 0x32}, {0xff01, 0x1, 0x8, 0x7ffe}]}}}]}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000040)={0x47d, 0xff, 0x8}) [ 387.414431][T12177] ttusb_init_controller: error [ 387.419286][T12177] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 387.498881][T12177] tda10046: chip is not answering. Giving up. [ 387.505776][T12177] dvb-ttusb-budget: A frontend driver was not found for device [0b48:1005] [ 387.533183][T12870] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:33 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x482bc1, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x10001, 0x3, "c9e0518bb2565a274ff8670e1a9d2ed2ee9c0c8f873338ccced95ffd569eed7a", 0x0, 0x4, 0x0, 0x40, 0x120}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000280)=""/4096) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46de70009058acfe2368f7d940000000071222cbe0e00411fe50fa89e3f4392f6f1d11ba5b30000008000dbfb344205ba17c1d93ed7bd10a8b6d7adba06000000000000004e74a5a700828dc85041107a89c023591f4ccf82642ba5f0c233e0a3ce0a0f321a20d461a0cc78006ba18d00bd9a006c7d44edc6e040cf780c14fc3a792bc4d9f2bcda0fcbdb3a7aa60275ab8f2832eb58bf50564798930c"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) [ 387.619200][T12177] usb 1-1: USB disconnect, device number 15 00:43:33 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000800)={0xc, 0x7f0, "ffd918b9bee28c28c602347162c3b85dbf50c74b9b77504e25279c1c26874233af3740411de97abb9aa5369739cd12b0ba650cba28f0e843af2d9df9c7ff13d8b2476cc0ba1bf620b6b02c60a0a75fdaf113cfaaf37120ac4351aadfdae3eaec934c628c42503892993017eb1bc794581d00f305c20786447a28c1ffec1414129d813343c2c3ec5b5074ba36fbdbc9fb56e893ea1556c279096baa0529521db1dac3ef971b522c66e1925274fe2fb77197ca715a03c907f567367152c4aeeb7374d794937c9a29306f6834ceb2f55390fb3427dee56ffd9f9da3cdc8ecdd8e15a9358cba02a00fc8f3cd81bd3b66005159f1d47bee5eaf32a795fb626de68f65987b7f949c83317ed7528980be11570fa9f5019397af6d913638e3871fed4a25d5468c4b353455def00827d94b350b2e3da0cfb5cd05e1cc09d8b8d937ac214545efac5862ab4aa2bff6afc74720f412e128c89906d7562f0a2e605942d374b474f8ec4c4685da06796e7ecd300028659b6e5ef3b3c0cae701c03d0ef4766b42aed64c0ea3af32e1aceebe481a19c77bea1a24b186f567ef15162876297c616710e8d4da4fca314a88bc0ad838f3e8202ffad80af19004916bf34c6bc901c588d7c51ae5c75470f8e16530f4aa7f11b11f7ce47dd158a9dab8f28411a513fc16ba9f52abd78a03c9564fb90274cfb3ad2ff714f8d80e51098e309c3dad76b67630e1b1c0ed3f0107c3e2d0a710898220ef050471e9cc9aeff86b9f0a3260c9c51c50b65f15f86043e379d52aadf302094851c42f6ab0d06c544742087e2ac0e7fe52ebe775b251ddc46b0ea8ed53462ddba051623804259f989e2c3302bd59f4ecfae2877c93ff1d323e9fc31dfb3033053b4488c396d3002e158ba4557333d79ddcb07cdc2d7b648d375776db072725a8bb9075fe8cf3e20e4ae886482df17ac256dbdecc7d161e9f4276c81e8857537be092c84c7077759c339ce5bc23e07c6c91871b5a29239ec282de68335e59e288cbcbdced4d98eb21a3651d08bf92ae3252bfa641beb4fa4f73297fed6f0f53ff4d8a68019a040d350054e25491818d711f8f2f4b0575329be0a49a6d64e84d41a23bb58af434693d34349555fcfdf6f88498810b12fc0a582d3952ff86f1c5f9442f9bcf1397fee7b142c1083b09ac3ed40cc7d07a79c33ad5057e6f7e7b1ad9d3cdda4525e4f873bfcd7b8f7cb8dfa95a34ede56982fdf2211fea4459cd02e9ed8e7936e925365516c5beb06721057a91867abc1974c40956efd6d960a171786c927d81befa853d46108f23fc4c6c145413f320492eb3d9bd112fa63d40d3a38bf0e2b623ad204cff9bb99c923dcb4c672cd84d2776f1e31a00cce6e4887cebcb853adb2511245eff90d3de9ea008b9d5da6e8c1f2e45d9dfec7f37d03a7cc95704469ca9adca1077e952fc4fd61f3bd328da3333e58dca40d88cd63db2b187492a80c04f96e025e84c6e9b32ecc0135b880309faed16cf6e28df1567ae1c72dd016ad9b5edb5fddc3edf65fc9cab654cf00726d3ddee4da0b3b691bbe938a453cde5d5218407f3d612b2f526f5abfb8b93ba19472da7db4467de05119da8e4aecc1db980597b68922b514b0e1fea52a04ca372972d09af2b4173b2b27069573ec1f12a8d85c80c4c5f6d009a48a0c36353082fd29cbff04beefde26a2a280c65b64cf745e9c65105f114ed00312cce85126c76b640e05fecc3b8b5cdc5420690eff06e2128a5066ebe56401abc25589b47626857899e5bb6766bda05c348c4494ad9fa80013d8fc16634ad284bfcd3a436d0c3b3c74d0c874007db53a251ffce9b754aaaa881c0662594b0b7ba1e430f6485aae3ee5962045080ccf515758bde387550a2e50fba348b319ea715e16f328342298eaf3c28265c2c4e744f9bf9efb4f1a12be012eea283084813485a58338319ea4a5320e898707f16dd74364e36401eaf4eb16adc0fd9bcdb0208952c7d2fd730b68bb1a9a2e42bd73cd3192f823c1cb70a9514baf1ed49afbb5eaf3e6406916ba450c09e11cbceeb7bb42173913d992d14cb0f7fbec77e7a9b49d38341529cb57a43dce871f0366eba021a195cff49559bec95f625aa731fd6d340d48c0aac09e3e531fbf64598b7e18b3492ea18c92062dcc6e56c4599682772d89dd83d6a222833dbfba1f00d71edfcee87c387ecf371d3144da741dd99191eefb92ba6e99cc19c8c9cc1330c793833a5e9c84a40aabb074c58f3d82f1e6dfdce4a664dc5947fe7bfeea6b4c201d824df38737820ebd658c0b41179597b24948a6f22cae82587b8aa52c72f5a46fac4d0a482b34369812a790835060bb2039d8791d63949189d6581d804eeee23891f7a722de8098d1d6b888ee8824a2873e838651f8962f094f8e3b56da87e0498f403020c49dbb2f0ac4396b0c3c0f5e127afac074b56e15abba653e69dcc9017432e814f5f0c1c0ef6ac6e14c23b458da555bb660071e183a49cc137985d2690402a7f967d35398facf17e5a634532ff824f97e6f2489cbd22cd11d36a280392507f3e542435b00cef85e0ecb5dd0da219cb749a2ffda2345133001060f7aa5f5c257fa91b150bc566a3fa5b177326355e8b40312bb297335a6303ce5eb335e2b5c218953f474596bc778055da62eb4dd4f7846f443cd3b3246448f51955ac1e7694590b971492cd087811785cdf11001907df09085e2657da8d7d59b5d300c8782966ca4c8aecfeac1fb664368c96396a8eadf67011973c5a94afeb14d0bf770fe2281a112b8ed1a6e7853976f1914cf34d3685253326061094db0730da9d691776e6ed25fba593c598b62da378cf98ac6fabb1278fc2a7c09f4e53409a7818a6d4"}, 0x7f6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000780)={0x2, 0x0, [{}, {}]}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x1a000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x400000000], 0x0, 0xa93fff6d3704392}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="45a40000000000"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 387.702129][ T12] usb 4-1: device descriptor read/64, error 18 00:43:33 executing program 1: r0 = gettid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000001bff4)) signalfd(r1, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) tkill(r0, 0x1000000000014) restart_syscall() epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:43:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56e, 0xfc, 0x40, 0x0, 0x0, 0x2, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x9, {0x9, 0x21, 0x1, 0x6, 0x1, {0x22, 0x9b9}}}}, 0x0) [ 387.972105][ T12] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 387.974995][T12293] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 388.062017][ T31] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 388.242466][ T12] usb 4-1: device descriptor read/64, error 18 [ 388.252835][T12293] usb 5-1: Using ep0 maxpacket: 8 [ 388.332101][ T31] usb 6-1: Using ep0 maxpacket: 16 [ 388.382156][T12177] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 388.382257][T12293] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 388.398213][T12293] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 388.408458][T12293] usb 5-1: config 0 has no interface number 0 [ 388.415415][T12293] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 143, changing to 11 [ 388.426809][T12293] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 1762, setting to 1024 [ 388.438735][T12293] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 388.451907][T12293] usb 5-1: config 0 interface 52 has no altsetting 0 [ 388.458737][T12293] usb 5-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 388.468033][T12293] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.479097][T12293] usb 5-1: config 0 descriptor?? [ 388.482644][ T836] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 388.522522][ T31] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 388.530970][ T31] usb 6-1: config 0 has no interface number 0 [ 388.537306][ T31] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 388.546506][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.578697][ T31] usb 6-1: config 0 descriptor?? [ 388.622227][T12177] usb 2-1: Using ep0 maxpacket: 8 [ 388.642200][ T12] usb 4-1: device descriptor read/64, error 18 [ 388.731955][ T836] usb 1-1: Using ep0 maxpacket: 8 [ 388.742220][T12177] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.753400][T12177] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 388.771767][ T12] usb usb4-port1: attempt power cycle [ 388.775828][T12293] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.52/input/input18 [ 388.862374][ T836] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 388.870604][ T836] usb 1-1: config 0 has no interface number 0 [ 388.876950][ T836] usb 1-1: config 0 interface 1 has no altsetting 0 [ 388.884403][ T836] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=f3.7e [ 388.893632][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.893993][ T31] gtco 6-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 388.909993][ T31] gtco: probe of 6-1:0.219 failed with error -5 [ 388.953294][ T31] usb 6-1: USB disconnect, device number 3 [ 388.974862][ T836] usb 1-1: config 0 descriptor?? [ 388.981500][T12293] usb 5-1: USB disconnect, device number 8 [ 389.042321][T12177] usb 2-1: string descriptor 0 read error: -22 [ 389.048755][T12177] usb 2-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 389.058131][T12177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=2 [ 389.075993][T12177] usb 2-1: config 0 descriptor?? 00:43:35 executing program 5: set_mempolicy(0x8003, &(0x7f0000000040)=0x7, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x7, 0xfffffffe}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x9, {{0xa, 0x4e22, 0x3, @remote, 0x8}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000002c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000000)={0x1, {0x3ff, 0x7, 0x8, 0x8bdf}, {0x80000000, 0x40, 0x3f, 0x800}, {0x3ff, 0x4}}) [ 389.233042][ T836] ttusb_init_controller: error [ 389.238050][ T836] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 389.302399][ T836] tda10046: chip is not answering. Giving up. [ 389.308616][ T836] dvb-ttusb-budget: A frontend driver was not found for device [0b48:1005] [ 389.333260][ T836] usb 1-1: USB disconnect, device number 16 00:43:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0xfffffd78, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000000)={0x9, 0x2, 0x1f}) [ 389.502003][ T31] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 389.512024][ T12] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 389.565006][T12177] elecom 0003:056E:00FC.0008: unknown main item tag 0x0 [ 389.572563][T12177] elecom 0003:056E:00FC.0008: item fetching failed at offset -587991474 [ 389.581464][T12177] elecom: probe of 0003:056E:00FC.0008 failed with error -22 00:43:35 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0xdc, 0x78, 0x55, 0x8, 0x8e3, 0x301, 0x38e8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x1, 0x0, 0xcb, 0x26, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='eth1\x00'}, 0x30) getpgid(r1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x2, 0x6b, 0xfff, 0x100000000, 0x7}, {0xffffffff, 0x9, 0x7, 0xac1c, 0x6, 0x5}], [[]]}) [ 389.752035][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 389.768650][T12293] usb 2-1: USB disconnect, device number 14 [ 389.782027][T12202] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 389.789772][ T12] usb 4-1: device descriptor read/64, error 18 00:43:35 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, 0x0) [ 389.882430][ T31] usb 6-1: config 0 has an invalid interface number: 11 but max is 0 [ 389.890709][ T31] usb 6-1: config 0 has no interface number 0 [ 389.897190][ T31] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 389.897533][ T836] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 389.906670][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.920376][ T31] usb 6-1: config 0 descriptor?? [ 390.044202][T12202] usb 5-1: Using ep0 maxpacket: 8 00:43:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xffffffffffffffff, 0x701002) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x100) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x4, &(0x7f0000000040), 0x2, r2, 0x9}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0xa00000000000000, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f89e5ca5f56188755e1117be8320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9c5e041ff51316969e49c3714120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000003f00000000000000000000620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3e40000000000000000000000aa12e2c079b5f61d29d9c7ce00000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d03b58db7bfabdbd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000458a666c8f75ffdbb51b154d331ee2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000726564697265637400"/2376]}, 0x9c0) [ 390.102574][ T31] snd-usb-6fire 6-1:0.11: unable to receive device firmware state. [ 390.110905][ T31] snd-usb-6fire: probe of 6-1:0.11 failed with error -110 [ 390.153734][ T3665] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 390.163561][ T836] usb 1-1: Using ep0 maxpacket: 16 [ 390.198561][T12918] ebt_among: src integrity fail: 14c [ 390.210565][T12177] usb 6-1: USB disconnect, device number 4 00:43:36 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000380)={0x7, 0x40}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'veth0_to_bond\x00', 0x4}, 0x18) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000e2ff00"/64], 0x58}}, 0x0) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000400)={0x400, 0x4, 0x4, {0x1, @pix_mp={0xf85, 0x4, 0xbd2fa68c857e17cc, 0x8, 0xb, [{0x7}, {0xfffffff9, 0x82f1}, {0x5, 0x7}, {0x1000, 0x8}, {0x5, 0x5}, {0x4, 0x2}, {0x6, 0x80}, {0x0, 0x9}], 0xe4, 0x4, 0x2, 0x0, 0x4}}}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) [ 390.282396][ T836] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 390.290718][ T836] usb 1-1: config 0 has no interface number 0 [ 390.297233][ T836] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 390.306376][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.320158][ T836] usb 1-1: config 0 descriptor?? 