Warning: Permanently added '10.128.10.23' (ECDSA) to the list of known hosts. 2019/10/02 19:18:49 fuzzer started 2019/10/02 19:18:53 dialing manager at 10.128.0.26:37073 2019/10/02 19:18:54 syscalls: 2412 2019/10/02 19:18:54 code coverage: enabled 2019/10/02 19:18:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/02 19:18:54 extra coverage: enabled 2019/10/02 19:18:54 setuid sandbox: enabled 2019/10/02 19:18:54 namespace sandbox: enabled 2019/10/02 19:18:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/02 19:18:54 fault injection: enabled 2019/10/02 19:18:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/02 19:18:54 net packet injection: enabled 2019/10/02 19:18:54 net device setup: enabled 19:22:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x13a, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x1000001000017fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syzkaller login: [ 307.056546][T12370] IPVS: ftp: loaded support on port[0] = 21 [ 307.203842][T12370] chnl_net:caif_netlink_parms(): no params data found [ 307.263394][T12370] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.270640][T12370] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.279473][T12370] device bridge_slave_0 entered promiscuous mode [ 307.290179][T12370] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.297496][T12370] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.306532][T12370] device bridge_slave_1 entered promiscuous mode [ 307.340705][T12370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.353395][T12370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.386988][T12370] team0: Port device team_slave_0 added [ 307.396237][T12370] team0: Port device team_slave_1 added [ 307.587666][T12370] device hsr_slave_0 entered promiscuous mode [ 307.763487][T12370] device hsr_slave_1 entered promiscuous mode [ 308.043928][T12370] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.051167][T12370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.058980][T12370] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.066203][T12370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.147852][T12370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.168867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.180268][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.190705][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.206810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.229459][T12370] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.247193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.256922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.266942][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.274201][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.288705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.298195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.307275][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.314512][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.332277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.353904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.364193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.374068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.400565][T12370] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.411457][T12370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.426329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.435719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.445341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.454823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.464031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.473619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.482629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.494086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.526545][T12370] 8021q: adding VLAN 0 to HW filter on device batadv0 19:22:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ftruncate(0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 19:22:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 308.976911][ C0] hrtimer: interrupt took 60466 ns 19:22:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$packet(0xffffffffffffffff, 0xfffffffffffffffd, 0xfffffe04, 0x0, 0x0, 0x45) 19:22:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) ppoll(&(0x7f0000000000)=[{r1, 0x22a}, {r1, 0x20}, {r1, 0x124}, {r1, 0x140}, {r1, 0x100}, {0xffffffffffffffff, 0x4000}, {r1}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000015c0)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x8000, 0x1000, 0x2000, 0x4}) 19:22:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)='E\b', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/221}, 0x20) 19:22:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)='E\b', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/221}, 0x20) 19:22:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x1fe) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 19:22:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x8}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb5, 0x45, 0x6b, 0x8, 0x10c4, 0x818a, 0xef8a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x82, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000005140)={0xac, &(0x7f0000004b40)={0x0, 0x0, 0x3, "c96e2a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r2, 0x0, 0x0) 19:22:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10000) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000040)=0x9) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="0301000024ef7f20030478fa3e530000000109021200000000200000000000003ea37800"], 0x0) 19:22:22 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x140000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x7, 0x3ff, 0x8}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0xa9d4, 0x80000001, 0x6, 0x3, 0x8, 0x3, 0x1, 0x7fffffff, 0x8, 0x3, 0x6, 0x2, 0x3881, 0x6, 0xb74]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x269}, &(0x7f00000001c0)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0xc000080) rt_sigprocmask(0x3, &(0x7f0000000340)={0x5}, &(0x7f0000000380), 0x8) lsetxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x1015, 0x2, 0xbb, "0ca8b783c177496bcaab50dc7a4e4fb6", "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"}, 0x1015, 0x2) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001500)={0x0, 0xa, 0x4, 0x20, {r6, r7/1000+10000}, {0x2, 0xc, 0x5, 0x42, 0xfc, 0x0, "16e423dc"}, 0x0, 0x1, @planes=&(0x7f00000014c0)={0xfa, 0x20000000, @fd=r0, 0x2}, 0x4}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x6}}, 0x9, 0xcd8}, &(0x7f0000001680)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000016c0)={r8, 0x5f0, 0xbb, "081d61f994b290f91e3cd5797b62cd96a762288da82ec8e1754136634125f79a443a9db8d98d7577bd028c97da16cc7acf2886432321ff1a11765500cff6cd1906114a0829e49a538bff1cc4c8ff16e491f2df49f3162db2e071563b5fde54838f171b59ec55b8124735f111e87ffd48b7bbd2cc280bd1e2c98f68bc720d634cde74e7b74956a41f6391634f233a557dbfe10901b8af02d8b35250e0791b26834a4b6fff5ea5812e9344f6a2afe10552622f66f0a25ed125c0c0ef"}, 