Warning: Permanently added '[localhost]:15656' (ECDSA) to the list of known hosts. 2020/06/09 16:26:30 fuzzer started 2020/06/09 16:26:31 dialing manager at 10.0.2.10:44515 2020/06/09 16:26:31 syscalls: 3035 2020/06/09 16:26:31 code coverage: enabled 2020/06/09 16:26:31 comparison tracing: enabled 2020/06/09 16:26:31 extra coverage: enabled 2020/06/09 16:26:31 setuid sandbox: enabled 2020/06/09 16:26:31 namespace sandbox: enabled 2020/06/09 16:26:31 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/09 16:26:31 fault injection: enabled 2020/06/09 16:26:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/09 16:26:31 net packet injection: enabled 2020/06/09 16:26:31 net device setup: enabled 2020/06/09 16:26:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/09 16:26:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/09 16:26:31 USB emulation: enabled 16:26:52 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:26:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000300)={0x0, 0x0, 0x1000, 0x0, 0x0, "f8e9ebf656ac67e8"}) syzkaller login: [ 183.487911][ T8488] IPVS: ftp: loaded support on port[0] = 21 16:26:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 184.061299][ T8491] IPVS: ftp: loaded support on port[0] = 21 16:26:54 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, &(0x7f0000000000)) [ 184.325925][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 184.746097][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 184.828918][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.856488][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 184.876553][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.949644][ T8488] device bridge_slave_0 entered promiscuous mode [ 185.048404][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.090864][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.148331][ T8488] device bridge_slave_1 entered promiscuous mode [ 185.265576][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.334142][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.424024][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 185.445142][ T8488] team0: Port device team_slave_0 added [ 185.531816][ T8488] team0: Port device team_slave_1 added [ 185.594155][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.628189][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.671130][ T8491] device bridge_slave_0 entered promiscuous mode [ 185.733495][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.786481][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.818495][ T8491] device bridge_slave_1 entered promiscuous mode [ 185.917821][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.948191][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.068293][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.134208][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.180994][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.237353][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.264600][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.360721][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.427282][ T8491] team0: Port device team_slave_0 added [ 186.565250][ T8488] device hsr_slave_0 entered promiscuous mode [ 186.643750][ T8488] device hsr_slave_1 entered promiscuous mode [ 186.772158][ T8491] team0: Port device team_slave_1 added [ 186.889884][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.914061][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.988458][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.040991][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 187.079134][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.111075][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.229549][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.519783][ T8491] device hsr_slave_0 entered promiscuous mode [ 187.790125][ T8491] device hsr_slave_1 entered promiscuous mode [ 187.871635][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.906190][ T8491] Cannot create hsr debugfs directory [ 188.030972][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 188.231847][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.248696][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.263232][ T8495] device bridge_slave_0 entered promiscuous mode [ 188.325136][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.337852][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.351054][ T8495] device bridge_slave_1 entered promiscuous mode [ 188.408056][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.520945][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.622678][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.699454][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.717050][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.733705][ T8500] device bridge_slave_0 entered promiscuous mode [ 188.752513][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.767399][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.781307][ T8500] device bridge_slave_1 entered promiscuous mode [ 188.819954][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.841570][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.927348][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.966223][ T8495] team0: Port device team_slave_0 added [ 188.988240][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.023138][ T8495] team0: Port device team_slave_1 added [ 189.051721][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.080372][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.090704][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.135787][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.178698][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.193355][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.246940][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.283288][ T8500] team0: Port device team_slave_0 added [ 189.326266][ T8500] team0: Port device team_slave_1 added [ 189.382709][ T8491] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 189.530189][ T8495] device hsr_slave_0 entered promiscuous mode [ 189.617714][ T8495] device hsr_slave_1 entered promiscuous mode [ 189.697726][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.715982][ T8495] Cannot create hsr debugfs directory [ 189.735700][ T8491] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 189.855395][ T8491] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 189.949902][ T8491] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 190.047211][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.064495][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.126980][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.162093][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.178637][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.241050][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.896266][ T8500] device hsr_slave_0 entered promiscuous mode [ 191.028684][ T8500] device hsr_slave_1 entered promiscuous mode [ 191.117731][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.143415][ T8500] Cannot create hsr debugfs directory [ 191.195728][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.676550][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.700999][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.737164][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.797000][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.811961][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.827656][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.842896][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.871792][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.920524][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.939671][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.953194][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.964949][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.988019][ T8495] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.070379][ T8495] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.145150][ T8495] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.287779][ T8495] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 192.370912][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.594633][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.622085][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.645095][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.680290][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.774509][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.815327][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.869080][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.890643][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 192.981468][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 193.039483][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.053074][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.070675][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.099512][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.150206][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.190504][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.248095][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.308936][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 193.392638][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 193.620718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.680712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.735002][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.804158][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.837921][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.869764][ T1215] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.890786][ T1215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.950636][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.988414][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.031328][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.077860][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.119802][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.151956][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.185683][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.220101][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.251703][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.302392][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.330684][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.367796][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.415886][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.488753][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.531949][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.603383][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.651520][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.745306][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.793601][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.834700][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.875490][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.931365][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.983874][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.021746][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.044205][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.069675][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.083868][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.113162][ T8488] device veth0_vlan entered promiscuous mode [ 195.148722][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.174518][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.189356][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.216209][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.239913][ T8488] device veth1_vlan entered promiscuous mode [ 195.263174][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.284571][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.317339][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.349844][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.373010][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.415221][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.454221][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.481874][ T1218] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.516492][ T1218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.539133][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.568716][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.592861][ T1218] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.609891][ T1218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.632239][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.651657][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.675781][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.710143][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.770326][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.812169][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.849318][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.884148][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.918252][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.946436][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.977499][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.035260][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.063840][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.093286][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.130201][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.190881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.226036][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.273747][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.301833][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.324633][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.347263][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.372747][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.413397][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.470704][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.553480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.590530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.620592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.655235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.691104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.724457][ T8488] device veth0_macvtap entered promiscuous mode [ 196.746190][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.804063][ T8491] device veth0_vlan entered promiscuous mode [ 196.827084][ T8488] device veth1_macvtap entered promiscuous mode [ 196.851948][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.869377][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.884187][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.904507][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.934460][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.957590][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.980818][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.025104][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.072946][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.110882][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.139082][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.170454][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.200746][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.229658][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.295904][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.330095][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.357198][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.391990][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.435528][ T8491] device veth1_vlan entered promiscuous mode [ 197.457350][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.480882][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.505569][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.539420][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.558124][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.594714][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.618629][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.637183][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.658370][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.675150][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.702602][ T8491] device veth0_macvtap entered promiscuous mode [ 197.724774][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.762026][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.794467][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.865495][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.897443][ T8491] device veth1_macvtap entered promiscuous mode [ 197.942142][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.971487][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.991648][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.210862][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.245603][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.270172][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.284650][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.306495][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.326547][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.343773][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.372056][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.391864][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.414525][ T8495] device veth0_vlan entered promiscuous mode [ 198.440113][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.472582][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.630955][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.657626][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.705056][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.782218][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.814732][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.863469][ T8488] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 198.871052][ T8495] device veth1_vlan entered promiscuous mode [ 198.929943][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.959104][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.990447][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.030415][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.147307][ T8500] device veth0_vlan entered promiscuous mode [ 199.457395][ T8500] device veth1_vlan entered promiscuous mode [ 199.458078][ T8515] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 199.502793][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.517924][ T1215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.544158][ T8495] device veth0_macvtap entered promiscuous mode [ 199.561811][ T8495] device veth1_macvtap entered promiscuous mode [ 199.580322][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.595784][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.610944][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.626273][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.646027][ T8500] device veth0_macvtap entered promiscuous mode [ 199.672790][ T8500] device veth1_macvtap entered promiscuous mode [ 199.713555][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.762270][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:27:09 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ppoll(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) [ 199.815699][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.839220][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.866196][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.886351][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.903935][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.921066][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.939761][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.961818][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.999393][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.027977][ T8515] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 200.035719][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.054460][ T8515] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 200.054530][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 200.101402][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.119819][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.139632][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 200.159399][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 200.177505][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.197639][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.213125][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 200.230948][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.245827][ T1218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.268233][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.286893][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.304471][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.321988][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.343081][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.360860][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.383092][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.400625][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.420303][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.437638][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.458002][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.477252][ T8515] usb 5-1: string descriptor 0 read error: -22 [ 200.479675][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.490709][ T8515] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.512558][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.531632][ T8515] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.590319][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.635184][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 16:27:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 200.668986][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:27:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 16:27:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 200.818631][ T8515] cdc_ncm 5-1:1.0: bind() failure [ 200.943790][ T8515] cdc_ncm 5-1:1.1: bind() failure [ 201.051334][ T8515] usb 5-1: USB disconnect, device number 2 [ 201.078838][ T8545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.188759][ T8551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.607999][ T8515] usb 5-1: new low-speed USB device number 3 using dummy_hcd 16:27:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 202.062831][ T8515] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 16:27:11 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, &(0x7f0000000000)) 16:27:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 16:27:12 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 16:27:12 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) [ 202.215856][ T8515] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 