00:43:36 executing program 3: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r6, 0xab07, 0x5) write(r5, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800030000000000", 0x24) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000280)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000040)={r9, 0x2a, "20cedc6505891e15e123b5c02a6658811b5e029dfb466c7dec0919eb76de0c71799eae6f46898200f391"}, &(0x7f0000000080)=0x32) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046058107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 390.406234][ T3665] usb 3-1: Using ep0 maxpacket: 8 [ 390.423875][T12202] usb 5-1: device descriptor read/all, error -71 00:43:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x270, r3, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xbd, @remote, 0x80000001}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a22}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff801}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2081}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f3}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1455}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x3}, 0x8811) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x4001000, 0x0, 0x0, 0x0, 0x0) [ 390.514611][T12930] bridge0: port 3(team0) entered blocking state [ 390.521254][T12930] bridge0: port 3(team0) entered disabled state [ 390.530325][T12930] device team0 entered promiscuous mode [ 390.536083][T12930] device team_slave_0 entered promiscuous mode [ 390.542755][T12930] device team_slave_1 entered promiscuous mode [ 390.544198][ T3665] usb 3-1: config 0 has an invalid interface number: 237 but max is 0 [ 390.550142][T12930] bridge0: port 3(team0) entered blocking state [ 390.557359][ T3665] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 390.563896][T12930] bridge0: port 3(team0) entered forwarding state [ 390.573998][ T3665] usb 3-1: config 0 has no interface number 0 [ 390.586866][ T3665] usb 3-1: config 0 interface 237 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 390.596987][ T3665] usb 3-1: New USB device found, idVendor=08e3, idProduct=0301, bcdDevice=38.e8 [ 390.606160][ T3665] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.615305][ T31] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 390.624904][ T3665] usb 3-1: config 0 descriptor?? [ 390.667729][ T3665] HFC-S_USB: probe of 3-1:0.237 failed with error -5 [ 390.695901][T12932] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.706600][T12932] bridge0: port 3(team0) entered disabled state 00:43:36 executing program 5: set_mempolicy(0x8003, &(0x7f0000000040)=0x7, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x7, 0xfffffffe}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x9, {{0xa, 0x4e22, 0x3, @remote, 0x8}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000002c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000000)={0x1, {0x3ff, 0x7, 0x8, 0x8bdf}, {0x80000000, 0x40, 0x3f, 0x800}, {0x3ff, 0x4}}) [ 390.744656][T12932] team0: Cannot enslave team device to itself 00:43:36 executing program 4: set_mempolicy(0x8003, &(0x7f0000000040)=0x7, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x7, 0xfffffffe}) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000001c0)={0x9, {{0xa, 0x4e22, 0x3, @remote, 0x8}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000002c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl$VIDIOC_CROPCAP(r6, 0xc02c563a, &(0x7f0000000000)={0x1, {0x3ff, 0x7, 0x8, 0x8bdf}, {0x80000000, 0x40, 0x3f, 0x800}, {0x3ff, 0x4}}) [ 390.877756][T12177] usb 3-1: USB disconnect, device number 9 [ 390.892036][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 391.022704][ T31] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.033916][ T31] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 391.071966][ T3665] usb 6-1: new high-speed USB device number 5 using dummy_hcd 00:43:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 391.292740][ T31] usb 2-1: string descriptor 0 read error: -71 [ 391.299135][ T31] usb 2-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.40 [ 391.308393][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=2 [ 391.318339][ T3665] usb 6-1: Using ep0 maxpacket: 8 [ 391.328343][T12932] bridge0: port 3(team0) entered blocking state [ 391.334897][T12932] bridge0: port 3(team0) entered disabled state [ 391.343927][T12932] bridge0: port 3(team0) entered blocking state [ 391.344049][T12202] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 391.350307][T12932] bridge0: port 3(team0) entered forwarding state [ 391.370496][ T31] usb 2-1: config 0 descriptor?? [ 391.392868][ T31] usb 2-1: can't set config #0, error -71 [ 391.403769][ T31] usb 2-1: USB disconnect, device number 15 [ 391.428450][T12949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.438865][T12950] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 391.449073][T12950] bridge0: port 3(team0) entered disabled state [ 391.456114][ T3665] usb 6-1: config 0 has an invalid interface number: 11 but max is 0 [ 391.464446][ T3665] usb 6-1: config 0 has no interface number 0 [ 391.470644][ T3665] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 391.480086][ T3665] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.492883][ T3665] usb 6-1: config 0 descriptor?? [ 391.503677][T12950] team0: Cannot enslave team device to itself [ 391.512877][T12954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='.\x00\x00vm\x01\x00', 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xfff, 0x0, 0x40, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000480)=""/90) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000400)={0x43, 0x9, 0x2, {0x2, 0x800, 0xed4, 0x4, 0x4, 0x672974d4, 0xfffffffffffffff9, 0x2, 0x1}}, 0x43) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) set_mempolicy(0x2, &(0x7f00000002c0)=0x401, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGABS0(r8, 0x80184540, &(0x7f0000000580)=""/141) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 391.612087][T12202] usb 5-1: Using ep0 maxpacket: 8 00:43:37 executing program 1: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000001000)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x3) ioctl$VT_RELDISP(r6, 0x5605) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$unix(r9, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000dc0)=@broute={'broute\x00', 0x20, 0x2, 0xa4c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x5, 0xca395ef52eed6baf, 0x18, 'caif0\x00', 'erspan0\x00', 'gretap0\x00', 'teql0\x00', @empty, [0xff, 0x101, 0x0, 0xff, 0x0, 0x1fe], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0x96f713460976c223, 0x0, 0x1fe], 0x856, 0x856, 0x886, [@u32={'u32\x00', 0x7c0, {{[{[{0x3, 0x3}, {0x7fffffff}, {0x1, 0x1}, {0x7}, {0xfc000000, 0x2}, {0x8, 0x1}, {0x7, 0x2}, {0xbe}, {0x5}, {0x8, 0x2}, {0xfffffffd, 0x3}], [{0x7, 0x5}, {0x100, 0x101}, {0x42c, 0xaf}, {0xfffffff9, 0x19}, {0x7, 0x1}, {0xffff, 0x358b}, {0x3, 0x73cf}, {0x0, 0x9}, {0x1, 0x81}, {0x80000000, 0x1}, {0xae7, 0x200}], 0x7, 0x4}, {[{0xffffff1c, 0x1}, {0x401, 0x3}, {0x2fd0, 0x3}, {0x48, 0x1}, {0x0, 0x2}, {0x20, 0x5bb0490930695e13}, {0xfff}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0xff, 0x2}], [{0xc177, 0x81}, {0x9, 0x8}, {0xdcc, 0x4}, {0x5, 0x2}, {0x7, 0x7}, {0x38f, 0x100}, {0x0, 0xb9}, {0x5, 0x80000000}, {0x8001, 0x8000}, {0x3, 0x40}, {0x8, 0x80}], 0x2, 0x4}, {[{0xfffffffb, 0x1}, {0x1}, {0x4}, {0xff}, {0x101, 0x3}, {0x2, 0x1}, {0x7, 0x3}, {0x5, 0x2}, {0x8000, 0x1}, {0xaa4}, {0x5}], [{0x1, 0x4}, {0x800, 0x7}, {0xff, 0x8}, {0x49, 0x2}, {0x7, 0x1}, {0x0, 0x1f230854}, {0x31, 0x7fffffff}, {0x20, 0x5}, {0x10001, 0x7fff}, {0x3, 0x1ff}, {0x8, 0xdb39}], 0x5, 0x1}, {[{0x2, 0x1}, {0x10000}, {}, {0x2, 0x2}, {0xfc, 0x3}, {0x7, 0x1}, {0x6, 0x2}, {0x5, 0x2}, {0x9, 0x2}, {0xb6a4, 0x2}, {0x3, 0x3}], [{0x20, 0x7fffffff}, {0x4, 0x3ff}, {0xfff, 0x800}, {0x6, 0x81}, {0x8000}, {0x80000001, 0x10001}, {0x5}, {0x7fffffff}, {0x6, 0x6}, {0x2, 0x5b}, {0x4, 0x2be}], 0x1, 0x8}, {[{0x80}, {0x7fff, 0x3}, {0xc5f, 0x3}, {0x1400000, 0x2}, {0x117b, 0x3}, {0xff, 0x3}, {0xffffffe0}, {0x7dd, 0xf9d42264330dca5d}, {0x800}, {0x1, 0x1}, {0x9, 0x2}], [{0x7, 0xffffffff}, {0xfffffffb, 0xffff}, {0xffffff7f, 0x2}, {0x7ff, 0x6c8}, {0x7fffffff}, {0x7f, 0x7}, {0x29, 0xd0}, {0xfffffff7, 0x3f}, {0x0, 0x1}, {0xffffff00, 0x4}, {0x1, 0x1}], 0x8, 0x4}, {[{0x3, 0x2}, {0xfd0, 0x4}, {0x20}, {0x81a, 0x7}, {0x10001, 0x3}, {0x4, 0x2}, {0x9, 0x2}, {0x1}, {0x9, 0x1}, {0x8, 0x3}, {0x8, 0x3}], [{0x4d, 0x41}, {0x0, 0x8001}, {0x5ad, 0x5}, {0x7fffffff, 0x4}, {0x0, 0xfff}, {0xff, 0x7ff}, {0x3}, {0x4, 0x7}, {0xff, 0x91d4}, {0x6, 0xa290}, {0x1, 0x7fff}], 0x3, 0x5}, {[{0x7}, {0x0, 0x3}, {0x4}, {0x3}, {0x81, 0xc3f136aa02019561}, {0x10001, 0x2}, {0x8d18, 0x8b0d8a1c8aebcf21}, {0x5, 0x3}, {0xffff, 0x2}, {0x92, 0x111357f7ab693ca9}, {0x0, 0x3}], [{0xcc24, 0x9}, {0x1, 0x7}, {0x4, 0x7}, {0xf474, 0x7}, {0x9}, {0x3, 0xfffffffd}, {0x2, 0x4}, {0x5, 0x4}, {0xabc, 0x260}, {0x5, 0x3}, {0x6}], 0x2, 0x4}, {[{0x80, 0x3}, {0x1f}, {0xa0000000, 0x1}, {0x4, 0x4}, {0x2, 0x3}, {0x20, 0x2}, {0x1, 0x1}, {0x3f, 0x2}, {0x1b, 0x1}, {}, {0x3, 0xcc2e41bf29f99b22}], [{0xfff, 0xf2}, {0x40, 0x1000}, {0x6, 0x6}, {0x7, 0x3}, {0x3, 0x5a}, {0x1, 0x1}, {0x3, 0xa2bc}, {0xb25, 0x7c2}, {0x100, 0x1}, {0xfffff7d9, 0xffffffff}, {0x1, 0x4}], 0x9, 0x3}, {[{0xa91, 0x3}, {0x8, 0x1}, {0x2, 0x2}, {0x1e9a, 0x2}, {}, {0x80000001, 0x1ca4904d4ded8413}, {0x8001, 0x3}, {0x3577b802, 0x93469175628c1c55}, {0xff, 0x1}, {0x7, 0x1}, {0x3f, 0x3}], [{0x80, 0x2}, {0x60000, 0x9}, {0x7ff, 0x4d7}, {0x3, 0x3c}, {0x3, 0x52d}, {0x1, 0x3ff}, {0x9, 0x6}, {0x8, 0x400}, {0x8f9a, 0x5}, {0x1, 0x80}, {0x3, 0x3ff}], 0x0, 0x8}, {[{0x9}, {0x9, 0x1}, {0xb7d, 0x2}, {0x1, 0x3}, {0x3, 0x2}, {0xa5}, {0x3, 0x1}, {0x9, 0x2}, {0x5, 0x1}, {0x3}, {0xfffffffa}], [{0x8, 0x4}, {0x1, 0x3ff}, {0x80, 0x564}, {0x8, 0x81}, {0x6, 0x1fa}, {0x2, 0x2}, {0x2, 0x5}, {0x578f436f, 0x9}, {0x8000, 0x80}, {0x9, 0x2}, {0x80, 0x6}], 0x3, 0x2}, {[{0x7, 0x2}, {0x0, 0x10d377a5bb22aed4}, {0x9247, 0x3}, {0x7fffffff, 0x3}, {0x264, 0x3}, {0x80000001, 0x3}, {0x1f, 0x2}, {0x0, 0x2}, {0x2, 0x3}, {0x8001, 0x3}, {0x8001, 0x3}], [{0x7, 0x1}, {0x0, 0x8}, {0xcbd2}, {0x7fff, 0x9f}, {0x9, 0x80}, {0x1, 0xffffffff}, {0x5, 0x5}, {0x1ba, 0x6}, {0xffffffff, 0xffffffff}, {0xb6f, 0x6}, {0x0, 0x6}], 0x4, 0x8}], 0x9}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}, {0x1d, 0x4, 0xa00, 'gre0\x00', 'ip6_vti0\x00', 'nlmon0\x00', 'nr0\x00', @local, [0x80, 0xb58333b97149f5dd, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x7f, 0xff, 0xff, 0xff], 0x6e, 0xe6, 0x136, [], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x5, 0x81, 0x9}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8001, 'syz0\x00', 0x2}}}}]}]}, 0xac4) r10 = accept$inet6(r7, 0x0, &(0x7f0000000000)) r11 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r11, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) setsockopt$EBT_SO_SET_COUNTERS(r11, 0x0, 0x81, &(0x7f0000000ec0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x108) r12 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x80000001, 0xc0800) r13 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r12, 0xc0286405, &(0x7f0000001080)={0xde7, 0x80000000, 0xffffffffffffffff, 0x0, r13, 0x0, 0x604, 0x1}) getsockopt$inet6_opts(r10, 0x29, 0x3b, &(0x7f0000000140)=""/36, &(0x7f0000000180)=0x24) [ 391.654819][ T3665] snd-usb-6fire 6-1:0.11: unable to receive device firmware state. [ 391.662429][T12177] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 391.662979][ T3665] snd-usb-6fire: probe of 6-1:0.11 failed with error -110 [ 391.729255][T12961] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.752318][T12202] usb 5-1: config 0 has an invalid interface number: 11 but max is 0 [ 391.760793][T12202] usb 5-1: config 0 has no interface number 0 [ 391.767258][T12202] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 391.776499][T12202] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.788832][ T12] usb 6-1: USB disconnect, device number 5 [ 391.854816][T12202] usb 5-1: config 0 descriptor?? [ 391.909501][T12177] usb 3-1: Using ep0 maxpacket: 8 [ 392.032256][T12202] snd-usb-6fire 5-1:0.11: unable to receive device firmware state. [ 392.040487][T12202] snd-usb-6fire: probe of 5-1:0.11 failed with error -110 [ 392.062523][T12177] usb 3-1: config 0 has an invalid interface number: 237 but max is 0 [ 392.070840][T12177] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 392.081129][T12177] usb 3-1: config 0 has no interface number 0 [ 392.087378][T12177] usb 3-1: config 0 interface 237 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 392.098105][T12177] usb 3-1: New USB device found, idVendor=08e3, idProduct=0301, bcdDevice=38.e8 [ 392.107322][T12177] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.123454][T12177] usb 3-1: config 0 descriptor?? [ 392.141248][T12202] usb 5-1: USB disconnect, device number 10 [ 392.167496][T12177] HFC-S_USB: probe of 3-1:0.237 failed with error -5 [ 392.365845][ T3665] usb 3-1: USB disconnect, device number 10 00:43:38 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_connect(0x1, 0x2cc, &(0x7f00000002c0)={{0x12, 0x1, 0x340, 0x83, 0x83, 0xd7, 0x40, 0x7ca, 0x1871, 0x39b1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2ba, 0x2, 0x0, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x1, 0x4, 0xe1, 0x54, 0xb9, 0x1, [@uac_as={[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x9, 0x3, 0x1, 0x1, "e9"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x81, 0x1804}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x2, 0x1, 0x81, '$Q', '%'}]}, @hid_hid={0x9, 0x21, 0x7, 0x34, 0x1, {0x22, 0xdb4}}], [{{0x9, 0x5, 0x5, 0x1b, 0x18b, 0x0, 0x7, 0x42, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0xc7e}, @generic={0x63, 