0xc3) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x480, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000001800)={0x1, [0x428b]}, &(0x7f0000001840)=0x6) semget(0x0, 0x1, 0x24) sysfs$2(0x2, 0xffffffffffff0001, &(0x7f0000001880)=""/74) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001900)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001940)={0x0, 0x1, 0x92, 0x101, 0x2, 0x4, 0x9, 0xa23, {r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0x1f, 0x1, 0x7e80, 0x562a}}, &(0x7f0000001a00)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001a40)={r11, 0x5}, 0x8) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000001a80)={0x1, 0x0, [{}]}) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/dsp\x00', 0x84002, 0x0) vmsplice(r12, &(0x7f0000001bc0)=[{&(0x7f0000001b00)="6903155c143c77ddcfe8e72eded45a5440944af60c81c7553e5232b6bc12ffc84cc6568c86211ce1da26e29a5b21b9c40914a8ab766a11fd244c5e4389c4d1df09fd693c57048effadcbe453a13ed61d376216634f3df9f04d052a7f853ae9dbf13a819bab2715e45637952ec2104d6957293fcc0999225089b354bd588851cb6cd3ac30ae3baa696e3cd79e4c5157c9e917905f37a20518e484ef4b7b681c43f1af16c509a042c70ac83604a2bacbbae91de127d9fa6ff28509d6", 0xbb}], 0x1, 0x7) r13 = syz_open_dev$vcsn(&(0x7f0000001c00)='/dev/vcs#\x00', 0x8, 0x400) bind$vsock_stream(r13, &(0x7f0000001c40)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/kvm\x00', 0x101000, 0x0) socket$kcm(0x29, 0x3, 0x0) r14 = socket$inet(0x2, 0x1, 0xe6) setsockopt$inet_sctp_SCTP_NODELAY(r14, 0x84, 0x3, &(0x7f0000001cc0)=0x7fff, 0x4) [ 310.703346][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 310.892601][T12425] IPVS: ftp: loaded support on port[0] = 21 [ 310.984736][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 311.046941][T12425] chnl_net:caif_netlink_parms(): no params data found [ 311.108115][T12425] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.115629][T12425] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.124273][T12425] device bridge_slave_0 entered promiscuous mode [ 311.133342][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 311.143623][ T12] usb 1-1: config 0 has no interfaces? [ 311.149338][ T12] usb 1-1: New USB device found, idVendor=0403, idProduct=fa78, bcdDevice=53.3e [ 311.158548][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.170497][ T12] usb 1-1: config 0 descriptor?? [ 311.187160][T12425] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.194840][T12425] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.203669][T12425] device bridge_slave_1 entered promiscuous mode [ 311.241162][T12425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.254267][T12425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.288139][T12425] team0: Port device team_slave_0 added [ 311.297651][T12425] team0: Port device team_slave_1 added [ 311.427881][ T12] usb 1-1: USB disconnect, device number 2 [ 311.448371][T12425] device hsr_slave_0 entered promiscuous mode [ 311.484673][T12425] device hsr_slave_1 entered promiscuous mode [ 311.552910][T12425] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.583125][T12425] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.590382][T12425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.598209][T12425] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.605466][T12425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.691855][T12425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.714631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.726331][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.736925][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.750099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.774229][T12425] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.792210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.801767][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.809044][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.868545][T12425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.879243][T12425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.897828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.907346][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.914619][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.925068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.935257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.944799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.954335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.973486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.981895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.005778][T12425] 8021q: adding VLAN 0 to HW filter on device batadv0 19:22:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0xaaaaaaaaaaaae2f, 0x0, 0x0, 0xffa3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x7ffff00e) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000140)=""/224) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2a2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x0, 0x100}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.223462][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 312.321737][T12441] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 312.474357][ T12] usb 1-1: Using ep0 maxpacket: 32 19:22:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff00e) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 312.613876][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.625005][ T12] usb 1-1: config 0 has no interfaces? [ 312.630653][ T12] usb 1-1: New USB device found, idVendor=0403, idProduct=fa78, bcdDevice=53.3e [ 312.640303][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.697259][ T12] usb 1-1: config 0 descriptor?? 19:22:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESDEC]]], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff00e) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x128ba8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x9, 0xa295127216d237bb) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x71, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450eeab88c525717638193a6eade1404dea09ec1c12f0c2a7fb38bdac25bd65ae2dc381cdf62aef5e628caa465046eff628"}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r8 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x8001, 0x0) sendfile(r8, r7, 0x0, 0x7ffff00e) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000280)="0fea2d260f30ea1aa188000f01d67e7e650f01c9b8e7008ee00f789100000f2121baf80c66b88ebc3a8d66efbafc0ced", 0x30}], 0x7b5, 0x48, &(0x7f0000000300)=[@efer={0x2, 0x2200}], 0x1) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x0) r10 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r10, 0x0) dup3(r9, r10, 0x80000) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 312.941046][ T12] usb 1-1: USB disconnect, device number 3 