202.261283][ T8561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:27:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, &(0x7f0000000000)) 16:27:12 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 202.307302][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt 16:27:12 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 16:27:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, &(0x7f0000000000)) [ 202.409622][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 16:27:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 202.497369][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 202.505143][ T8577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:27:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 202.571264][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 16:27:12 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) [ 202.729501][ T8515] usb 5-1: string descriptor 0 read error: -71 [ 202.751378][ T8515] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.778454][ T8515] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.827123][ T8515] usb 5-1: can't set config #1, error -71 [ 202.829113][ T8515] usb 5-1: USB disconnect, device number 3 [ 203.206874][ T8515] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 203.677237][ T8515] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 203.730535][ T8515] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.778312][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 203.814794][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 203.865006][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 203.913735][ T8515] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 204.187070][ T8515] usb 5-1: string descriptor 0 read error: -22 [ 204.203137][ T8515] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.237295][ T8515] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.557344][ T8515] cdc_ncm 5-1:1.0: bind() failure [ 204.708931][ T8515] cdc_ncm 5-1:1.1: bind() failure [ 204.828069][ T8515] usb 5-1: USB disconnect, device number 4 16:27:14 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:14 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, &(0x7f0000000000)) 16:27:14 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 16:27:14 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 16:27:14 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 16:27:14 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 16:27:14 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:14 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 205.336879][ T33] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 205.827000][ T33] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 205.850172][ T33] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.868062][ T33] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 205.882936][ T33] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 205.897943][ T33] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 205.911854][ T33] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 206.177655][ T33] usb 5-1: string descriptor 0 read error: -22 [ 206.192329][ T33] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.211225][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.517073][ T33] cdc_ncm 5-1:1.0: bind() failure [ 206.668831][ T33] cdc_ncm 5-1:1.1: bind() failure [ 206.819911][ T33] usb 5-1: USB disconnect, device number 5 16:27:16 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 16:27:16 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 16:27:16 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 16:27:16 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 16:27:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 16:27:16 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) 16:27:16 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, 0x0) [ 207.306982][ T23] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 207.777126][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 207.820352][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.859241][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 207.892071][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 207.915472][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 207.939114][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.197055][ T23] usb 5-1: string descriptor 0 read error: -22 [ 208.208811][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.224883][ T23] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.516985][ T23] cdc_ncm 5-1:1.0: bind() failure [ 208.669450][ T23] cdc_ncm 5-1:1.1: bind() failure [ 208.777905][ T23] usb 5-1: USB disconnect, device number 6 16:27:18 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:18 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, 0x0) 16:27:18 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:18 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:18 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x40045431, 0x0) 16:27:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 209.296898][ T23] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 209.546845][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 209.756983][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.778556][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.796948][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 209.814281][ T23] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 209.831699][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 16:27:19 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 209.849825][ T23] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 210.107104][ T23] usb 5-1: string descriptor 0 read error: -22 [ 210.125420][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.141898][ T23] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.426972][ T23] cdc_ncm 5-1:1.0: bind() failure [ 211.003052][ T23] cdc_ncm 5-1:1.1: bind() failure 16:27:20 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:20 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:20 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) [ 211.318570][ T23] usb 5-1: USB disconnect, device number 7 16:27:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) 16:27:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) 16:27:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 212.007332][ T23] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 212.257297][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 212.558061][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.589232][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.613972][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 212.643986][ T23] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 212.665407][ T23] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 212.687301][ T23] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 212.947040][ T23] usb 5-1: string descriptor 0 read error: -22 [ 212.957822][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.972444][ T23] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.267655][ T23] cdc_ncm 5-1:1.0: bind() failure [ 213.440406][ T23] cdc_ncm 5-1:1.1: bind() failure [ 213.589387][ T23] usb 5-1: USB disconnect, device number 8 16:27:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:23 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:23 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:23 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:23 executing program 3: exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:23 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:23 executing program 3: exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:23 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:23 