0x37, "170b9ad1a29b4f3d82b43a1c8b322edc6f39c1b292b979eb920901db035393046a89b26ef2e6f1bd4afccced7ba7ea4f43b87d285fe711713b5d764ed72cc8396a87ca7686e879fe400f8778c40fb5cfa31760f2296f9659b04880d9c28a9b5c43"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x7b, 0x1, 0x81, 0x15, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x8}]}}, {{0x9, 0x5, 0xe, 0x2, 0x104, 0x1, 0x80, 0x67, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x40, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0xc3d}]}}, {{0x9, 0x5, 0x80, 0x0, 0xcd, 0x1, 0x8, 0x7f, [@generic={0xe4, 0x9, "70f1c030b6d5756a1d00f53c5c25f3d155f53e2ca811b4f22fabb037b57e4cd28f6c00e91f32f753ba82086051e53bc97e88eee2a59e614a49fe53b20d1981fc7511f7dc1e66c89fcdbe62d1954baa29bc2c30804885794927b972c051e081cdac856d03da9a19d31bbc472199c3d4ddf1fb354fa4f65ecd0c983e35ec9ed32809aa701a4c8fd2dbb8ad474024c2a5caa555329be1e8558d0c5ec3b15da82c8be2c0d49faec0e9476446bceefa2d38b751104dbb1767a9849dde3838849c4a692d919fe7f053c4241e36a4c0d86282b9370632715f2064c3c1f0ef84d24f91c7fbfd"}, @uac_iso={0x7, 0x25, 0x1, 0x744654da5e62442e, 0x3, 0x1}]}}]}}, {{0x9, 0x4, 0x97, 0x1d, 0x1, 0xdd, 0x2, 0x65, 0x2a, [@uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x5, 0xfff, 0x7, "1463c0272cc9f5"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x9, 0x1, 0x72, 0x18, "00b7a8a68106cdef"}, @as_header={0x7, 0x24, 0x1, 0x40, 0x8, 0x2}]}, @cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "f7"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x1ff, 0x3ff, 0x9, 0x1}, {0x6, 0x24, 0x1a, 0x3, 0x8}}], [{{0x9, 0x5, 0xe, 0x0, 0xd2, 0x6, 0x7, 0x20, [@generic={0x9f, 0x1, "b274a372f0e94f672a486ef29ab68b5e3d5e0d355f022b3b94d18ef9432197bc20d7e540e514b97d4bd5087d2dda5c2df256b8ae8827bd826768b48dc1a26cec78b7f65c4c1640c46c4d0fdabf902ad745c60a56ad35525cb0219aea65fbdccc5d33f082d96b506e7a34e1ebea316266aaa324dc14bb167adcb43a3156c927db879f25ac276cc66b1a281ef780a4278a2873f209c987f9a173b7caab4b"}]}}]}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x9, 0x43, 0x7f, 0x8, 0xf8}, 0x10d, &(0x7f0000000080)={0x5, 0xf, 0x10d, 0x3, [@generic={0xfb, 0x10, 0x3, "a37b1657df8bdfa06be7a9fd852cbec6aa85c22a6e3e0ffe4bffc76d2659292d222d6ffd5d1e25d85e5bb06d460e2c5bf3dc76ed6954d6e538eeec9aa95b0fb90bc93c9e1f248e39d877e1501b4a4cd558a56cea3e57e6611736b34d7d52ef6ae9a83186d84b777982289466366efda7290e7e3216d407cd600c8369abdaf12115799bbd8064ca8505b051bbf3f24056dd5a523b764997e4c5dc7420b7a388f2177e4b197bd14957fd6849fa4b60d6523e36f3695dfb993ba803e86d185b4b3e6ab9e6f27e2cb847e5e3cc17b1f2095272cb71add5f197a34e6c6c55ec2ef8aa8cfbad4fe62aae221d18fbd0dc003e6339b3cc09f0c8366a"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7f, 0x94, 0x1000}]}, 0x3, [{0x54, &(0x7f00000001c0)=@string={0x54, 0x3, "2ca93d32b083f8008b3c9f87323112fb3a2cec803efed23cc794a15d7f8f1a7b04af8f0f96ce038bbb17970384dd3b5eb9c59d5c9bdc70f558d092430a8b22b03fc2fc162ff55b4ba288b3877c71d3fd6db9"}}, {0x92, &(0x7f00000005c0)=@string={0x92, 0x3, "07135149dea228923b0f54e62f8612e5d79d73d332696fca05c288da35ef5efb94ac2575a9c3a010acf170b7cec73f06ccf795d54a7450310550ffaedcc8994e4478761d55727f513b9002690ea32bed5c316d8aa14fcb93d146d7a55aa92d8c78e5deb14dd45146f92db6e656ddf29e6b0a9531cc50d58ff68ba949368e55acae8b434daf36d128a1a0fb9c776e05bc"}}, {0x31, &(0x7f0000000240)=@string={0x31, 0x3, "e9717d7b6754c79bf2252f66a7411d774ae309f71db1c46c1032dd3470fcbfa21ea0598d98af499e23917c287c5319"}}]}) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)={0x0, 0x0, 0x3, "7f81b9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x1, "92"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000780)={0x10, 0x0, &(0x7f00000006c0)=[@increfs={0x40046304, 0x2}, @acquire={0x40046305, 0x1}], 0x4e, 0x0, &(0x7f0000000700)="83a5a88413efca7fc84b6d5377f56ba2663b8ff74dee57090c6c48b4f75e99bf6b5e6ea6c9c9cd1004cca63375d8187aa0738b2a9f3304deb751c1dccbb99380a57d5340dbc99fd9072d1b8471ed"}) [ 392.542119][ T836] smscufx: Failed to read register index 0x00003004 [ 392.548785][ T836] smscufx: error -71 reading 0x3004 register from device [ 392.549709][ T836] smscufx: probe of 1-1:0.122 failed with error -71 [ 392.576231][ T836] usb 1-1: USB disconnect, device number 17 00:43:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x105000, 0x0) fgetxattr(r3, &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/182, 0xb6) socket$nl_xfrm(0x10, 0x3, 0x6) 00:43:38 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x77, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000020000402505a1a4400001020301090265000101000000090400000002060000052406000005240000000d240e010000000000000000001524120000a317a88b045e4f01a607c0ffcba88b045e4f01a607c0ffcb7e392a090582020000000000090503020000000000"], 0x0) r0 = socket$inet(0x2, 0x3, 0x3) clone3(&(0x7f0000000340)={0x8000, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0), 0x24, 0x0, &(0x7f0000000200)=""/243, 0xf3, &(0x7f0000000300)}, 0x40) getpriority(0x0, r1) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r2 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000080)="33aed4c086ff022ea2790bde757a80f7ec0c37043dfd42500f97c7b3f1c9972c235c305d9acc9b208c4c53ade19d2965eedb2ed25abf255b7341b997b157f897ff1a0dd21f87754a364aa9219765a8b4f9499869af2f2f3b0d1a5d46608943319e3110eb4a341d4349de0a246f9175c707a620bb1feddca57c12606d7efa82b193a697dc7d50a5b8af7e9e486cc3c338ac1172eda3fbe75bd49e6ae51bcc09ca", 0xa0) 00:43:38 executing program 5: getrlimit(0x15, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a01c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 00:43:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10180, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, 0xfffffffffffffffe, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE2(r3, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xdc, 0x7ff, 0x800, 0x10001, 0x99a, 0x6, "37e6d2febb882b0247615086458d2ace7d17d797edb3db6ec9c2f8cf89f98b38ca3961e48f32677f98c890495d162bf9a85b18b989da79c3be99691f0cc18527908347ba3f94af1ce6321ab0317554b5916707082338db577591d09122f0273708d9f5663afcd3f141eed3460afe1180528e33a78d0c5dfce04a5c1255d78afb85f23bb522b1e565ec1ee9463667e99db3687c59f39c143e07f4ce04df167d42f3a2d84092b20aab93e3bde2456257eb4b0cd2cff60b62b7d5032134c505a8613ffa70a9d17ab56ce51eb284d0715b026e3ceb0e359b1b2835c3aa7c"}, 0x1f4) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x10000000000002a5, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 00:43:38 executing program 2: rt_sigaction(0x0, &(0x7f0000000180)={0x0, {0x2}, 0x0, 0x0}, 0x0, 0x236, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0xe42, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x2000000000000009) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r3, 0x0, 0x0, 0x0) r4 = getpgid(r3) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r6, 0x0, 0x0, 0x0) r7 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x5, 0x0) r8 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r8, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) kcmp(r4, r6, 0x5, r7, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$CAIFSO_LINK_SELECT(r10, 0x116, 0x7f, &(0x7f0000000080)=0x2, 0x4) close(r1) [ 392.868522][T12976] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:43:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) [ 392.953694][ T836] usb 1-1: new high-speed USB device number 18 using dummy_hcd 00:43:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000000)=0x6) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000380)={&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000200)=""/62, 0xfffffffffffffef1}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000280)={'eql\x00\x00\x00\xa9\x10\x00', @ifru_mtu=0x1}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000100)='?d:`\xb1T}fcmC#D#c\x00', 0x2000000, 0x40c000) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000180)={'vxcan1\x00\x00\x02\x00', 0x465f6fc9a0670516}) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f00000002c0)=""/132) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'eql\x00\a\x00'}) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, 0x0) dup3(r0, r5, 0x0) 00:43:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='$keyring\x1blomime_type\x00', 0x0) write(r0, &(0x7f0000000100)="482af36d0dffd30763bf040306b0225815ab05a6e5a858718e3fa8499b8e265e8b028b760dd69ab62a7f4d043575eedde46380ae3740ab2f0e5c1f55e3abc98dc89d99f75ce4e80efb34a3f0010000000000000038f612fcfd2c14d32807d9b623d2ea82712cbfd4", 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r2, 0x0, 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r4, 0x0, 0x0, 0x0) r5 = inotify_init1(0x0) r6 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x9, 0x301401) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000300)={r6, r7, 0x4}) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x180000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000040)={0x216764c5}, 0x4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa00001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r9, 0x700, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24008080}, 0x88000) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) getsockopt$sock_cred(r11, 0x1, 0x11, 0x0, &(0x7f0000000240)=0x15b) 00:43:39 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0xfffffbff, 0x0, 0x1, 0x2, 0xffffffff, 0x7f}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00003f4000/0x18000)=nil, 0x0, 0x20000000000000, 0x0, 0x0, 0x237) [ 393.206789][T12202] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 393.214851][ T836] usb 1-1: Using ep0 maxpacket: 32 00:43:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)="9aaa9b24a171c29496f0f16efc4051b7", 0x10, r0}, 0x68) sendto$inet(r0, &(0x7f0000000140)="c925c52b07b73a18fe0ece8f882568ea8ba9c6d3578eb4619c7be4e642c9ef0c0c25e2db4228055eb170511e412aab1c8f24aea00b66ac5f2c0c2bd6a6b27c1bf2b456cf69292482d72ece3c40953c05344f55a17b652104fe509fb723eb3b33128a72725385dbc3c6535e26d554bc35fdca3aa891fb603e0fc4e1bad40ce9b98de2ac41298ac4ff80882a224a1843ef0b8ed7f4aacfefd6a121ff18c4029dad576fdcd9a126dd13294dc501881eea80fecf277265d122485fd9ea2c8a4b6c", 0xbf, 0x20000090, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x79, 0xef, 0x20, 0x424, 0xec00, 0xf7b5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2e, 0x0, 0x0, 0x24, 0x94, 0xce, 0x3}}]}}]}}, 0x0) [ 393.332235][ T836] usb 1-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 393.341646][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.393107][ T836] usb 1-1: config 0 descriptor?? 00:43:39 executing program 5: syz_usb_connect(0x0, 0x44, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000480791404f171252191e0000000109023200010000000009044300000e010000052406000005240000000d240f0100000000000000080009210000000122000071622c9b47c81934cff7c321cf0a39a7ebf6368389c53d2b07ef08e56fb5b5067b881a3f81fee0ef911714b9cbb0da24ba0b6dbff377588fe395bd0163e32d187190d308d4b71d8d36af57298988faf4a94a97d48ecee54ce87686a54bcbea8fc6e935ceb0af32acd24e11872d7b96272d1177adef777e2c8b5d5274ab21988b1498cf92e25d4e70a8e54212ed3cbebc4d9561fe82e87669f499a0a599ec8eb3cd80cc6c7d374a5ac6d7349499d902f6766f699017919be506cb79e2441373354fa774f88449641fe0d42a19216b0f5cbfea3f63f8"], 0x0) [ 393.612469][T12202] usb 2-1: config 1 has an invalid descriptor of length 94, skipping remainder of the config [ 393.652097][ T836] rtl8192cu: Chip version 0x0 [ 393.802485][T12202] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 393.811698][T12202] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.820721][T12202] usb 2-1: Product: syz [ 393.825068][T12202] usb 2-1: Manufacturer: syz [ 393.829737][T12202] usb 2-1: SerialNumber: syz [ 393.842629][ T31] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 393.874104][T12202] usb 2-1: bad CDC descriptors [ 393.991972][T12177] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 394.088063][ T31] usb 3-1: Using ep0 maxpacket: 32 [ 394.094995][ T3665] usb 2-1: USB disconnect, device number 16 [ 394.222131][ T31] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 394.230593][ T31] usb 3-1: config 0 has no interface number 0 [ 394.236931][ T31] usb 3-1: New USB device found, idVendor=0424, idProduct=ec00, bcdDevice=f7.b5 [ 394.246074][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.256245][ T31] usb 3-1: config 0 descriptor?? [ 394.272326][ T836] rtl_usb: reg 0xfe48, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 394.281319][ T836] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 394.288966][ T836] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 394.318806][T12202] usb 1-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 394.329807][T12202] usb 1-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 394.339118][T12202] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 394.347062][T12202] rtlwifi: Selected firmware is not available [ 394.356810][ T836] usb 1-1: USB disconnect, device number 18 [ 394.392325][T12177] usb 6-1: config 0 has an invalid interface number: 67 but max is 0 [ 394.400601][T12177] usb 6-1: config 0 has no interface number 0 [ 394.406977][T12177] usb 6-1: New USB device found, idVendor=174f, idProduct=5212, bcdDevice=1e.19 [ 394.416449][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.432286][T12177] usb 6-1: config 0 descriptor?? [ 394.476626][T12177] uvcvideo: Found UVC 0.00 device (174f:5212) [ 394.483899][T12177] uvcvideo: No valid video chain found. [ 394.542523][ T31] usb 3-1: string descriptor 0 read error: -71 [ 394.550652][ T31] smsc95xx v1.0.6 [ 394.555069][ T31] smsc95xx 3-1:0.46 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 394.565472][ T31] smsc95xx: probe of 3-1:0.46 failed with error -22 [ 394.620655][ T31] usb 3-1: USB disconnect, device number 11 [ 394.695536][T12202] usb 6-1: USB disconnect, device number 6 [ 394.872303][T12177] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 394.945362][ T836] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 395.192132][ T836] usb 1-1: Using ep0 maxpacket: 32 [ 395.232364][T12177] usb 2-1: config 1 has an invalid descriptor of length 