19:22:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000d880d7a58681f0953c9000000010002120001000000000904d900004d56c40033809fc73c085007feb734ece88b8060018376f0e45c31b01a0eb7717cf76e1b1bc828aa9ffdb063c5fa8693401ded009a6681f585aad9054d03536d1f371194017e16ca98078783594382229efadac97ef7755e4293a8400b1798af39d3"], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x290000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000080)={0xffffffff, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @empty}}}, 0x108) [ 313.474239][ T34] usb 2-1: new high-speed USB device number 2 using dummy_hcd 19:22:25 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x0) syz_usb_connect(0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYRES16=r3, @ANYBLOB="de9c6ef397af64102ab5d93f95933f604405331a85161f1c0cb45b20cc63291d65bf6a57db809f41883f708e6b0fd87168ab6a932d2a3aba8b58ca6f6ff1c4c179cc072cc5fec292bbcf2c1341b574b22b41db779f0d86bd84ec15dc0bbbbcc802f4143c3b3fc2cf5ffc58df6c414e3cca88f42f2a57a6f1ec76e9b6eb040c9f1650ebdea04298e410f26c3935374c91a193e2d6b924116a492ea7d7085eb5e9cdb7877bd5e8e806e387ea65f3e5e8f25a0d8ef9cf1273e0f56663cff05ed363a5a722c50e567163a5303247ad72ed7e20b3db7e1465fabf8c74bdf5138668b5ae", @ANYRESDEC, @ANYRESHEX, @ANYRES32=r0, @ANYRES16=r2], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, r5, r6) setreuid(0xffffffffffffffff, r5) [ 313.743727][ T34] usb 2-1: device descriptor read/64, error 18 [ 314.133535][ T34] usb 2-1: device descriptor read/64, error 18 [ 314.403189][ T34] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:22:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8203, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000dddfc8)={0x0, 0x49aa3d1407dd43d9, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080f7fd00ff2e0a0005610c00010006"], 0xffffff14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 19:22:26 executing program 2: sysfs$2(0x2, 0x7, &(0x7f0000000000)=""/209) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000140)={0x3, 0x300, 0x80}) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x20, 0x102) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x6, 0x3, 0x7ff, 0x8000, 0x3, 0x41ac}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4000, 0x208) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000240)={0x0, 0x2, @start={0xfff, 0x1}}) r3 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$HIDIOCGFLAG(r3, 0x8004480e, &(0x7f0000000300)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000340)) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000380)={0xffffffff, 0x7, 0x34}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000003c0)={0x1, @raw_data="fc3f082efc7645a03cab64b10940a86bb92a6b4d0dcb35f114bdb3a0f7581255b0e3038c2117bd4424236c8508f4061e8bb18b9d4026bc82ef64da077b79743f9ebc0b927b6d2a4f7d889713e31b479756a4e845a3d71928da5e6fd17cd4e9cb030eb5ffa99fab1347e7874371e2d10fc00a2da069c54645b2491829cecdfe6afac1384c9a7eed903586058c1d6dcf247a0669fb088f42a0466c22b2d2acf40ca404caf11c87fdd6fe890bb7962a3906475be7431fcfa27a2b7bf55933486609f7c6514e6f9d9696"}) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f00000004c0)={0x8, 0x2, 0x100}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x3e1c139f) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x6000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000540)={0x80000000, 0x1, 0x1000}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x12, 0x9, 0xffffffcc, 0x6, 0x4, r3, 0x7, [], r5, 0xffffffffffffffff, 0x1, 0x2}, 0x3c) modify_ldt$write(0x1, &(0x7f0000000640)={0x3, 0x100000, 0x4000, 0x1, 0x3, 0x0, 0x0, 0x1}, 0x10) lsetxattr$trusted_overlay_redirect(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x3) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000740)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x2000, 0x0) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f00000007c0)={0x8, 0x80, 0x81}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000840)={0x8, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000880)={0x3, r8, 0x10000, 0x9}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r9, 0x541a, &(0x7f0000000900)=0x6) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000980)='\x00'}, 0x30) r12 = socket$rxrpc(0x21, 0x2, 0xa) r13 = syz_open_dev$dmmidi(&(0x7f0000000a00)='/dev/dmmidi#\x00', 0xfd, 0x100) r14 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r12, &(0x7f0000000a40)={r13, r14, 0x4}) [ 314.673242][ T34] usb 2-1: device descriptor read/64, error 18 [ 314.717995][T12463] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 314.726396][T12463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.997935][T12464] IPVS: ftp: loaded support on port[0] = 21 [ 315.074539][ T34] usb 2-1: device descriptor read/64, error 18 [ 315.154761][T12464] chnl_net:caif_netlink_parms(): no params data found [ 315.211766][T12464] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.219144][T12464] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.228302][T12464] device bridge_slave_0 entered promiscuous mode [ 315.238036][ T34] usb usb2-port1: attempt power cycle [ 315.244526][T12464] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.251715][T12464] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.260756][T12464] device bridge_slave_1 entered promiscuous mode [ 315.295222][T12464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.309403][T12464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.342650][T12464] team0: Port device team_slave_0 added [ 315.351901][T12464] team0: Port device team_slave_1 added 19:22:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8203, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000dddfc8)={0x0, 0x49aa3d1407dd43d9, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080f7fd00ff2e0a0005610c00010006"], 0xffffff14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) [ 315.518331][T12464] device hsr_slave_0 entered promiscuous mode [ 315.598299][T12470] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 315.604012][T12464] device hsr_slave_1 entered promiscuous mode [ 315.607021][T12470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.813314][T12464] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.841769][T12464] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.849218][T12464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.857147][T12464] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.864509][T12464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.953641][T12464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.962606][ T34] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 315.986198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.997471][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.008382][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.022279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.047765][T12464] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.069423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.078966][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.086283][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.159826][T12464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.171031][T12464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.195571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.205091][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.212307][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.222867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.232992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.242488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.252200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.266565][ T34] usb 2-1: device descriptor read/64, error 18 [ 316.274258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.283410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:22:28 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000d880d7a58681f0953c9000000010002120001000000000904d900004d56c40033809fc73c085007feb734ece88b8060018376f0e45c31b01a0eb7717cf76e1b1bc828aa9ffdb063c5fa8693401ded009a6681f585aad9054d03536d1f371194017e16ca98078783594382229efadac97ef7755e4293a8400b1798af39d3"], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x290000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000080)={0xffffffff, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @empty}}}, 0x108) [ 316.320401][T12464] 8021q: adding VLAN 0 to HW filter on device batadv0 19:22:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff00e) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1f, 0x58, 0x5, 0xbb}, {0x6cc7, 0x1f, 0x11, 0x1000}]}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") writev(r4, &(0x7f0000000640)=[{&(0x7f0000000780)='M', 0x1}], 0x1) 19:22:28 executing program 2: pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) 19:22:28 executing program 0: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 19:22:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x8) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x1facb423a16f8f2b) [ 316.823232][ T34] usb 2-1: device descriptor read/64, error -71 19:22:29 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xbc, 0x1d, 0xd1, 0x8, 0x1de1, 0xc102, 0x2b42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7d, 0x0, 0x0, 0x51, 0xcc, 0x20}}]}}]}}, &(0x7f0000000b00)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) [ 317.093345][ T34] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 317.362971][ T34] usb 2-1: device descriptor read/64, error 18 [ 317.363358][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 317.623593][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 317.753096][ T34] usb 2-1: device descriptor read/64, error 18 19:22:29 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000f07ea2ac5d02206d8a5085fd1e92759c2b28f368ab64fcbe75e95398195ce7c30cffc0de34b1050b2bd66611aa3c1429700205111609cc14b0418c9a384d4d2782b94c8c4025b90bd94c17746c52dacf466a3f2feee9e2867b7a643179b92c75f6a0d71182adf3b711d6b1a88f1a909cf91552c260739b33c18dc4c4f2b76bbea80ec82b798601f4e50f31ba112902f31615f4178650eb15318119123116704815a09c0da318d26d00f31bc6673b802afcc07705b0e0b0bcb6e67d1d14c41c2380bfe2a89c5f58250664a7b5d8b823ce8fb7089ad6722b68101ef7045b76d7a6272219b54e9a29f101000000507b292277dbfd30ca77b8a08d8bff701b98cb6230879dac7f7e539a5f6b965543c8eb8610c788631484cba16298a6322616bbf9a800bb427fe5ac12a43b980c77a2660276ccede8c7c8284aacc0fef3867ffa8f0a6970d95fa4d52bfe2fedc5334ca24873a1bef2a1c5e7dee699277c33e381d2de1d971d20a4940a17b65a7a2a7285cab6feb8f58780757142a6cf8cdbe6ab5776a246c42c815c821feefcdab61e66c90ef47ff0ace058589908ccc1b1c0263be3aaf931e920c6fa123dddf042cd17adf0369edd3912fc44dbc69f22b434424acb1c398d6add748e037ac5b32ee32cc790daef58c2e50472c900"/539], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x1ff, 0x2, 0x3, 0x7a, r4}, 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) [ 317.844876][ T12] usb 1-1: config 0 has an invalid interface number: 125 but max is 0 [ 317.853285][ T12] usb 1-1: config 0 has no interface number 0 [ 317.859646][ T12] usb 1-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=2b.42 [ 317.869571][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.873175][ T34] usb usb2-port1: unable to enumerate USB device [ 317.938442][ T12] usb 1-1: config 0 descriptor?? [ 317.996240][ T12] usb-storage 1-1:0.125: USB Mass Storage device detected [ 318.025140][ T12] usb-storage 1-1:0.125: device ignored [ 318.200387][ T17] usb 1-1: USB disconnect, device number 4 [ 318.223573][ T34] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 318.463337][ T34] usb 3-1: Using ep0 maxpacket: 8 [ 318.584384][ T34] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 318.592679][ T34] usb 3-1: config 0 has no interface number 0 [ 318.599008][ T34] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 318.610224][ T34] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 318.621529][ T34] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 318.630822][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.642835][ T34] usb 3-1: config 0 descriptor?? [ 318.687820][ T34] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 318.699355][ T34] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input5 [ 318.908294][ T12] usb 3-1: USB disconnect, device number 2 [ 318.925224][ T12] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 318.983765][ T17] usb 1-1: new high-speed USB device number 5 using dummy_hcd 19:22:31 executing program 3: alarm(0x7f) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x54, 0x81}, {0xe5ae, 0x40, 0x9, 0x1}, {0x2, 0x6, 0x5, 0x10001}, {0x7, 0x6, 0x9}, {0x9, 0xfc, 0x6, 0x3f}]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200181, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000100)={"97a659bd9d563d4e78b933ecd26c937b8a4c9110298c6a4afd50eb3370c4d91580023e4097ef459ee388b19fc9c70ef4512d8bdb7a1c96cb6827ded28f446339e8f177fce9441adbc2c7e912ccc6d0c3da3098c7384cd0d43f3d9b64fcdbcbe18a868fd5a12be1f96c9392723de7adfc59898c6c29c19e78af852020e008b26ef5d38d9c61cf40919e2fe4d0799f4a45d1a779ea38da92f50d465d63e898a5cdb992d1f9f4ce82e7e15cb016f56d363cad140654d940429bbe1018d69e2f8662e5da5b2f2b87f2539a5bd492ec8b618f1fb8855670390e537a33da02eb71f68d1bd5f85e92ef4b4afbb3d17d536d11de71c87b4f164f08aeb7553aecef4d99e68f26b32e794f856242507f6d46f98384c9bab1e46e8fb90b41561e7e4181a92812210ca5679c2b4fea4ce6857babe60b5817b2200ff69e43b60f6b529d066162c9692f493143a9e1c481c8a0173682186e90c71cc4d5a58f81b136add721c8e7523eb6bc1993d16630c1e89cdeea9cf7fa4a2c4a7c2157ca4e90dc511e8793ab2840843c4b07b6a3314d2cda68b64fb849780ff43331220178f59d0aa0a534f63b58b8425ce073f45f41fe58b4d16362c81e26155264f9cb50d0dd7dea33662c1608483f80f8ecf2667e196d278b5b74f0e4111e5e7df891190c616a8e58436557db60039c97080a8b4eeb4d402984e144cbe4b8b5b34c235937a03b687ba556be341e36d5dbb83abbd7cc8c213d26d8ad70efd7d3e0ad4819cd9d93ddf83b5c3da3cc40ede7d278a22d1eaafb22f288e3635f5bb1543f15fea8d1b840fe23295de23e1e5f21284517654827504e1ba89cf5e9cd95f245b73cc5d178ab71ca19bfc84e657201241e48b49d09196a9c5234e44edf4984ddceb61bf45860b7ff1cfa388ac439c1c03b53002fa6192d7be5d9b41cfe58e2d31fca0f1fbb1fcbef38a9c075f9384d0de5c8620769d170680e27d420f18e2cb5b231faa6fb3480b2ede958f3c840345e665ee2421b659730c0b6a27472001f719b78869ffa75daf950487e8172ed9f0e97c0fedcda09d99e140cd1c598de2f8c1651e8b2d4e5e6f73d7415c5d987389a2d800a4d96a89eb8536ac588f8771777774ad3ae6abca79f0cb209a01b5fc53448a4ee60891e3f885a14c3f93d79fc3a4dab7d30091bf1b00d5edcc2f14afc9f3ac9cf25242652dd95f2d832556e68d0df9a51513774ea35aace5023631d1b558808bb3317712ff693d371adbcf52b0d65756733de8ac292af73418ab67c74d3c81a9ca1700347c35834ad589abbd804764abf53ccac7b8f444e09fd4e4202c497a192af37f2a1e35ec971dc3acfdedd8e96ff0fde8b9957bb4cdd9039845f93e674199784e5d077ac3816a270e998ffacf63b3461a2f94358003adec079b7c2a2e9a56107b0c59242c85772b4a410a1878d5d097c7f3dd0da"}) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0xffffffff, 