executing program 3: exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 214.117132][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 214.367247][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 214.577753][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.603899][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 16:27:24 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:24 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) [ 214.624758][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 214.656405][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 214.688719][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 214.714124][ T5] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 214.987068][ T5] usb 5-1: string descriptor 0 read error: -22 [ 215.002543][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.020969][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.317159][ T5] cdc_ncm 5-1:1.0: bind() failure [ 215.449760][ T5] cdc_ncm 5-1:1.1: bind() failure [ 215.558444][ T5] usb 5-1: USB disconnect, device number 9 [ 215.770484][ T0] NOHZ: local_softirq_pending 08 16:27:25 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:25 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:25 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:25 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:25 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:26 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:26 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:26 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:26 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:27 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:27 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:27 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:27 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:27 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:27 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:27 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:27 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r0) [ 217.787244][ T8520] usb 5-1: new low-speed USB device number 10 using dummy_hcd [ 218.167624][ T8520] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.187930][ T8520] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.201623][ T8520] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 218.215667][ T8520] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.230194][ T8520] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 218.244325][ T8520] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 218.341060][ T0] NOHZ: local_softirq_pending 08 16:27:28 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) [ 218.496812][ T8520] usb 5-1: string descriptor 0 read error: -22 [ 218.505978][ T8520] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.519180][ T8520] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.796886][ T8520] cdc_ncm 5-1:1.0: bind() failure [ 218.929660][ T8520] cdc_ncm 5-1:1.1: bind() failure [ 219.049046][ T8520] usb 5-1: USB disconnect, device number 10 16:27:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r0) 16:27:29 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:29 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:29 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, r0) 16:27:29 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) 16:27:29 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 16:27:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) 16:27:29 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) [ 219.566868][ T8519] usb 5-1: new low-speed USB device number 11 using dummy_hcd [ 219.857577][ T8519] usb 5-1: device descriptor read/64, error 18 16:27:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, 0x0) [ 220.257016][ T8519] usb 5-1: device descriptor read/64, error 18 [ 220.537240][ T8519] usb 5-1: new low-speed USB device number 12 using dummy_hcd [ 220.827278][ T8519] usb 5-1: device descriptor read/64, error 18 [ 221.236817][ T8519] usb 5-1: device descriptor read/64, error 18 [ 221.357068][ T8519] usb usb5-port1: attempt power cycle [ 222.067225][ T8519] usb 5-1: new low-speed USB device number 13 using dummy_hcd [ 222.187636][ T8519] usb 5-1: Invalid ep0 maxpacket: 0 16:27:32 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:32 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 16:27:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000280), 0x10) 16:27:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 16:27:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) [ 222.347024][ T8519] usb 5-1: new low-speed USB device number 14 using dummy_hcd 16:27:32 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 16:27:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000280), 0x10) 16:27:32 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000280), 0x10) [ 222.897119][ T8519] usb 5-1: device not accepting address 14, error -71 [ 222.920596][ T8519] usb usb5-port1: unable to enumerate USB device [ 223.296965][ T8519] usb 5-1: new low-speed USB device number 15 using dummy_hcd [ 223.588323][ T8519] usb 5-1: device descriptor read/64, error 18 [ 223.996846][ T8519] usb 5-1: device descriptor read/64, error 18 [ 224.277066][ T8519] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 224.556990][ T8519] usb 5-1: device descriptor read/64, error 18 [ 224.956950][ T8519] usb 5-1: device descriptor read/64, error 18 [ 225.089556][ T8519] usb usb5-port1: attempt power cycle 16:27:35 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0xf, &(0x7f00000003c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f}]}, 0x1, [{0x0, 0x0}]}) 16:27:35 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 16:27:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 16:27:35 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 16:27:35 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, 0x0, 0x0) 16:27:35 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) 16:27:35 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) [ 225.806830][ T8519] usb 5-1: new low-speed USB device number 17 using dummy_hcd [ 225.907043][ T8519] usb 5-1: Invalid ep0 maxpacket: 0 [ 226.087105][ T8519] usb 5-1: new low-speed USB device number 18 using dummy_hcd [ 226.216915][ T8519] usb 5-1: Invalid ep0 maxpacket: 0 [ 226.227640][ T8519] usb usb5-port1: unable to enumerate USB device 16:27:38 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040), 0xf6) 16:27:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:38 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:27:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010001000000020004000000002d00010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) [ 228.696427][ T8946] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 228.768813][ T8946] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.887293][ T5] usb 5-1: new low-speed USB device number 19 using dummy_hcd 16:27:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) [ 229.297414][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 229.330026][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.354309][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt 16:27:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) [ 229.389387][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 229.411893][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt 16:27:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010001000000020004000000002d00010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) [ 229.449984][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 229.539852][ T8967] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 229.552543][ T8967] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 