94, skipping remainder of the config [ 395.283163][T12202] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 395.322493][ T836] usb 1-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 395.331626][ T836] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.341833][ T836] usb 1-1: config 0 descriptor?? [ 395.412347][T12177] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.421663][T12177] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.430008][T12177] usb 2-1: Product: syz [ 395.434329][T12177] usb 2-1: Manufacturer: syz [ 395.439104][T12177] usb 2-1: SerialNumber: syz [ 395.482208][ T31] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 395.484130][T12177] usb 2-1: bad CDC descriptors 00:43:41 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10007, 0x0) 00:43:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)=[0x1, 0x8097, 0x620, 0x3, 0xfff7, 0x8, 0x100, 0x80]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6af3b660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xfffffffffffffffb}], 0x1, 0x0, 0x0, 0xfffffffffffffe3b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xf, 0x0, 0xab, 0xfa, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.562482][T12202] usb 3-1: Using ep0 maxpacket: 32 [ 395.665362][T13041] kvm: pic: non byte write [ 395.670546][T13041] kvm: pic: single mode not supported [ 395.691125][ T3665] usb 2-1: USB disconnect, device number 17 [ 395.692342][T12202] usb 3-1: config 0 has an invalid interface number: 46 but max is 0 [ 395.705402][T12202] usb 3-1: config 0 has no interface number 0 [ 395.711805][T12202] usb 3-1: New USB device found, idVendor=0424, idProduct=ec00, bcdDevice=f7.b5 [ 395.721035][T12202] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.733206][T12202] usb 3-1: config 0 descriptor?? [ 395.803352][ T836] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 395.812254][ T836] rtl8192cu: Chip version 0x10 00:43:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x2400) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/255, 0xff}, {&(0x7f0000000580)=""/252, 0xfc}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/112, 0x70}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000001e80)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 00:43:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x10001f, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="35400000000f22e00f009f3047debdd1d867de9700500f01c20fc729b9280900000f320f011f66ba2100b000ee0fcad9f5", 0x31}], 0x1, 0x10, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.862647][ T31] usb 6-1: config 0 has an invalid interface number: 67 but max is 0 [ 395.870857][ T31] usb 6-1: config 0 has no interface number 0 [ 395.877187][ T31] usb 6-1: New USB device found, idVendor=174f, idProduct=5212, bcdDevice=1e.19 [ 395.886397][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:43:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20a242, 0x0) r3 = socket$inet(0x2, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000480)) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r8, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000440)=0x3) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000000)={r11}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000001c0)={r11, 0x3f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000340)={r12, @in6={{0xa, 0x4e23, 0xb69, @mcast2, 0x3}}, [0x3f, 0x4, 0x5, 0xb20, 0x6, 0x100000000, 0x43, 0x5, 0x8, 0x5, 0x8, 0x7f, 0x3, 0xffffffffffffffc1, 0x2e0a]}, &(0x7f00000002c0)=0x100) getsockopt$sock_buf(r3, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r13 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r13, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet_mreq(r13, 0x0, 0x20, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x10}, @multicast2}, 0xffffffffffffffa2) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$TIOCSCTTY(r2, 0x540e, 0x7) [ 395.933257][ T31] usb 6-1: config 0 descriptor?? [ 395.979028][ T31] uvcvideo: Found UVC 0.00 device (174f:5212) [ 395.986674][ T31] uvcvideo: No valid video chain found. [ 396.013038][T12202] usb 3-1: string descriptor 0 read error: -71 [ 396.020859][T12202] smsc95xx v1.0.6 [ 396.024780][T12202] smsc95xx 3-1:0.46 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 396.035107][T12202] smsc95xx: probe of 3-1:0.46 failed with error -22 [ 396.052066][ T836] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 00:43:42 executing program 4: r0 = gettid() unshare(0x28020400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8802400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1a4, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10001, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4c000c00}, 0x400c0) syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/pid_for_children\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) [ 396.125063][T12202] usb 3-1: USB disconnect, device number 12 [ 396.204457][T12177] usb 6-1: USB disconnect, device number 7 [ 396.262454][ T836] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 396.272025][ T3665] usb 2-1: new high-speed USB device number 18 using dummy_hcd 00:43:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000140)={0x2, 0x8000, 0xca}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00221f0080008700000b8699b1900791a069b697e8446d03000000000000000fd6cc740975"], 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "b1337655d136fd583f3f991cbf52667de8f291ec"}, 0xffffffffffffff15, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000040)=0x9) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x4000, 0x0) 00:43:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x90020021}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4031) socket(0x10, 0x10080a, 0x0) [ 396.472166][ T836] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 396.501020][ T836] usb 1-1: USB disconnect, device number 19 00:43:42 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) shutdown(r0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x8}, {r1}], 0x43b, 0x0, 0x0, 0x1b0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r8 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x80, 0x1818fb2be52a807a) ioctl$SG_GET_NUM_WAITING(r8, 0x227d, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000040)=0xe7) 00:43:42 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x33, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0x4f4, 0x8, 0x8, 'queue0\x00', 0xc0ef}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="ffffffffe6ffff000564") syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf3, 0x5b, 0x88, 0x8, 0x846, 0x9030, 0x4c72, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x4b, 0x0, 0x0, 0xa4, 0x5d, 0x74}}]}}]}}, 0x0) 00:43:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x3fffac3071ead22f, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff, 0x117b5b098d69af91, 0xfff, 0x2, 0x9}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000be2af97c95e5690695870700ea06b13342618056cd3af836289b1fb4ac6403c621bed30b809f552f5e9d77904ae8c64930", @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000000000001o0000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x80000001) [ 396.676733][ T3665] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.687833][ T3665] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 396.700878][ T3665] usb 2-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 396.710121][ T3665] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.735838][ T3665] usb 2-1: config 0 descriptor?? 00:43:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd0908f0fb3046cc2, 0x810, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 00:43:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x22a, 0x40, 0x0, 0x0, 0x29d40bf8, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x4, 0xaf, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0xdc, 0x10, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, {{0xa, 0x24, 0x1, 0x6, 0x12}, [@processing_unit={0xc, 0x24, 0x7, 0x3, 0x2, 0xff, "3beaaf1c19"}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x80}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0xff, {[@as_header={0x7, 0x24, 0x1, 0x4, 0x7f, 0x3}, @as_header={0x7, 0x24, 0x1, 0x80, 0xbd, 0x2}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x6, 0x4, 0x1f, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x233, 0x9, 0x8, 0x1f, {0x7, 0x25, 0x1, 0x80, 0x9, 0x1}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x4}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x9, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x26, 0x0, "c3e2d9a444"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x6, "b72d2d6b964b83"}]}, {{0x9, 0x5, 0x82, 0x9, 0x234, 0x81, 0x20, 0x80, {0x7, 0x25, 0x1, 0x1, 0xa, 0xdc9c}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x0, 0x9, 0x0, 0x10, 0xe5}, 0x4c, &(0x7f0000000140)={0x5, 0xf, 0x4c, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1f, 0x40, 0xb3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x4, 0x0, 0x8}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x80, 0x1, 0x3, 0xf000, 0x1fe, [0xffc0]}, @ssp_cap={0xc, 0x10, 0xa, 0x7, 0x0, 0x4, 0x11, 0x401}, @ss_container_id={0x14, 0x10, 0x4, 0x49, "4a3708fc50479e9275986a3825aaad94"}]}, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1007}}]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x1, 0x8, "9a88ca016843b3d8"}, 0x0}) 00:43:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffff8407000000000000b7040000100000207a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1d9}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20080, 0x0) [ 397.024377][ T31] usb 3-1: new high-speed USB device number 13 using dummy_hcd 00:43:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001300)) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001340)={{{@in, @in=@dev}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f0000001440)=0xfffffffffffffc2c) getegid() syz_open_dev$vcsa(&(0x7f0000002a80)='/dev/vcsa#\x00', 0x20, 0x2080) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r6 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r6, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) socketpair(0x6, 0x1, 0x80, &(0x7f0000002ac0)) r8 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r8, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r9 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r9, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) openat$audio(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/audio\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/urandom\x00', 0xa00, 0x0) r10 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r10, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) syz_open_dev$adsp(&(0x7f0000002b80)='/dev/adsp#\x00', 0x40, 0x200) openat$audio(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/audio\x00', 0x0, 0x0) 00:43:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000040)="240000001a00110214f9f4070009040011000000fe020000000200000800040003000000", 0xaf4d) [ 397.172649][ T836] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 397.207997][ T3665] wacom 0003:056A:78E5.0009: unknown main item tag 0x0 [ 397.215146][ T3665] wacom 0003:056A:78E5.0009: unknown main item tag 0x0 [ 397.222300][ T3665] wacom 0003:056A:78E5.0009: unknown main item tag 0x0 [ 397.229453][ T3665] wacom 0003:056A:78E5.0009: unknown main item tag 0x0 [ 397.236583][ T3665] wacom 0003:056A:78E5.0009: unknown main item tag 0x0 [ 397.243706][ T3665] wacom 0003:056A:78E5.0009: unknown main item tag 0x0 [ 397.251376][ T3665] wacom 0003:056A:78E5.0009: Unknown device_type for 'HID 056a:78e5'. Ignoring. [ 397.322087][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 397.442503][ T31] usb 3-1: config 0 has an invalid interface number: 75 but max is 0 [ 397.450912][ T31] usb 3-1: config 0 has no interface number 0 [ 397.457642][ T31] usb 3-1: New USB device found, idVendor=0846, idProduct=9030, bcdDevice=4c.72 [ 397.466865][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.508603][ T31] usb 3-1: config 0 descriptor?? [ 397.532184][ T836] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.543306][ T836] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 397.565592][ T31] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 397.596479][ T3665] usb 3-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 397.607126][ T3665] usb 3-1: ath9k_htc: Firmware htc_9271.fw requested [ 397.632218][ T836] usb 4-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 397.638515][ T3665] usb 3-1: Direct firmware load for htc_9271.fw failed with error -2 [ 397.641475][ T836] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 397.641555][ T836] usb 4-1: SerialNumber: syz [ 397.649795][ T3665] usb 3-1: no suitable firmware found! [ 397.668292][ T3665] usb 3-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 397.675899][ T3665] usb 3-1: ath9k_htc: USB layer deinitialized [ 397.822648][ T31] usb 3-1: USB disconnect, device number 13 [ 398.192246][ T836] appletouch 4-1:1.0: Failed to request geyser raw mode [ 398.199888][ T836] appletouch: probe of 4-1:1.0 failed with error -5 [ 398.255476][ T836] usb 4-1: USB disconnect, device number 11 [ 398.542033][ T31] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 398.782037][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 398.902498][ T31] usb 3-1: config 0 has an invalid interface number: 75 but max is 0 [ 398.911988][ T31] usb 3-1: config 0 has no interface number 0 [ 398.918158][ T31] usb 3-1: New USB device found, idVendor=0846, idProduct=9030, bcdDevice=4c.72 [ 398.927362][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 398.938828][ T31] usb 3-1: config 0 descriptor?? [ 398.944498][ T3665] usb 4-1: new high-speed USB device number 12 using dummy_hcd 00:43:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYPTR64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5296813828a34c86}}, 