0x2000) r3 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) r4 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x82, 0x80000) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000580)=0x1, 0x4) r5 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f00000005c0)={{0x4, 0x0, @reserved="71329fd3f4d9439478a49620f871690b8d9fcba89bc9100f083026a28bb767de"}, 0x9b, [], "c2e21bbe28f643cb636e55a64f1110ad8b3337a0b19ba4c8a3b09393112f017d4b7613d29c3b0abc8ad170eb55e26f2770203b72cbb8bbe41d1bdb92e6a31bc7232c3938d7934087b9005d730a5aa9bdbaa22717d64e3bf3fd25433308294927eb8ba09bbdd9bd622e49026872f73ce5ed72e5c2dbdb31a9d352ac25e14e8e1ede1c0d1d3837a24cd68cb2096180d3a0fd3c033e51ab02b2f569e9"}) r6 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r6, &(0x7f00000066c0)=[{{&(0x7f00000006c0)=@sco, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/230, 0xe6}, {&(0x7f0000000840)=""/117, 0x75}, {&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000900)=""/79, 0x4f}, {&(0x7f0000000980)=""/76, 0x4c}, {&(0x7f0000000a00)=""/98, 0x62}, {&(0x7f0000000a80)=""/120, 0x78}], 0x7, &(0x7f0000000b80)=""/207, 0xcf}, 0x9}, {{&(0x7f0000000c80)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d00)=""/176, 0xb0}, {&(0x7f0000000dc0)=""/100, 0x64}, {&(0x7f0000000e40)=""/55, 0x37}], 0x3, &(0x7f0000000ec0)=""/240, 0xf0}, 0xffffff40}, {{&(0x7f0000000fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001300)=[{&(0x7f0000001040)=""/88, 0x58}, {&(0x7f00000010c0)=""/106, 0x6a}, {&(0x7f0000001140)=""/42, 0x2a}, {&(0x7f0000001180)=""/9, 0x9}, {&(0x7f00000011c0)=""/28, 0x1c}, {&(0x7f0000001200)=""/196, 0xc4}], 0x6, &(0x7f0000001380)}, 0x8}, {{&(0x7f00000013c0)=@can, 0x80, &(0x7f0000003700)=[{&(0x7f0000001440)=""/158, 0x9e}, {&(0x7f0000001500)=""/101, 0x65}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/117, 0x75}, {&(0x7f0000002600)=""/217, 0xd9}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x6, &(0x7f0000003780)=""/182, 0xb6}, 0x2}, {{&(0x7f0000003840)=@nl=@unspec, 0x80, &(0x7f0000003a00)=[{&(0x7f00000038c0)=""/21, 0x15}, {&(0x7f0000003900)=""/195, 0xc3}], 0x2, &(0x7f0000003a40)=""/177, 0xb1}, 0x5}, {{&(0x7f0000003b00)=@nl=@proc, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003b80)=""/16, 0x10}, {&(0x7f0000003bc0)=""/76, 0x4c}, {&(0x7f0000003c40)=""/249, 0xf9}, {&(0x7f0000003d40)=""/57, 0x39}, {&(0x7f0000003d80)=""/196, 0xc4}, {&(0x7f0000003e80)}, {&(0x7f0000003ec0)=""/141, 0x8d}], 0x7, &(0x7f0000004000)=""/4096, 0x1000}, 0x3ff}, {{&(0x7f0000005000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000006500)=[{&(0x7f0000005080)=""/212, 0xd4}, {&(0x7f0000005180)=""/122, 0x7a}, {&(0x7f0000005200)=""/115, 0x73}, {&(0x7f0000005280)=""/18, 0x12}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}, {&(0x7f00000063c0)=""/58, 0x3a}, {&(0x7f0000006400)=""/42, 0x2a}, {&(0x7f0000006440)=""/163, 0xa3}], 0x9, &(0x7f00000065c0)=""/255, 0xff}, 0x5}], 0x7, 0x100, &(0x7f0000006880)={0x0, 0x1c9c380}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000068c0)={0x6, 0xcaab26ff17271b33, 'client1\x00', 0x2, "74527444a499d53f", "e214796f7d8331455e036f49bac04c034b49dc9d02a21ae61253d0bb4f919fbc", 0x8, 0x40}) syz_open_dev$loop(&(0x7f0000006980)='/dev/loop#\x00', 0x80, 0x400003) r7 = syz_open_dev$media(&(0x7f00000069c0)='/dev/media#\x00', 0x8001, 0x101000) ioctl$VT_DISALLOCATE(r7, 0x5608) lsetxattr$security_evm(&(0x7f0000006a00)='./file0\x00', &(0x7f0000006a40)='security.evm\x00', &(0x7f0000006a80)=@v1={0x2, "eb2b869452a03bc7b237a5983914ba72e112"}, 0x13, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000006ac0)={0x9, 0x9, 0x81, 0x7, 0x13, 0x40, 0x1f, 0x80, 0xa53c, 0x768d, 0x3f, 0x20}) r8 = syz_open_dev$sndseq(&(0x7f0000006b00)='/dev/snd/seq\x00', 0x0, 0x80900) fcntl$F_GET_FILE_RW_HINT(r8, 0x40d, &(0x7f0000006b40)) ioctl$VIDIOC_QUERYSTD(r7, 0x8008563f, &(0x7f0000006b80)) r9 = syz_open_dev$midi(&(0x7f0000006c80)='/dev/midi#\x00', 0x800, 0x40) setsockopt$inet_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000006cc0)='tls\x00', 0x4) pipe2(&(0x7f0000006d00)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r10, 0x29, 0xcd, &(0x7f0000006d40)={{0xa, 0x4e21, 0x8, @remote, 0x5}, {0xa, 0x4e23, 0x9, @mcast2, 0x5}, 0x8, [0x8000, 0x0, 0x83e9, 0x8, 0x6c, 0x6, 0x779, 0x8]}, 0x5c) r11 = syz_open_dev$cec(&(0x7f0000006dc0)='/dev/cec#\x00', 0x0, 0x2) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006e00)='fd\x00') ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000006e40)={0x2, r12}) [ 319.223988][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 319.423162][ T17] usb 1-1: config 0 has an invalid interface number: 125 but max is 0 [ 319.431571][ T17] usb 1-1: config 0 has no interface number 0 [ 319.437999][ T17] usb 1-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=2b.42 [ 319.449894][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.495214][ T17] usb 1-1: config 0 descriptor?? 19:22:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000d880d7a58681f0953c9000000010002120001000000000904d900004d56c40033809fc73c085007feb734ece88b8060018376f0e45c31b01a0eb7717cf76e1b1bc828aa9ffdb063c5fa8693401ded009a6681f585aad9054d03536d1f371194017e16ca98078783594382229efadac97ef7755e4293a8400b1798af39d3"], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x290000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000080)={0xffffffff, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @empty}}}, 0x108) [ 319.535922][ T17] usb-storage 1-1:0.125: USB Mass Storage device detected [ 319.563349][ T17] usb-storage 1-1:0.125: device ignored [ 319.671681][T12517] IPVS: ftp: loaded support on port[0] = 21 [ 319.756543][ T5] usb 1-1: USB disconnect, device number 5 [ 319.833526][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 319.834875][T12517] chnl_net:caif_netlink_parms(): no params data found [ 319.923206][T12517] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.930523][T12517] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.939789][T12517] device bridge_slave_0 entered promiscuous mode [ 319.950075][T12517] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.960359][T12517] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.969241][T12517] device bridge_slave_1 entered promiscuous mode [ 320.004579][T12517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.018364][T12517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.059755][ T34] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 320.076375][T12517] team0: Port device team_slave_0 added [ 320.085978][T12517] team0: Port device