16:27:41 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:27:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:41 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010001000000020004000000002d00010006"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 16:27:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) [ 231.688176][ T8979] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 231.717316][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.717329][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.736924][ T5] usb 5-1: can't set config #1, error -71 [ 231.742976][ T8979] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.780132][ T5] usb 5-1: USB disconnect, device number 19 16:27:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) [ 232.186948][ T5] usb 5-1: new low-speed USB device number 20 using dummy_hcd [ 232.597147][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 232.638831][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.667977][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 232.696455][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 232.738115][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 232.770674][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 16:27:44 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 16:27:44 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) 16:27:44 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 16:27:44 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641932ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000280), 0x10) 16:27:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf", 0x69}], 0x1) [ 234.808568][ T9000] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 234.823789][ T9000] #PF: supervisor read access in kernel mode [ 234.829342][ T9000] #PF: error_code(0x0000) - not-present page [ 234.863749][ T9000] PGD 638d8067 P4D 638d8067 PUD 668d4067 PMD 0 [ 234.890721][ T9000] Oops: 0000 [#1] PREEMPT SMP KASAN [ 234.908519][ T9000] CPU: 0 PID: 9000 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 234.949097][ T9000] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 234.985540][ T9000] RIP: 0010:__sanitizer_cov_trace_pc+0x43/0x60 [ 235.005624][ T9000] Code: 24 74 0f 80 e6 01 74 35 8b 90 04 14 00 00 85 d2 74 2b 8b 90 e0 13 00 00 83 fa 02 75 20 48 8b 88 e8 13 00 00 8b 80 e4 13 00 00 <48> 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 c3 66 0f [ 235.087315][ T9000] RSP: 0018:ffffc90000da7418 EFLAGS: 00010246 [ 235.110705][ T9000] RAX: 0000000000000000 RBX: 1ffff920001b4e8e RCX: 0000000000000000 [ 235.130924][ T9000] RDX: 0000000000000002 RSI: ffffffff839dff28 RDI: 0000000000000006 [ 235.152298][ T9000] RBP: 0000000000033d7c R08: ffff888064870a80 R09: fffffbfff1516e71 [ 235.166846][ T9000] R10: ffffffff8a8b7387 R11: fffffbfff1516e70 R12: 0000000000000040 [ 235.187276][ T9000] R13: ffff88801bb23000 R14: 0000000000000247 R15: 000000000000000a [ 235.209546][ T9000] FS: 0000000000000000(0000) GS:ffff88802ce00000(0063) knlGS:00000000f5dd1b40 [ 235.226950][ T9000] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 235.246825][ T9000] CR2: 0000000000000000 CR3: 0000000064015000 CR4: 0000000000340ef0 [ 235.276873][ T9000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.289914][ T9000] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.307699][ T9000] Call Trace: [ 235.316863][ T9000] debug_smp_processor_id+0x8/0x185 [ 235.328419][ T9000] balance_dirty_pages_ratelimited+0x3ef/0x1d50 [ 235.337201][ T9000] ? __ext4_journal_stop+0x107/0x1f0 [ 235.348261][ T9000] ? balance_dirty_pages+0x2ae0/0x2ae0 [ 235.356845][ T9000] generic_perform_write+0x325/0x4e0 [ 235.367811][ T9000] ? update_time+0xc0/0xc0 [ 235.376861][ T9000] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4a0/0x4a0 [ 235.396803][ T9000] ext4_buffered_write_iter+0x1f7/0x450 [ 235.407857][ T9000] ext4_file_write_iter+0x1ec/0x13f0 [ 235.417154][ T9000] ? save_stack+0x1b/0x40 [ 235.426814][ T9000] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 235.437722][ T9000] ? __kmalloc+0x161/0x7a0 [ 235.447484][ T9000] ? iter_file_splice_write+0x168/0xb10 [ 235.458150][ T9000] ? do_splice_from+0x86/0x110 [ 235.466821][ T9000] ? direct_splice_actor+0xa3/0x110 [ 235.486808][ T9000] ? splice_direct_to_actor+0x38c/0x980 [ 235.497670][ T9000] ? do_splice_direct+0x1b4/0x280 [ 235.506778][ T9000] ? do_sendfile+0x555/0xc50 [ 235.517664][ T9000] ? __ia32_compat_sys_sendfile+0x159/0x220 [ 235.526788][ T9000] ? do_fast_syscall_32+0x270/0xe90 [ 235.537436][ T9000] ? entry_SYSENTER_compat+0x70/0x7f [ 235.549721][ T9000] ? ext4_buffered_write_iter+0x450/0x450 [ 235.557059][ T9000] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 235.569433][ T9000] ? ktime_get_coarse_real_ts64+0x19b/0x280 [ 235.587697][ T9000] ? common_file_perm+0x2c6/0x910 [ 235.596782][ T9000] do_iter_readv_writev+0x51e/0x790 [ 235.606813][ T9000] ? no_seek_end_llseek_size+0x60/0x60 [ 235.616802][ T9000] do_iter_write+0x18b/0x600 [ 235.627721][ T9000] ? __kmalloc+0x62f/0x7a0 [ 235.636795][ T9000] ? iter_file_splice_write+0x168/0xb10 [ 235.647810][ T9000] vfs_iter_write+0x70/0xa0 [ 235.656837][ T9000] iter_file_splice_write+0x695/0xb10 [ 235.667707][ T9000] ? page_cache_pipe_buf_release+0x280/0x280 [ 235.677283][ T9000] ? pipe_to_user+0x170/0x170 [ 235.687795][ T9000] ? page_cache_pipe_buf_release+0x280/0x280 [ 235.696947][ T9000] do_splice_from+0x86/0x110 [ 235.707743][ T9000] direct_splice_actor+0xa3/0x110 [ 235.716819][ T9000] splice_direct_to_actor+0x38c/0x980 [ 235.726810][ T9000] ? do_splice_from+0x110/0x110 [ 235.737676][ T9000] ? do_splice_to+0x170/0x170 [ 235.737676][ T9000] do_splice_direct+0x1b4/0x280 [ 235.757710][ T9000] ? splice_direct_to_actor+0x980/0x980 [ 235.766847][ T9000] ? preempt_count_add+0x74/0x140 [ 235.777664][ T9000] ? __this_cpu_preempt_check+0x28/0x190 [ 235.787307][ T9000] do_sendfile+0x555/0xc50 [ 235.797789][ T9000] ? do_compat_pwritev64+0x1b0/0x1b0 [ 235.816825][ T9000] __ia32_compat_sys_sendfile+0x159/0x220 [ 235.826895][ T9000] ? __ia32_sys_sendfile64+0x210/0x210 [ 235.837775][ T9000] ? do_fast_syscall_32+0xcc/0xe90 [ 235.857957][ T9000] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 235.867393][ T9000] do_fast_syscall_32+0x270/0xe90 [ 235.877760][ T9000] entry_SYSENTER_compat+0x70/0x7f [ 235.886773][ T9000] Modules linked in: [ 235.886773][ T9000] CR2: 0000000000000000 [ 235.899008][ T9000] ---[ end trace 4511d5ec68ae2355 ]--- [ 235.908302][ T9000] RIP: 0010:__sanitizer_cov_trace_pc+0x43/0x60 [ 235.919180][ T9000] Code: 24 74 0f 80 e6 01 74 35 8b 90 04 14 00 00 85 d2 74 2b 8b 90 e0 13 00 00 83 fa 02 75 20 48 8b 88 e8 13 00 00 8b 80 e4 13 00 00 <48> 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 c3 66 0f [ 235.957679][ T9000] RSP: 0018:ffffc90000da7418 EFLAGS: 00010246 [ 235.966781][ T9000] RAX: 0000000000000000 RBX: 1ffff920001b4e8e RCX: 0000000000000000 [ 235.977482][ T9000] RDX: 0000000000000002 RSI: ffffffff839dff28 RDI: 0000000000000006 [ 235.996791][ T9000] RBP: 0000000000033d7c R08: ffff888064870a80 R09: fffffbfff1516e71 [ 236.008262][ T9000] R10: ffffffff8a8b7387 R11: fffffbfff1516e70 R12: 0000000000000040 [ 236.016773][ T9000] R13: ffff88801bb23000 R14: 0000000000000247 R15: 000000000000000a [ 236.027695][ T9000] FS: 0000000000000000(0000) GS:ffff88802ce00000(0063) knlGS:00000000f5dd1b40 [ 236.047713][ T9000] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 236.066787][ T9000] CR2: 0000000000000000 CR3: 0000000064015000 CR4: 0000000000340ef0 [ 236.076899][ T9000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.091025][ T9000] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 236.107723][ T9000] Kernel panic - not syncing: Fatal exception [ 236.117350][ T9000] Kernel Offset: disabled [ 236.117350][ T9000] Rebooting in 86400 seconds..