0xfffffffffffffdb4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x100, 0x2}) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) 00:43:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700", 0x24}], 0x1) r3 = socket(0x10, 0x80803, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea080001", 0x1f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:45 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x23d9793254dae6ed, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000480)="a8", 0xffec}], 0x63381f45ac7cfe4, 0x81001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80005) 00:43:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x80, 0x6c4, 0xfffffff8}, &(0x7f00000001c0)=0x10) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) close(r1) [ 398.971607][ T836] usb 2-1: USB disconnect, device number 18 [ 398.987276][ T31] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 398.998403][T12293] usb 3-1: Direct firmware load for ath9k_htc/htc_9271-1.4.0.fw failed with error -2 [ 399.008246][T12293] usb 3-1: ath9k_htc: Firmware htc_9271.fw requested [ 399.016596][T12293] usb 3-1: Direct firmware load for htc_9271.fw failed with error -2 [ 399.025178][T12293] usb 3-1: no suitable firmware found! [ 399.030738][T12293] usb 3-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 399.038387][T12293] usb 3-1: ath9k_htc: USB layer deinitialized 00:43:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, 0xffffffffffffffff, 0x5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000000)={0x4, "85ed212ab24c7520540629ed6b99b263c002af3ca61eda5b2c3ba4ff603d2be8690b2db10dff55aaccdec2efea65211fad5d109303b81a3e5b7a0e40a5711840"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) [ 399.205388][ T31] usb 3-1: USB disconnect, device number 14 [ 399.319821][ T3665] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.331247][ T3665] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 399.422277][ T3665] usb 4-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 399.431461][ T3665] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=248 [ 399.440106][ T3665] usb 4-1: SerialNumber: syz 00:43:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000080)='G\x00\xaa\x91\x9f\x10ZQK\r\x80\xc2\xf2;y\x14`!\xc4\x8e\xe79\x8e)t\xb2\xc8\x02\xfa\xbf\x7f\x18@L\xc9cX\xb8\xde\xc0\xa1\x84\x8bT\xc3\xdey\x04\x05\x12\xc9\x1b\\f\x10\x15\xdc\xf3]4\xd2\x1d|\x00d~\x82\xf3\n\xe8`\xe9~3_6 ]\xe7\x100AJ\\\v\x1c\xbe\x19\xec\xd6\xf8\xb1\x82\xc0\x86M\x84\xa2\xadeC\xb6\xed\r\x96\"\xa9C%\xba{\xda\xaa\xf7^y\xf7(#\xc3\xd1K\xfb\xa1\xb3Fk\x00\x1c\xbfZ\xdf}\xed\xde\x15P\x97\xb0\x82\xd6\xee\a\x84\x88|C\xf3>N\xc9\x1d\x1c\xd5r\xcdBN\xc8)\xa3:y\x16\x87\x8a\x9d&\xf8E\xe0\x13fW\x03\x1b\xea\xf2\xe2\xac@\xb7\x8cWap4\x94:\n\x95-\xe8\x8a[6\xee\rv\xa9\x8aP\xe1\xb0\x8d\xa3F>#]\x1c\x16\xdc\x16\xaa\\\xea\xa1TY\x01\x14rv\xc0=\xf8\xe86\x90\x99\xd7\x1b\x05\xac\xae\xbe:\x8a', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 00:43:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r2 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r2, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x9, 0x2, 0x7fff, 0xec, 0x800, 0xff, 0x200, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x3f, 0x7ff, 0xfffffe1b, 0xffffffff, 0x40}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={r3, 0x8}, 0x8) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f6105000a0081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000015000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x80, 0xc0000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000500), &(0x7f0000000540)=0x4) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockname(r7, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xb6, 0x80802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r14, 0x11b, 0x6, &(0x7f00000004c0)=0x1000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r15 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x4, 0x2, 0x5, 0x1, 0x0, 0x9, 0x40200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc546, 0x0, @perf_config_ext={0x9000000, 0x7}, 0x8, 0x96, 0x4, 0x4, 0x7, 0xa7, 0x4}, r11, 0x4, r13, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, &(0x7f0000000000)=0x5) 00:43:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000100)={{0x4, 0x7}, {0x14, 0x8b}, 0x6c1, 0x2, 0x81}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r2, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="11265f11e285"}, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) linkat(r3, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fallocate(r1, 0x8, 0x4e, 0x9) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) ioctl$int_in(r6, 0x80000000005008, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000080)={0x1f, {0x6, 0x6a, 0x1, 0x53, 0x4, 0x7f}, 0x3}, 0xa) unshare(0x40000000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000000211c4b1e5f2417000000"]) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r7, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="11265f11e285"}, 0x80) flock(r7, 0x2) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000035a000/0x3000)=nil) [ 399.755549][T13134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.898088][T13137] IPVS: ftp: loaded support on port[0] = 21 00:43:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @remote, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 00:43:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x1f, 0x8, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r4, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f00000001c0)=0x7, 0x4) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r9, 0x40345622, &(0x7f00000000c0)={0x2, "3ff0c0ba0148fd15b0404e4732d338836d0d741c44aa743fcd4ca7ddb7344be4", 0x2, 0x2}) 00:43:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x5, 0x1f, 0x3f, 0x57, 0x9, 0x4, 0xfc, 0x7, 0x1, 0x4, 0x6, 0x1, 0x6}, {0x81, 0x5d, 0x54, 0x21, 0x4, 0x0, 0x0, 0x0, 0x81, 0x7, 0x7, 0x6c, 0x10001}, {0xffff, 0x61e, 0xb5, 0x4b, 0x1, 0x9, 0x0, 0x41, 0x7, 0x1, 0x0, 0x1}], 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYBLOB="240000007476989f57a448023a4ffc4ac97cc23351ef34f766da07577453853746013be2"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="48b890e495f9000000000f23d00f21f835300000070f23f8642e46dd560ff3440f2310c7442400ab000000c744240200580000ff1c24b9800000c00f3235000100000f3067420f189306000000b9c1090000b8f9ffffffbaff7f00000f300f01f4c744240000880000c7442402c7850883c7442406000000000f011424c402512d0f", 0x82}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.993261][ T3665] appletouch 4-1:1.0: Failed to request geyser raw mode [ 400.000642][ T3665] appletouch: probe of 4-1:1.0 failed with error -5 [ 400.148663][ T3665] usb 4-1: USB disconnect, device number 12 [ 400.223751][T13146] mmap: syz-executor.2 (13146) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:43:46 executing program 1: r0 = inotify_init() creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0xdd89) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140)=0x1f, 0x4) 00:43:46 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = socket(0x0, 0x806, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newqdisc={0x48, 0x24, 0x507, 0x70bd29, 0x0, {0x0, r7, {0x12}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0xffffffffffffffd0, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3, [], 0xfffc0000, 0x2, 0x8, 0x100}}}}]}, 0x48}}, 0x0) 00:43:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r2, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x1f6, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800100005000000280012000c000100766574680000000022fe02001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000002969e7015db9cbbed0b375ff237e776007b8fe08d0c8e44c7095a0614d51c185d91294a9d0c031898f0108942455e1a3c0b7652df2e80a7df8845d6d0d2bd2c8f1e58be298e3d93611f2da38c80bede19cbc4ee328d690bd2432778db07056b2f4de216ed33da5b2160c239741b57baf51f948f4a40b8389915353a9e293a6db9e76c7815a087b40bb68dfc402e64831fa66c2fe4cd8892731887f056b24f3fd7b92d3efc25bda68a4937f75e399748a8ff00d4ab0c4b53a9bbb0c41aab61f0c69b24f1a4ef93d0ae62e96ed437fc0d7669099ff2d28cd33c00e50c12"], 0x50}}, 0x0) [ 400.714382][T13166] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 400.723881][T13166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.745644][T13161] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.786638][T13171] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a3", 0xd9, r1) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)="fc218b773923a96b7d8f35a509850e72df58f04efe308f493c94b81e93a1f60fcf5d79def614b4cec190216602d6e251bc00a890caa1bdb641fb5c693755b30e784490911130f78c98488f9f25e605a1723930dadfbcf4ea8b78b0074a940f16c6130584e6f906af934169d84add69be4bc81274900767d766386a17a161c74489e847644b92aea6f44e2c175fc1c9142966b160b9f49fcd1a38b8a60b89259eaa247131df2ebab744ee1d03f8c4145bb5cd186e24af6a3eb6bde7a1787d13a3200842d91adc4863d6ac8c7e3721ccd3463b96bc67b849cbe9b626038b2429e991a08b52d2abc9a0fa719b78db6d3fa62d47deaa44771032a6e7dcc4", 0xfc, r1) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000003c0)="007b966349b7cb8cf3d3324069a62307142c78812860a257ed1b98483bee38ae1acd67bff6f0f45b61804887558adb8c5c5018ebf7181bbcb9babd531c425c0ea827cef357779eed5a7c961c1dd450eb78663292198402cf709e6ccbd8ff39890fe1bcf10ec2c1d89dd4dd6d79010926407324b2c5dd2f7a414c69a5eadc8c464022522d4df551e52c89d6bc374f9d81fcde6e78e81e8ca98657696f39cf593a2e", 0xa1, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x7f, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x20, 0x21, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) fcntl$setsig(r0, 0xa, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f00000001c0)=ANY=[]}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, 0xffffffffffffffff) r8 = dup2(r4, r6) dup3(r8, r5, 0x0) [ 400.839177][T13137] IPVS: ftp: loaded support on port[0] = 21 00:43:47 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000040)) write$char_usb(r1, 0x0, 0xfed2) [ 400.916218][T13175] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 400.924643][T13175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:47 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) r2 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, 0x0) clone3(0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @identifier="ec4e78460a338b30891e84184cc7b485"}}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 00:43:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) syz_usb_connect$hid(0x6, 0x1, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000001600)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x0, 0x6, 0x0, 0x0, 0x20, 0x7f}, 0x130, &(0x7f0000000200)={0x5, 0xf, 0x130, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0xdb, 0x3, 0x8000, 0xf, 0xc40e, [0xff00cf, 0xffff30, 0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x3f, 0x5, 0x5}, @generic={0xfb, 0x10, 0xb, "585f39afe7699025977a37486fb08539e48a8487cf977375e854be5f14abe2a7f84910fb042ffabe85de5ac8790ee4f6035e82370cf53333b421b7659bb18ab3bad22a785fa650127c0faafcc01ca9926c7df6b1de59827ac7aafc83042a933e9ff6de0350834ff8420c1ae7c19a67c2421dcbc9554e4b14cb8df09610e0cbccc74c4f9b117071d8fff4c3eac06b73841ac222dfd32fa5248b39be2805e026702e27151b8341f949625d2eb7d2fe5b13db90aa3d28010e8dc5b857e5f912e0709b42e2088dc5c84ca639d92e8bfad61321428b59232e59abf726d83ac616f33891dfe9287607e565acc30c1ae079931efe951a56012ff0fe"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x41, 0x5, 0x4, 0x4, 0x3f}, @ptm_cap={0x3}]}, 0x9, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x81c}}, {0x7e, &(0x7f00000016c0)=@string={0x7e, 0x3, "f9dd7e4cf86c969ff7cd0953f209d7675f5d31a428eccae2a4a7d61923579aee7de5b19ac470169af458bdeb96cc848c9da67237b2b1a7fe4bf5158dc6cbfbf17a40fd28c92e68300fb8eea1ca137f1b126c3da5bedd7914b9e5d09d0d23e7ed7f83cbc472163ec96b4d743f29ab3afb847b02dcb75d122a1d189d8d"}}, {0x6d, &(0x7f00000003c0)=@string={0x8, 0x3, "ec90192ec1eca16eef26c49210aa17d7fb55a61d575ce4c55f8635a218ad4ea5c89794244d73262ef192cd280b7f12c8f7ac42d9c85ec8c4c7627349a8504f7f279bc07ef6c43eb0daa8728af09684f02d849671bc50665323c052e464b59cb3211bf87c14e4fd557ae326"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x459}}, {0x66, &(0x7f0000000480)=@string={0x66, 0x3, "20a126c3b2ae57bdfa48c8e1e8304939603d65471075c2113076885e1eeacdc745b22223ef01df9561aee428091c1232bf39d40af41b06e4836b2b729f627d31204c7ecda5f2a794a4b63dc1fd20bf2d5daafba6e7ab5560e76006147dc0da30b97748b4"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1801}}, {0x1002, &(0x7f0000000540)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x422}}, {0x3c, &(0x7f00000015c0)=@string={0x3c, 0x3, "81db3e26c2faa61cec0eebe144e040ed2b557be813b51534daae532fb025cc89ead1dfceb31b29729b39f20d3631cc4b0d37dfd55608f8ce0945"}}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000017c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000140)) getpeername$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) 00:43:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000080)={0xa9, 0x1, 0x20}) r3 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xfffffffffffffc64, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4001, @dev={[], 0xc}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r4, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) setsockopt$inet_mreqsrc(r4, 0x0, 0x25, &(0x7f0000000000)={@rand_addr=0x1, @loopback, @loopback}, 0xc) [ 401.442315][ T3665] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 401.682134][ T3665] usb 4-1: Using ep0 maxpacket: 8 [ 401.802419][ T3665] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 401.812582][ T3665] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 401.822719][ T3665] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 401.835906][ T3665] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 00:43:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e21, 0x2, @remote, 0x6c8}, {0xa, 0x4e20, 0xfffffffb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x4, [0x7173, 