team_slave_1 added 19:22:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x404800, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) [ 320.106880][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 320.168393][T12517] device hsr_slave_0 entered promiscuous mode [ 320.244454][T12525] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 320.256682][ T12] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 320.265287][ T12] usb 3-1: config 0 has no interface number 0 [ 320.271649][ T12] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 320.282950][ T12] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 320.294387][ T12] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 320.303687][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.323513][T12517] device hsr_slave_1 entered promiscuous mode [ 320.327231][ T12] usb 3-1: config 0 descriptor?? [ 320.333790][ T34] usb 2-1: device descriptor read/64, error 18 [ 320.363333][T12517] debugfs: Directory 'hsr0' with parent '/' already present! [ 320.410824][ T12] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 320.428493][ T12] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input6 [ 320.445537][T12517] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.452886][T12517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.460605][T12517] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.468012][T12517] bridge0: port 1(bridge_slave_0) entered forwarding state 19:22:32 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr="00040000eb63ed9d00"}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x5a, &(0x7f0000000180)=ANY=[@ANYBLOB="caaaaaaaf2d9192bce5e2dfb86dd60d8652b00240600fed7061e5d00000800000000000000bbfe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9002000090780000220700000000000000a5fa739955638ed45bd0c223bf97065618d7efbd9010b1afd41bceac1c5af00d666626b554414c67a8001c26608b"], 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff00e) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000040)={0xffffffc1, 0x1a6, 0x1, {0xc, @raw_data="fd1fb4a34310b5a716f6a6180b6d8cf2499eb9f1e5f7ae1aa3dedd386b0fc65ab2ad77b341c8708095ba5cb741a81a0bbfdf570789de84f7d383defde78cb90a24a66edc6d7d58d56c4f68abfb7a6e6899073104a2ba2a0a6cd179e7d22fe8ae787123b2ff891bad037d71341448f7f20ef72cfe1d6df31670bed7919a19edb2428e806b6c3ced25bc764c2d5c3ddfc9ecc5623fef15a47e227a7317862116da3c96ea3b3a33e649631eb5a9d730ed6df913ca502f959c30d56eefcced486b4ade1d505c7d5e6a4a"}}) [ 320.651036][ T12] usb 3-1: USB disconnect, device number 3 [ 320.658150][ T12] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 19:22:32 executing program 2: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) listen(r3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000140)={0x10}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sched_getparam(0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000180)=0x7, 0x4) r5 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendfile(r1, r5, 0x0, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x3f) sendfile(r0, r1, &(0x7f00006dbff8)=0x18, 0x401) [ 320.736640][T12517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.744908][ T34] usb 2-1: device descriptor read/64, error 18 [ 320.796325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.823967][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.836928][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 19:22:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000040)=0x78) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 320.871589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.906299][T12517] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.937667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.948115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.957131][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.964403][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.055391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.065074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.074228][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.081544][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.091392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 19:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000003, 0x3a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff00e) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f00000000c0)={0x7f, "efcb4e3e850545c88dc748251c09409446db59e05b30e6eebd4d5bbf98dbc910", 0x2, 0x40, 0x400, 0x401, 0x1, 0x2, 0xafb, 0x4}) r5 = getpid() r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r7, r8, 0x0, 0x7ffff00e) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x40) ioctl$TIOCVHANGUP(r9, 0x5437, 0x0) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpgrp(r10) tgkill(r5, r11, 0x24483c16) accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x48041, &(0x7f0000000180)={0xa, 0x3, 0x4, @loopback={0x0, 0x8}}, 0xffffff27) [ 321.101577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.111808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.121749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.131426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.141427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.151199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.160476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.170026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.179371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.188921][ T34] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 321.195892][T12517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.297072][T12517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.413761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 19:22:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xe0, 0x21, 0x68, 0x20, 0x10d2, 0x453e, 0x26ed, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa4, 0x0, 0x0, 0x56, 0xd8, 0x5f}}]}}]}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) [ 321.463396][ T34] usb 2-1: device descriptor read/64, error 18 19:22:33 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7ff, 0x10000) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000100)={0xdc, 0x4}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010003b0e0000000000000000ffe35809", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100677264000c00120008000600e0000001"], 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) 19:22:33 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x80002) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0xe250, 0xffff, 0xffffffff, 0x200, 0x1, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@hopopts_2292={{0x14}}, @hopopts={{0x14}}], 0x28}}], 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) 19:22:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000100)={0x4, &(0x7f0000000040)="105c8c6613dedc1b2fbd2d0a1fc80733a60608c9b947f0ed94b4b61e37ba1dd8cccf6adbc1f77995c72d541020b90a1080fe97cae18fc282474f2c5f80976c800a99d89e76307751f69f58d2a5ddee75dfbcc5fd8585f602848e6d065e9c049cb5afcae97b196bb716f3cbe88f040dfd68"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)=0x6) r5 = fcntl$dupfd(r3, 0x0, r2) open(&(0x7f00000001c0)='./file0\x00', 0x8080, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r0, &(0x7f0000000400)="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", 0x200) 19:22:33 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x446080, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000200)=""/82) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) recvfrom$inet(r4, &(0x7f0000000080)=""/232, 0xe8, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) epoll_create1(0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 321.854334][ T34] usb 2-1: device descriptor read/64, error 18 [ 321.884290][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 321.973229][ T34] usb usb2-port1: attempt power cycle [ 322.143277][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 322.293885][ T5] usb 3-1: config 0 has an invalid interface number: 164 but max is 0 [ 322.302245][ T5] usb 3-1: config 0 has no interface number 0 [ 322.308628][ T5] usb 3-1: New USB device found, idVendor=10d2, idProduct=453e, bcdDevice=26.ed [ 322.317849][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.332338][ T5] usb 3-1: config 0 descriptor?? 19:22:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4480, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000040)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x3) [ 322.376810][ T5] usblcd 3-1:0.164: USBLCD model not supported. [ 322.577108][ T5] usb 3-1: USB disconnect, device number 4 [ 322.683292][ T34] usb 2-1: new high-speed USB device number 8 using dummy_hcd 19:22:34 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000d880d7a58681f0953c9000000010002120001000000000904d900004d56c40033809fc73c085007feb734ece88b8060018376f0e45c31b01a0eb7717cf76e1b1bc828aa9ffdb063c5fa8693401ded009a6681f585aad9054d03536d1f371194017e16ca98078783594382229efadac97ef7755e4293a8400b1798af39d3"], 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x290000, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000080)={0xffffffff, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @empty}}}, 0x108) 19:22:34 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x446080, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000200)=""/82) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) recvfrom$inet(r4, &(0x7f0000000080)=""/232, 0xe8, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) epoll_create1(0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:22:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/null\x00', 0x100, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000940)={0x0, 0x0, 0x5, 0x7, 0x125}, 0xc) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000001fc0)={0xc, 0x8, 0xfa00, {&(0x7f0000001e40)}}, 0x10) listen(r2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000001d00)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200002) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001d40)={0x0, 0x517a}, &(0x7f0000001d80)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001dc0)={r4, 0x80000000, 0x8, 0x5}, 0x10) r5 = fcntl$dupfd(r1, 0x0, r2) r6 = syz_open_dev$vcsa(&(0x7f0000002000)='/dev/vcsa#\x00', 0x7fffffff, 0x800) ioctl$HIDIOCGUCODE(r6, 0xc018480d, &(0x7f0000002040)={0x1, 0x1, 0x6, 0x5, 0x5e6c, 0x2}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000001bc0)={0x5, 0x0, [{0xf000, 0x22, &(0x7f0000000980)=""/34}, {0x2000, 0x1000, &(0x7f00000009c0)=""/4096}, {0x0, 0x2, &(0x7f00000019c0)=""/2}, {0x0, 0x98, &(0x7f0000001a00)=""/152}, {0x0, 0xf2, &(0x7f0000001ac0)=""/242}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000080)=""/200, 0xc8}, {&(0x7f0000000180)=""/241, 0xf1}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f00000002c0)=""/210, 0xd2}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/254, 0xfe}], 0x8, &(0x7f0000000700)=""/251, 0xfb}, 0x2}], 0x1, 0x24, &(0x7f0000000840)={0x77359400}) r9 = syz_open_dev$media(&(0x7f0000001c80)='/dev/media#\x00', 0x5, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r12}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000001cc0)={r12, 0xfffffffc, 0x20}, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f0000000880), &(0x7f0000000900)=0x68) 19:22:35 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x446080, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000200)=""/82) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) recvfrom$inet(r4, &(0x7f0000000080)=""/232, 0xe8, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x6}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) epoll_create1(0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 323.193707][ T34] usb 2-1: device descriptor read/64, error -71 [ 323.363996][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd 19:22:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000340)) r3 = socket(0x1000000010, 0x400000400080803, 0x0) r4 = dup(r3) write$cgroup_int(r4, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) r6 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000080)={0x48, @tick=0x1ff, 0x81, {0x9, 0xc3}, 0x9, 0x2, 0x1}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', r5}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0016004500001c00000000002f90780800000005000000b60090784000000093aa80f5cd0367f918f22129f3f1c03c3d36b1332a1accdf8d1804"], 0x0) 19:22:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x83, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400ff040000000000000a00001042b8af56200000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000001000010068746200000002000000050000000000000005000000000000000200030000000000000000000000000000000000000000000500000000000000020003000000000000000000000000000000000000000000020003000000000000000000000000000000000000000000050000000000000002000300"/192], 0xcc}}, 0x0) [ 323.569489][T12599] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.643260][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 323.685529][ T34] usb 2-1: device descriptor read/64, error 18 [ 323.773175][ T5] usb 3-1: config 0 has an invalid interface number: 164 but max is 0 [ 323.781523][ T5] usb 3-1: config 0 has no interface number 0 [ 323.787937][ T5] usb 3-1: New USB device found, idVendor=10d2, idProduct=453e, bcdDevice=26.ed [ 323.797145][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.808912][ T5] usb 3-1: config 0 descriptor?? [ 323.868163][ T5] usblcd 3-1:0.164: USBLCD model not supported. [ 323.952922][ T34] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 324.064929][ T5] usb 3-1: USB disconnect, device number 5 [ 324.222889][ T34] usb 2-1: device descriptor read/64, error 18 19:22:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) write$capi20(r2, 0x0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:22:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00\x00\x00\x00\x05\b\x10\x02', 0x10) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) splice(r0, &(0x7f0000000100), r2, &(0x7f0000000140), 0xfffffffffffffffc, 