0x80, 0x401, 0x6, 0x9fd5, 0x5, 0x7fffffff, 0x4]}, 0x5c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000dba733a00200"/25], 0x20) 00:43:47 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0xac, &(0x7f0000000400)=ANY=[@ANYBLOB="080004000000c84b4b01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x8, 0x7fff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="030000ffff"], 0x0, 0x0, 0x0, 0x0, 0x0}) 00:43:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffc4c) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', r4}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:43:47 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002580)={0x0, 0xf0, "9024991b63a5cdd8a76cdba5ee70d6d2491f5c03af55b70a56ac5796fd0e6b02f206e8726eaaab6caec62ea92364cd05f01f2c092caa5f5bdf0295fcefc60d35e0a264511c59a816449ffb579e06aacf84c00cff75ff0fc1c59d2cbb9ecca363b86d6d4b6f73833ac8d9305763ec8d44f1deb8fb7ed8fced03d7ab16b9c85901280315411b50a7c686b4581aca722af424139e7f6bef2384bef665a6db987a568b03a5d699f01d05ff67a90508904743641a32a921dda41739ca2158811214e3b2f996f4131c65d9bd1ace507f513913cd0fd0628cb50001aeb284070ccf12b2b3ab3f36af9c10902ece68f0ef762d35"}, &(0x7f0000002680)=0xf8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000026c0)={r2, 0x481a}, &(0x7f0000002700)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r4, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$inet(r4, 0x0, 0x37, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) [ 401.845167][ T3665] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.905720][T13210] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0xa}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x6080) 00:43:48 executing program 4: syz_usb_connect(0x1, 0x2648, &(0x7f0000002700)={{0x12, 0x1, 0x0, 0x6c, 0x22, 0x14, 0x20, 0x1a72, 0x1012, 0x8d94, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2636, 0x2, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x93, 0x0, 0x10, 0xbf, 0xd0, 0x8e, 0x3, [@uac_as={[@format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x3, 0x2, 0x2, 0x0, "489e83", "db4d40"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x2f4, 0xcb, 0x2, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x3}]}}, {{0x9, 0x5, 0x9, 0x0, 0x341, 0x0, 0x3}}, {{0x9, 0x5, 0xc, 0x0, 0x185, 0x9, 0x6, 0x76}}, {{0x9, 0x5, 0x0, 0x10, 0x94, 0xb, 0x40, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x1}]}}, {{0x9, 0x5, 0xc, 0x4, 0x43, 0xce, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xa, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x9}]}}, {{0x9, 0x5, 0xd, 0x3, 0x287, 0x5, 0xfe, 0x9, [@generic={0x94, 0x6, "7965cb7cf03f9b620025e93fb37464e8511e3987a2edba5b6c09a1f490aaf24b17ce489cf8a6d1537dce6db3ed82c9e26705a756b6bcf8bf05181676f9bf73c1afc2febc062a84e49911b6e442d41a2cdbecd48a6d31d96a25aba9e85f514cb36199a5e66b95b6114c8ae52e7ad8f1e9aea9c1b9cda782524165c803299302a7a16989c59b1a4fa70cf22f4039224c118cf2"}, @generic={0xc6, 0xd, "07aaec1b48d83364020683fec5ae4863f1d7795e3860d28d41d3088f96d32a73a9ee41691714bbd039b21f071e628346b1ea02dec34fb1142ff9524e18ff879fb721fee772d6cad2150aa81c0c3769e3df52f1941e5d3848ad5e4b032a5d858d7f170f6882ca06c525b4037295b792c2822fced510436ea6ac26cdedcac3577ee2c4b667693aa96cfe8c82034eb22676edb3e6a9aea02f112f478b7015c21ec03f9ebe5735204c4bfeec82a3f769f34d2592afaadf727ef20ac326024bcf2df9b297951f"}]}}, {{0x9, 0x5, 0xe, 0x1a, 0x16d, 0x1d, 0x88, 0x8}}, {{0x9, 0x5, 0x5, 0x5c8be40aa7e1f080, 0x330, 0x1, 0x1, 0x0, [@generic={0x61, 0x5, "00921825ae993199707b8240049f162672db4f3600814e3e75ac2f1be8a08d6d30169b62db57e58fa95eed6c69320158da30f7599c5ec38efffc7c6cf284072ec72d03260d9914f0cfd3dd181ef2501da3cda0932b916afceb6360d8bd6f92"}]}}, {{0x9, 0x5, 0x5, 0xc, 0x197, 0x5, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0xff, 0x4}]}}, {{0x9, 0x5, 0x5, 0x10, 0x2c8, 0x38, 0x80, 0x3}}, {{0x9, 0x5, 0xf, 0x0, 0x18b, 0x8, 0x8, 0x77, [@uac_iso={0x7, 0x25, 0x1, 0x34897bb406cce4ac, 0x1, 0xa1b0}]}}, {{0x9, 0x5, 0x4, 0x2, 0x5b, 0x5, 0x2, 0xff, [@generic={0x94, 0x8, "fd9f82df4231354fe786f2578c3bde79ca0329efa7fe71ca3638479a606057d4842868718149222666a8cac560851d12a17592289105807b32a0cd6b1f9fa6615f6e6ca132a2db6daef21cc4c6920e09aa404d3a359d8367f61ff3d9faf8850b09b4430f1f14d8cd1f5fa71deb04cbab33b075764e4db3a1417bc509bb063a04a519baaa173207df34868d4291153a4358f4"}, @generic={0xa8, 0xf, "81f7ff55e571ad6afb1c1798098c747e2af52cb217995ab4442d93fdde6a8af0d9c23018e4d9431c3e4627921ed682a49784497ab662db29e2247360e9672f2204a7cfb972391e42a8a9e0a0a29b7fef05e49669911cfef046c56c939bcbe7d4841ca192ccc8648e55159a677c45ed6d6c184264f024ced8f898c015b610f012754e6554f5b295a5b11fa0af4409a38254201793cf24ce663cd826ec8bdd3d0a2eecf61dc43d"}]}}, {{0x9, 0x5, 0xa, 0x0, 0xbe, 0x1, 0x3f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x0, 0x3}]}}, {{0x9, 0x5, 0x0, 0x2, 0x1c2, 0x3, 0x99, 0x2}}, {{0x9, 0x5, 0xf, 0x0, 0x1c1, 0x3, 0xd5, 0x6, [@generic={0x66, 0xf, "b05ada97fa32945fd75d7290ccf1cdb3938c9e2756011c9dd537795bdc2682184417541b3df3828eb04e942c3a657aa4b8ece5780b1b54f6a72fe7e8e5e6a6ff5a95a5a1e1aba494092deec757e8c09247fd152be83e5a1f0b1a9e7281bd6025d174b9f2"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x1bf, 0x8, 0x9, 0x8}}]}}, {{0x9, 0x4, 0xb4, 0x3f, 0x9, 0xb0, 0x4, 0x0, 0x4, [@uac_as={[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x7ff, 0x5, 0x2, "eac9e51807"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x40, 0xf0, 0x8, "095b3d2c5962f918ed"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x5, 0x2, 0x3, 0x20, "740c4c77e32f4a"}]}, @cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "c4220c2479"}, {0x5, 0x24, 0x0, 0x12}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7ff, 0x3ff, 0x4}, {0x6, 0x24, 0x1a, 0x2, 0x80}, [@obex={0x5, 0x24, 0x15, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x81, 0x2, 0x6, 0x8, 0xbd, 0x7}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1f, 0x20}]}], [{{0x9, 0x5, 0x7, 0x7, 0x3b6, 0x4, 0xa9, 0xb}}, {{0x9, 0x5, 0xf, 0x14, 0x1c5, 0xff, 0x8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x3}]}}, {{0x9, 0x5, 0x8b5268d725dc4ce6, 0x9, 0x150, 0x62, 0x9e, 0x2, [@generic={0x1002, 0x5, "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"}, @generic={0x72, 0x4d, "5b12d94829d00322132427794a64a2c9b77dce09aa30af62292257d5dff95f686ec47a33b5b6d221f217fa61cdfa3961e7a9154123714700bfe8231bd7cde52409c56bdb0df6e20bc481a40654f4751ff3f1fadcb09bedd6aad10f388d14f7135bbd1228fc9bd2b492f2ce6bb396e729"}]}}, {{0x9, 0x5, 0x106, 0x4, 0x74, 0x8f, 0x6, 0x3c}}, {{0x9, 0x5, 0xa, 0x8, 0x1d6, 0x4, 0x70, 0x85, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x4, 0x9}, @generic={0x2e, 0x0, "ff7c801e0128690d589e3f0928cf9a32a0ec5a40be3b1994729aa4a27af00e302f88dddd464ca8a4df7e5bea"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x26, 0x40, 0x3, 0xe4, [@generic={0x1002, 0xd, "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"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x38, 0x4, 0x4, 0x1}}, {{0x9, 0x5, 0x9, 0x4, 0x4, 0x7f, 0x0, 0x97}}, {{0x9, 0x5, 0x7, 0x0, 0x107, 0x5, 0xe2, 0x8c, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x3}, @generic={0x74, 0xa, "25af544781d2de95908257047a605b806be70c23af09efb3ecb9d64919967276d2c549f6d1fe24220ebca81707b32064aaf2f8a9bf86913ab8b2a0251230b37ff28e94292be4b66248ce55614c857724358b2a32a843fec6662356fe5f151659d9ee66759cde9553d62679b85bc5333a11d6"}]}}]}}]}}]}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4000, 0x0) 00:43:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10000000005, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "207dd549815de917"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x8000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltclass={0x90, 0x29, 0x300, 0x70bd27, 0x25dfdbfc, {0x0, r6, {0x2, 0xa}, {0x1}, {0xffe0, 0xffe6}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x64, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x8, 0x0, 0x3, 0x2, 0x1217, 0x81}, {0x80, 0x0, 0x7, 0x9ac, 0x1f, 0x3}, 0x5, 0x4, 0x80000001, 0x40, 0x2}}, @TCA_HTB_PARMS={0x30, 0x1, {{0x1, 0x1, 0x9, 0x5, 0x3f, 0x7}, {0x0, 0x0, 0x4, 0x5, 0x7f, 0x80000000}, 0x10001, 0x8000, 0x1, 0x4, 0x1}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x10008080) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eea9a76841849d7d"}}, 0x48}}, 0x0) close(r0) [ 402.165299][ T31] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 402.188019][T13226] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 00:43:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002f00ff040000020000000000010000000800030040000000"], 0x1c}}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x67446698, 0x1, 0x3, 0x1, 0x2, "8fbcb17d88c524c14f99f5c99a108fcf6cd0d02f85275469f937ec97df49af78cf7b4f8e33fd5749bba9e4c6f2798e5e811ee00394e862be4c7a54d288216ccdfe18123cc5be25bed3f1d634"}, 0x5c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000002c0)={0x20, r4, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x15008188}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xbc, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x91}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa49}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd6a1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x800}, 0x40800) [ 402.215902][T13228] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 402.266428][T13228] batman_adv: batadv0: Adding interface: veth3 [ 402.273309][T13228] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.299633][T13228] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 402.405328][ T3665] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 402.422083][ T836] usb 5-1: new low-speed USB device number 11 using dummy_hcd [ 402.422373][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 402.552760][ T31] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 402.562264][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.576863][ T31] usb 2-1: config 0 descriptor?? [ 402.610621][T12293] usb 4-1: USB disconnect, device number 13 [ 402.621868][ C1] usblp0: nonzero read bulk status received: -108 [ 402.634035][T12293] usblp0: removed [ 402.673838][ T836] usb 5-1: Invalid ep0 maxpacket: 32 [ 402.832029][ T836] usb 5-1: new low-speed USB device number 12 using dummy_hcd [ 403.000463][T13228] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.063286][ T31] gs_usb 2-1:0.0: Configuring for 2 interfaces [ 403.082247][ T836] usb 5-1: Invalid ep0 maxpacket: 32 [ 403.088027][ T836] usb usb5-port1: attempt power cycle [ 403.362474][T12177] Bluetooth: hci0: command 0x1003 tx timeout [ 403.368702][T13193] Bluetooth: hci0: sending frame failed (-49) [ 403.402032][T12202] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 403.642417][T12202] usb 4-1: Using ep0 maxpacket: 8 [ 403.727134][ T31] usb 2-1: USB disconnect, device number 19 [ 403.766415][T12202] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 403.776723][T12202] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 403.786861][T12202] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 403.800030][T12202] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 403.809287][T12202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.821556][ T836] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 403.914387][ T836] usb 5-1: Invalid ep0 maxpacket: 32 [ 404.083956][ T836] usb 5-1: new low-speed USB device number 14 using dummy_hcd [ 404.125107][T12202] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 14 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 404.184506][ T836] usb 5-1: Invalid ep0 maxpacket: 32 [ 404.190226][ T836] usb usb5-port1: unable to enumerate USB device 00:43:50 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000040)) write$char_usb(r1, 0x0, 0xfed2) 00:43:50 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x159000) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000040)={0x2, 0x200, 0x40}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="120100000000004016958e49c248736a05e500400086000000010902240001000000000904000009030100000921000000012201000985810300000000003f6fc2d415d8842c08c125a58dc451dadd7028c567a158868525fae5260e6141fcae181238155815e63b1177b82ece07a80c0000a2f6a23882e9f2411a966a4b2dc472a5754f97e6650e61be1e1b7427ac744fb67c480d37090abbb789bcd1dd9578fbf8b03dd217cb237e4a3853a7ef4103388d0a6a8b975333af3c8c8ae4"], 0x0) r2 = clone3(&(0x7f0000000180)={0x8000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x7, 0x0, &(0x7f0000000140)=""/27, 0x1b, &(0x7f0000000300)=""/171}, 0x40) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000003c0)) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="001a36"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 404.238116][ T836] usb 4-1: USB disconnect, device number 14 [ 404.296787][ T836] usblp0: removed [ 404.494089][ T31] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 404.612129][T12202] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 404.742622][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 404.751958][ T836] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 404.862369][ T31] usb 2-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 404.871672][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.883640][ T31] usb 2-1: config 0 descriptor?? [ 404.901737][T12202] usb 6-1: too many configurations: 229, using maximum allowed: 8 [ 405.022156][ T836] usb 4-1: Using ep0 maxpacket: 8 [ 405.027787][T12202] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 405.035639][T12202] usb 6-1: can't read configurations, error -61 [ 405.142088][ T836] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 405.152215][ T836] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 405.162342][ T836] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 405.175829][ T836] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 405.182268][ T31] gs_usb 2-1:0.0: Configuring for 2 interfaces [ 405.185140][ T836] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.200463][T12202] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 405.294278][ T31] gs_usb 2-1:0.0: Couldn't get bit timing const for channel (err=-71) [ 405.302834][ T31] gs_usb: probe of 2-1:0.0 failed with error -71 [ 405.329089][ T31] usb 2-1: USB disconnect, device number 20 [ 405.441937][ T12] Bluetooth: hci0: command 0x1001 tx timeout [ 405.448181][T13193] Bluetooth: hci0: sending frame failed (-49) [ 405.492313][T12202] usb 6-1: too many configurations: 229, using maximum allowed: 8 [ 405.612102][T12202] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 405.619853][T12202] usb 6-1: can't read configurations, error -61 [ 405.627783][T12202] usb usb6-port1: attempt power cycle [ 405.686064][ T836] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 15 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 405.894740][ T31] usb 4-1: USB disconnect, device number 15 [ 405.914383][ T31] usblp0: removed [ 406.342077][T12202] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 407.011967][T12202] usb 6-1: device not accepting address 10, error -71 [ 407.521970][ T31] Bluetooth: hci0: command 0x1009 tx timeout 00:43:58 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000002000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), 0x0) connect$tipc(r0, &(0x7f0000000180), 0x10) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x1}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = msgget(0x2, 0x244) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000140)=""/4) 00:43:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010500", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001900000000000800010004000000"], 0x44}}, 0x0) 00:43:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) write$rfkill(r1, &(0x7f0000000300)={0x100, 0x8, 0x0, 0x0, 0x1}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05e5784e9f00000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002206"], 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000016c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000140)=@req3={0x2, 0x7, 0x5, 0x4, 0x3, 0x0, 0x54}, 0x1c) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x4, 0x24, 0x507, 0x0, 0x2000, {0x0, r4, {}, {0xffff}, {0x0, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x4008}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffffc, 0x2000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000003c0)={@mcast2, @local, @local, 0x2, 0x9, 0x4, 0x180, 0x6, 0x200000, r10}) 00:43:58 executing program 5: shmget(0x2, 0x4000, 0x54000b00, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x5, 0x200) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000100)={r0, 0x1f, 0x1, "7e4a1b054478cd532e02c88af91a6f4840bfc11143ee727752d236fc0a9061c47266749ce923abc1b8ef11ceeea01c3bf530c93fe40cb9f0ed5d5b1889320b8d4627777f7ad6f8e3"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x525, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230035faffffff00000000000400000204001000b115f8b9206ac3d785781200000000c477cb57f565f04b15a9fdd6c1610c621c85fe3e348527b05253b4ff87ab2f7aebd159832fe75ae1c31960a608d6330509a05c0f5092b27c5cd2f6d2d57a845689fb0526d8a36bc3cc14c93dfb9f6ecfb24e0ffa0f86eb138162c019155756"], 0x18}}, 0x0) close(r1) 00:43:58 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000040)) write$char_usb(r1, 0x0, 0xfed2) 00:43:58 executing program 1: syz_usb_connect$uac1(0x0, 0x8c, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "9dda8cc5"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "79d7ba"}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x6}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 412.010562][T13287] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 00:43:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002500)='/dev/hwrng\x00', 0x490000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000002540)=[@in6={0xa, 0x4e22, 0x40, @local, 0xfffffff7}, @in6={0xa, 0x4e21, 0x2, @empty, 0x9}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x3, @local, 0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xd}}], 0x90) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = dup(r1) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 412.050967][T13292] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.302407][ T31] usb 1-1: new high-speed USB device number 20 using dummy_hcd 00:43:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/140}, {&(0x7f0000000040)=""/100}, {&(0x7f0000000340)=""/91}, {&(0x7f00000003c0)=""/80}, {&(0x7f00000004c0)=""/120}, {&(0x7f0000000140)=""/24}, {&(0x7f0000000540)=""/150}], 0x1000008a, &(0x7f0000000000)=""/30, 0x11}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 412.372244][T12202] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 412.451941][ T836] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 412.621998][T12202] usb 4-1: Using ep0 maxpacket: 8 00:43:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000240)=r3, 0x1) r4 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x8, 0xb6, 0x3, 0x9}]}) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f00000000c0)=""/160) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x40) dup(0xffffffffffffffff) [ 412.662309][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.673519][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 412.686567][ T31] usb 1-1: New USB device found, idVendor=056a, idProduct=78e5, bcdDevice=9f.4e [ 412.695763][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.703973][ T836] usb 2-1: Using ep0 maxpacket: 16 [ 412.753090][T12202] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 412.755205][ T31] usb 1-1: config 0 descriptor?? [ 412.762991][T12202] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 412.763088][T12202] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 412.791553][T12202] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 412.800787][T12202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.852366][ T836] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 412.862485][ T836] usb 2-1: config 1 has no interface number 1 [ 412.868695][ T836] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 412.877973][ T836] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 00:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a3", 0xd9, r1) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r3, 0x36, 0x52}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sha224-ssse3\x00'}}, &(0x7f0000000180)="9caf34b85c86fe077e5535caf6a3b1bf27747d973bbce9f31669fdb65eef1a23d854786422595fb0da96f0c8aaaaae20910e27e53682", &(0x7f00000001c0)=""/82) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 00:43:59 executing program 5: clone3(&(0x7f0000000080)={0x68108600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r2, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) migrate_pages(r4, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 413.072897][ T836] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 413.082710][ T836] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.090799][ T836] usb 2-1: Product: syz [ 413.095155][ T836] usb 2-1: Manufacturer: syz [ 413.099947][ T836] usb 2-1: SerialNumber: syz 00:43:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffff02c, 0x8000) recvfrom$inet6(r1, &(0x7f0000000040)=""/86, 0x56, 0x39821f4d796a5b1f, &(0x7f00000000c0)={0xa, 0x4e21, 0x20, @local, 0x2}, 0x1c) accept(r0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r2, 0x1, 0xd1de79ca7739b985, &(0x7f0000000100)={0x77359400}, 0x10) [ 413.229733][T13321] IPVS: ftp: loaded support on port[0] = 21 00:43:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0xd, 0x1, @ipv6=@loopback={0xfeffffff9effffff}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000040)=0xb5, 0x4) [ 413.357413][T12202] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 413.424175][T13321] IPVS: ftp: loaded support on port[0] = 21 [ 413.447350][T13291] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.488751][T13337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 413.508414][T13337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 413.527097][ T836] usb 2-1: USB disconnect, device number 21 [ 413.543126][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 413.549498][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 413.580199][ T31] usb 1-1: USB disconnect, device number 20 [ 413.591942][ C1] usblp0: nonzero read bulk status received: -71 [ 413.631332][T12293] usb 4-1: USB disconnect, device number 16 [ 413.657908][T12293] usblp0: removed [ 414.038105][T13345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 414.142356][ T836] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 414.312051][ T31] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 414.392168][ T836] usb 2-1: Using ep0 maxpacket: 16 [ 414.522397][ T836] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 414.531519][ T836] usb 2-1: config 1 has no interface number 1 [ 414.537868][ T836] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 414.547411][ T836] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 00:44:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8cea955bcf53c83c559e34d7"], 0x3}}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x44}, 0x0) 00:44:00 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705b69643d9a8ebd540a8b0a72d4fdf072cb6efd744c0170ab3e3df78ef55c0aede4b870e29b0f999720a496403d3d03ebd85f8cb0428fa60c72fb28cd2cc22a80ec575e87b49b54a061114de2f0a3423520f1b52501f16f74a49b203657530bcc6a15dcb08275b58f336f702af69b7691f8ef626f8c0f566759b401e3c58dd7bec12f8b1a141f3e6d2de6fe12fb533d89c5fe214728ad233a3476c8911d864fb710119d72c5b8610844cd5a920a53b539e0595fbec35aba1de4791bc5eb55cf52db88c225de2b621fcf5aa9e9d449974a09db6decd03bafbe39197f9d1b0b96ce26c05ecf62df27410596", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 414.642934][T13350] fuse: Unknown parameter 'group[id' [ 414.669003][T13353] fuse: Unknown parameter 'group[id' [ 414.715279][ T836] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 414.725042][ T836] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.733373][ T836] usb 2-1: Product: syz [ 414.737653][ T836] usb 2-1: Manufacturer: syz [ 414.742578][ T836] usb 2-1: SerialNumber: syz 00:44:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000040)={0x2, 0x7, "4b2d3259675b4c8bf06ea22bae3b0da1add97fa2abf66321b58adb0d963b9131", 0x80000000, 0x8000, 0x10001, 0x5, 0x40}) mlock2(&(0x7f0000914000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x5, 0x8) mremap(&(0x7f0000e08000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000735000/0x1000)=nil) madvise(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0xf) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) 00:44:01 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4a, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_setup(0x1, &(0x7f0000000000)=0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8001, 0x181080) r4 = syz_open_dev$audion(&(0x7f0000001280)='/dev/audio#\x00', 0x8, 0x620700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r7, 0x1, 0x3e, &(0x7f0000001540)=""/30, &(0x7f000020a000)=0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r2, 0x4, &(0x7f0000001500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0xe2a719401b203847, 0x6f8, r0, &(0x7f00000001c0)="507f58dc4c549dd7d9d63addf809bff2ebf07006af2d176843210da4e0beafbea0e4fbc888e2cc613f62d5dbb2d93602c7536d156abd3682da3a050842d2321825af20e53aa838b5e1c7845c28fbbd0fd7b1abab70a1186cdf1e704f70d0ca7c435f2287cd2f5dcb3df0e07657865d248ecb66c8", 0x74, 0xbcc, 0x0, 0x0, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000000280)="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", 0x1000, 0xb3, 0x0, 0x0, r4}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x6, 0x7ee, r0, &(0x7f0000001300)="a29a56f97c7ec9994aa56c0d481be05b34762fe4b391823c496e0442579c9b76f5cd4835bc53d9387374bc70f73d37db08911d136a54f301e12159acca74fedb29652dee37a333e2826ad2256c3a6f", 0x4f, 0x6, 0x0, 0x1, r6}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x3, 0x8000, r7, &(0x7f00000013c0)="7fdc5df7ddd95303cadaae1f8ecfc2eeb99db7fd0438794cccd7458bacaecb803ddaf7125c4343acaf0669815a60f02bc83e22d0821682dcdb1444fd240705c1797611bc82149ea59759e063876871ced5612cda6e7a208f12b357187e31e6971c46fcad757ccc58d2e01456d89e364dbca1b9d80f0ab817e6086abc3157cd50fae137cc10068e0c90d68048ab353d9e989eb57d6ffcb8c3aaec434a2b1700f3303e6fbb9cbf465aa3307a810ae3258de0fe36aab90d76a813e0dfa83a2e778b6c59483fd09c662420789b9f7c871042c42f7846b875a6d842b0d44a68a696e3d7c733bf06fe313ba00c12b54116d4f0d750285460e9", 0xf6, 0xffff, 0x0, 0x0, r9}]) 00:44:01 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000040)) write$char_usb(r1, 0x0, 0xfed2) 00:44:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r0, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e24, @empty}, {0x6, @link_local}, 0x68, {0x2, 0x4e20, @local}, 'lo\x00'}) r1 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000004000f9ffffffeafe03000800060000000000"], 0x28}}, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x3dbe6ab2091b1b40, 0x0) bind$pptp(r3, &(0x7f0000000840)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:44:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x9800, 0x0, 0x0, 0x8, 0x36}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x7, 0x9, [0x5, 0x4, 0x200, 0xaf3, 0x9], 0x100}) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/246, 0xf6) 00:44:01 executing program 0: syz_usb_connect(0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffd9a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001d0000042bbd7000fedbdf250a000000", @ANYRES32=r6, @ANYBLOB="e000280314000100fe880000e9ff0000000000000000010108000a0003000000"], 0x38}}, 0x0) sendto$packet(r1, &(0x7f0000000040)="6438cec7691acc8448d448a91428fb7c4dea846849d7b5a57f13a3e02a8c302b5e67af82bd183690e030c6e432e9b32cf079998a64fcdfc79a674c6c97224175fa31a1615810b3e8cc38", 0x4a, 0x40004890, &(0x7f00000000c0)={0x11, 0x3, r4, 0x1, 0x7f, 0x6, @link_local}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r10, 0x4008642b, &(0x7f00000004c0)={r11, 0xe}) [ 415.094064][T13363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.167136][ T836] usb 2-1: USB disconnect, device number 22 00:44:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x371, 0x0, &(0x7f0000000340), 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffe5, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 415.314166][ T3665] usb 4-1: new high-speed USB device number 17 using dummy_hcd 00:44:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000340)={0x6, 0x5, 0x401, 0x8, 0x1ff, 0xffff, 0x3ff, 0xfffffffd, 0x7fffffff, 0x81, 0x26, 0x8, 0x7fff, 0xcab4, &(0x7f0000000300)=""/48, 0x3, 0x7, 0x1}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r11, 0x8038550a, &(0x7f0000000140)=@urb_type_interrupt={0x1, {}, 0x7, 0x40, &(0x7f00000001c0)="9e9b52fa76665757af0c612dfdacb134de0526c8bf6c64b16fcc62293b7e814028d07525cc93de9b3d4f9ca80a7583deb1f2256717cb7d2dee0f74f1dc473d848cacd7278a64c2561e7a96beb4051bc128c801f2e656bdc1e2c36b0215a48a0772e5ef", 0x63, 0x4, 0x0, 0x0, 0x4, 0x6, &(0x7f0000000280)="e024b95c281c2536cc143b95c2bb2cd7832625a001951ce1fb1be76d384fe6afe4dd188d5614e9bfcadadf62560a5b870c8e024e8c0a78dc44c039c26115c9fc08e32e781c223d83741cd02dd254698fee795fc0dc77158dc49dc786acda3c891f217bdf6b5111544e3230fa559dd94c28e7f8183d"}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000040)={r9, 0x6}, &(0x7f00000000c0)=0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 00:44:01 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b000000001f8bd7a41b429573ba4014bf063a28ce8ad8e378dabb71f02d4a83496b986c5f4631748b84589b03121660113ee607c005dae2957ff4f7fc7d0c85a2e5b713e699ae461a24aaa20a39da481e51b1eef0fc578432189af8433b362826c233e7fe4699967158d45680f7cd66c4b8af6ea09769041067d2ae8a53ff7e823f70038b3115d14a3a7091552fd84c1a54f4a77b516e26093be8ea81343460f1c22d6af0f99ed70023fd077f3d2548a267205b0f3492d5253af68e632bcbee8f00"/258], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7ad584527d980f42a3", 0xd9, r1) r2 = request_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='TIPCv2\x00', r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r2, 0x20, 0x8a}, &(0x7f00000004c0)={'enc=', 'oaep', ' hash=', {'rmd128-generic\x00'}}, &(0x7f0000000540)="624b74ec55a00dc52959135d37fa46b5033437dc045a19498db72cdfc5fd9372", &(0x7f0000000580)=""/138) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000002c0)={0x20, r7, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x6c, r7, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc9f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x398}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x38000000}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x2a000800) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r8, 0x5441, 0x100000000) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000080)={0x4, "e8ffd5325bd3983299cef27415df9f4099793044d6962fae0d236f7834ce3056", 0x1, 0x2, 0x8, 0x1, 0x2, 0x4, 0x7, 0xf8b6}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x50, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 415.508656][T13387] sctp: [Deprecated]: syz-executor.1 (pid 13387) Use of struct sctp_assoc_value in delayed_ack socket option. [ 415.508656][T13387] Use struct sctp_sack_info instead [ 415.582327][ T3665] usb 4-1: Using ep0 maxpacket: 8 00:44:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffd58, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\np6gre0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4810}, 0x800) [ 415.673069][T13394] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 415.697075][T13394] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 415.702487][ T3665] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 00:44:01 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000380)={0x6, 0x0, 0x1}) syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="120100004443af40cc00010902120001000000000904000000f4e9400000000000000000"], 0x0) r1 = socket$inet(0x2, 0x3, 0x3) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x1010, r1, 0x0) syz_usb_connect$uac1(0x1, 0xf6, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe4, 0x3, 0x1, 0x3f, 0x20, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3f, {{0xa, 0x24, 0x1, 0xf0a8, 0xdf}, [@output_terminal={0x9, 0x24, 0x3, 0x5, 0x101, 0x1, 0x2, 0x5}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x1ff, 0x2, 0x2, 0x8}, @extension_unit={0x9, 0x24, 0x8, 0x1, 0x4, 0x4, '*-'}, @extension_unit={0xc, 0x24, 0x8, 0x6, 0x9d5, 0x83, "4ef46b2b50"}, @processing_unit={0x7, 0x24, 0x7, 0x2, 0x2, 0x5}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x5}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1f, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x8, "f4", 'o'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x7, 0x2, 0x1, 0x81, "c312", "7aba"}, @as_header={0x7, 0x24, 0x1, 0x5, 0xe1}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x6, 0x1, 0x9, 0x1}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x6, 0x8, "da995d4cf54ec6b9eb"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3fc, 0x9, 0x1, 0x6, {0x7, 0x25, 0x1, 0x81, 0x5, 0xff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x5, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x8, 0x2, 0xd0, 0x10}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x8001, 0x8, 0x7f, "30f5e3eac73a370050"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x1, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x99, 0x1, 0x3, 0x80, {0x7, 0x25, 0x1, 0x1, 0x8}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x1, 0x3, 0x7, 0x40}, 0x2c, &(0x7f0000000180)={0x5, 0xf, 0x2c, 0x4, [@wireless={0xb, 0x10, 0x1, 0x2, 0x1e5, 0x80, 0xb5, 0x6, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x9, 0x8, 0x44}, @wireless={0xb, 0x10, 0x1, 0x2, 0x30, 0xff, 0x0, 0x7a, 0x5b}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x0, 0x3}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x81d}}, {0xaa, &(0x7f0000000200)=@string={0xaa, 0x3, "ea7e32f651f3febb28fef9cb66d1cde3f8235b7f0843d11908329b271d722a7d2df71b7fe5554bbc5d8e3def0fd347f0ac2c2b9612123bc53f9b50f9bd73722a2d91983ed8c4db3f6de77efd35c54e85d80da5500f36c9668a9e18f1e0f7be94abbfa7d1d3a3c22f8b421ba50ab6c713e890504d6b0f51b7419d477c9179a49ea86efd916915c3bba6c32c3920ece0b20c5848d21e57a9408962b92ed5e1355d1e0cb87e0ae6c6dd"}}, {0x2e, &(0x7f00000002c0)=@string={0x2e, 0x3, "193399f543cc57e607e1c16921262677f280931a27efaed49e24b7bb4f76d0d787f98661c06ab7d3f17760db"}}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc5a7e686700585d8, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000f, 0x1010, r0, 0x0) [ 415.718841][ T3665] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 415.729074][ T3665] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 415.742286][ T3665] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 415.751457][ T3665] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.768853][T13363] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:44:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000000c0)={0x2, 0x3, {0x6, 0x0, 0x8, {0xdb, 0xfff}, {0x0, 0x3}, @cond=[{0x3, 0xfff, 0x4, 0x1, 0x460, 0xffff}, {0x1, 0x68, 0x84ed, 0xc7dd, 0x8000, 0xffff}]}, {0x55, 0x100, 0x0, {0x0, 0xfff}, {0xc70, 0x6}, @period={0x5a, 0x4, 0x9, 0x101, 0x2, {0x2, 0x5, 0x4010, 0x9}, 0x3, &(0x7f0000000040)=[0xdca4, 0xd0, 0x400]}}}) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xffffffff, 0x101102) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/176) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={[], [], @broadcast}}, 0x14) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x1, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="15feffff3e200501000000020000000200a06a27b8de05e245ee9c94af4f9cd288710e10676006fd992776d23e2c5061b34e266f0617cfb5ce117581c897081c480a76b14ef2c82db2d9b8ded6f3d7ebbe28f07f0000000000000035d49121c2d0e17b8ec4c1b5441bb038b39bfeb6dad0c1caf48b1389cff49f56d43bd2f02aa8ff6d8e7bff3ee18970f2d96108de46f36676fd8cd35b6f79ba52fe5d29efb8e4e0b251afa5d6d8db8f28210b50eac70a2d38e9a3234a78c89e37b95d2dac32b59268ff49"], 0x14}, 0x1, 0x0, 0x0, 0x20008910}, 0x0) [ 415.834057][T12293] usb 5-1: new high-speed USB device number 15 using dummy_hcd 00:44:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1094d332fe510503f6bacea1f648ebc7200000009a30f0a38cf0b38ea9478415ba52f839230900080000000000000048b4"], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 416.082233][T12293] usb 5-1: Using ep0 maxpacket: 8 00:44:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2252507921775084, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xffffffffffffff11, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xe51b71c6930a23a6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 416.151970][ T836] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 416.202281][T12293] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 416.210561][T12293] usb 5-1: config 0 has no interface number 0 [ 416.216889][T12293] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 416.228232][T12293] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 416.239941][T12293] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 416.249273][T12293] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.259826][T12293] usb 5-1: config 0 descriptor?? [ 416.285947][ T3665] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 416.308836][T12293] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input24 [ 416.453257][ T836] usb 2-1: no configurations [ 416.458139][ T836] usb 2-1: can't read configurations, error -22 [ 416.498197][T12293] usb 4-1: USB disconnect, device number 17 [ 416.511866][ C1] usblp0: nonzero read bulk status received: -108 [ 416.532818][T13358] ===================================================== [ 416.539812][T13358] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 416.539830][T13358] CPU: 1 PID: 13358 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 416.539859][T13358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.556149][T13358] Call Trace: [ 416.569827][T13358] dump_stack+0x191/0x1f0 [ 416.574176][T13358] kmsan_report+0x14a/0x2f0 [ 416.575176][T12202] usb 5-1: USB disconnect, device number 15 [ 416.578706][T13358] __msan_warning+0x73/0xf0 [ 416.589079][T13358] usb_autopm_put_interface+0xf2/0x120 [ 416.594552][T13358] usblp_release+0x182/0x3d0 [ 416.599154][T13358] ? usblp_open+0x610/0x610 [ 416.603664][T13358] __fput+0x4c9/0xba0 [ 416.607666][T13358] ____fput+0x37/0x40 [ 416.611737][T13358] ? fput_many+0x2a0/0x2a0 [ 416.616158][T13358] task_work_run+0x22e/0x2a0 [ 416.620855][T13358] prepare_exit_to_usermode+0x39d/0x4d0 [ 416.626412][T13358] syscall_return_slowpath+0x90/0x610 [ 416.631807][T13358] do_syscall_64+0xdc/0x160 [ 416.636342][T13358] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 416.642261][T13358] RIP: 0033:0x413741 [ 416.646172][T13358] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 416.665974][T13358] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 416.674411][T13358] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 416.682394][T13358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 416.690391][T13358] RBP: 0000000000000001 R08: 0000000081840bf1 R09: ffffffffffffffff [ 416.698723][T13358] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 416.706705][T13358] R13: 0000000000065b34 R14: 0000000000760f80 R15: 000000000075bf2c [ 416.714792][T13358] [ 416.717125][T13358] Uninit was created at: [ 416.721382][T13358] kmsan_internal_poison_shadow+0x60/0x110 [ 416.729019][T13358] kmsan_slab_free+0x8d/0x100 [ 416.733706][T13358] kfree+0x4c1/0x2e70 [ 416.737700][T13358] usb_release_interface+0x105/0x120 [ 416.743338][T13358] device_release+0xe2/0x380 [ 416.747937][T13358] kobject_put+0x38d/0x480 [ 416.752362][T13358] put_device+0x51/0x70 [ 416.756537][T13358] usb_disable_device+0x69a/0x1150 [ 416.761752][T13358] usb_disconnect+0x51e/0xd60 [ 416.766438][T13358] hub_event+0x3fd0/0x72f0 [ 416.770950][T13358] process_one_work+0x1572/0x1ef0 [ 416.775985][T13358] worker_thread+0x111b/0x2460 [ 416.780800][T13358] kthread+0x4b5/0x4f0 [ 416.784963][T13358] ret_from_fork+0x35/0x40 [ 416.789384][T13358] ===================================================== [ 416.796321][T13358] Disabling lock debugging due to kernel taint [ 416.802485][T13358] Kernel panic - not syncing: panic_on_warn set ... [ 416.809086][T13358] CPU: 1 PID: 13358 Comm: syz-executor.3 Tainted: G B 5.4.0-rc3+ #0 [ 416.818384][T13358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.828703][T13358] Call Trace: [ 416.832015][T13358] dump_stack+0x191/0x1f0 [ 416.836368][T13358] panic+0x3c9/0xc1e [ 416.840305][T13358] kmsan_report+0x2e8/0x2f0 [ 416.844829][T13358] __msan_warning+0x73/0xf0 [ 416.849348][T13358] usb_autopm_put_interface+0xf2/0x120 [ 416.854825][T13358] usblp_release+0x182/0x3d0 [ 416.859430][T13358] ? usblp_open+0x610/0x610 [ 416.863937][T13358] __fput+0x4c9/0xba0 [ 416.867960][T13358] ____fput+0x37/0x40 [ 416.871957][T13358] ? fput_many+0x2a0/0x2a0 [ 416.876913][T13358] task_work_run+0x22e/0x2a0 [ 416.881533][T13358] prepare_exit_to_usermode+0x39d/0x4d0 [ 416.887105][T13358] syscall_return_slowpath+0x90/0x610 [ 416.892638][T13358] do_syscall_64+0xdc/0x160 [ 416.897166][T13358] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 416.903064][T13358] RIP: 0033:0x413741 [ 416.906987][T13358] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 416.926600][T13358] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 416.935119][T13358] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413741 [ 416.943113][T13358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 416.951101][T13358] RBP: 0000000000000001 R08: 0000000081840bf1 R09: ffffffffffffffff [ 416.959090][T13358] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 416.967075][T13358] R13: 0000000000065b34 R14: 0000000000760f80 R15: 000000000075bf2c [ 416.976557][T13358] Kernel Offset: disabled [ 416.981102][T13358] Rebooting in 86400 seconds..