0x5) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e20, @rand_addr=0x3f}}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x7ffff00e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x8, 0x6, 0x3f, 0x8}, 0x14) write$nbd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="67ebda1cf900000000330000000000c273ec1aa09525212f10622541699d19f126a67926041276828e76b015c74411d0385e66726a02a5b64c7e9bb933daeac61d339bcd6b87d3f22fab44ee6ddd208532656cc39bf3714bff2aa70e9ed6e8eff0da9c51df95d58cd1e3279a099c3b2b8d67e69cdb3b1c175844bc0ac9615f9d"], 0x1c) 19:22:36 executing program 3: syz_usb_connect(0x0, 0x373, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000079e29a40d90f2c00f5870000000109021200010000100009046008000fd460005cc014fa3b04587eeae23d297bfdc4fadfbb35c06dcada4d00000000807e00002da72e265f2ea5326fd5ce5a92c1a4f26498a249f5567d1fb4cce7f4764def2218cedbc894a40db9164717e533fbd4e2bd377d85947886cb7b71d18b91d6929ae951feb39b43079503bb8108b65825ef6df368"], 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7ffff00e) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r2, 0x14, 0x1, 0x7, &(0x7f0000000000)=[0x0], 0x1}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syslog(0x0, 0x0, 0x0) [ 324.623004][ T34] usb 2-1: device descriptor read/64, error 18 19:22:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unshare(0x24020400) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/4096) [ 324.743455][ T34] usb usb2-port1: unable to enumerate USB device 19:22:37 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x3, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 324.923572][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:22:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @remote}, 0x1c) shutdown(r1, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 325.283457][ T5] usb 4-1: config 0 has an invalid interface number: 96 but max is 0 [ 325.291760][ T5] usb 4-1: config 0 has no interface number 0 [ 325.298096][ T5] usb 4-1: config 0 interface 96 has no altsetting 0 [ 325.305022][ T5] usb 4-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice=87.f5 [ 325.314249][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.325575][ T5] usb 4-1: config 0 descriptor?? [ 325.383124][ T5] as10x_usb: device has been detected [ 325.390014][ T5] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT Deluxe) [ 325.480589][ T5] usb 4-1: DVB: registering adapter 0 frontend 0 (Elgato EyeTV DTT Deluxe)... [ 325.515452][ T5] usb 4-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 325.524630][ T5] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 325.532413][ T5] Registered device Elgato EyeTV DTT Deluxe [ 325.631316][ T34] usb 4-1: USB disconnect, device number 2 [ 325.656076][ T34] Unregistered device Elgato EyeTV DTT Deluxe [ 325.663991][ T34] as10x_usb: device has been disconnected 19:22:38 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000d880d7a58681f0953c9000000010002120001000000000904d900004d56c40033809fc73c085007feb734ece88b8060018376f0e45c31b01a0eb7717cf76e1b1bc828aa9ffdb063c5fa8693401ded009a6681f585aad9054d03536d1f371194017e16ca98078783594382229efadac97ef7755e4293a8400b1798af39d3"], 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x290000, 0x0) 19:22:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x482000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000240)={0x1, 0xcb, "ccf928a6115185bbc0d8b1c337acde627f5bfa96eac32b0e56e4941a8e2a4d569ddb457145f44c9ffce0c2c985a374fc69dcf742d468e7e0d8cef3a2917e09ee1a7a19e80c7d2b3642507126f5c922ca70ff1a15269057698653f742ed85d1a5cb5556122238533e7ae1de1d472e3172e52976dd2518ff5865dd533a8ef85bee940627480a482ed3188b9511af690040da5260dc0c51b56e6e7302f069b2e163f57a11f0a52b7b23a68b547c03794c4ac2a885612313899c8aa4aa770306617b90f0847ba8e3254e8db153"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0x1}) sendmsg(r0, &(0x7f0000000380)={0x0, 0xe803, &(0x7f0000000400)=[{&(0x7f0000000580)="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", 0x27d}], 0x1}, 0x0) 19:22:38 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x101200) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/226, &(0x7f0000000140)=0xe2) r1 = dup(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x3, 0x4, 0xfc, 0x0, 0x1d6c, 0x9}, 0x20) getsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f00000001c0)=""/248, &(0x7f00000002c0)=0xf8) syz_open_dev$hidraw(&(0x7f0000000300)='/dev/hidraw#\x00', 0x0, 0x1) r2 = accept$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r0, 0x28, &(0x7f0000000440)}, 0x10) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) r4 = fanotify_init(0x61, 0x400) r5 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r5, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0xff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000600)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000005c0)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x830f000a}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd0, r7, 0x330, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17fc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa683}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3269}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8450) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f, 0x7d567be74b79b247}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000940)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x9, @empty, 0x1ff}, r8}}, 0x30) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000980)) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x71b8b6229bd67e24, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000a40)={r9, 0x8, 0x7fff, r6}) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/btrfs-control\x00', 0x8101, 0x0) flistxattr(r10, &(0x7f0000000ac0)=""/16, 0x10) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/null\x00', 0x0, 0x0) r12 = socket$can_bcm(0x1d, 0x2, 0x2) fsconfig$FSCONFIG_SET_FD(r11, 0x5, &(0x7f0000000b40)='(wlan0\x00', 0x0, r12) r13 = msgget(0x0, 0x400) r14 = getegid() r15 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b80)=0x0) msgctl$IPC_SET(r13, 0x1, &(0x7f0000000bc0)={{0x0, r3, r14, r3, 0x0, 0x80}, 0xffffffff, 0x1cbc, 0x0, 0x7, 0xd39, 0x7, r15, r16}) 19:22:38 executing program 0: r0 = socket$packet(0x11, 0x5, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff00e) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x0) getsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 19:22:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x482000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000240)={0x1, 0xcb, "ccf928a6115185bbc0d8b1c337acde627f5bfa96eac32b0e56e4941a8e2a4d569ddb457145f44c9ffce0c2c985a374fc69dcf742d468e7e0d8cef3a2917e09ee1a7a19e80c7d2b3642507126f5c922ca70ff1a15269057698653f742ed85d1a5cb5556122238533e7ae1de1d472e3172e52976dd2518ff5865dd533a8ef85bee940627480a482ed3188b9511af690040da5260dc0c51b56e6e7302f069b2e163f57a11f0a52b7b23a68b547c03794c4ac2a885612313899c8aa4aa770306617b90f0847ba8e3254e8db153"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0x1}) sendmsg(r0, &(0x7f0000000380)={0x0, 0xe803, &(0x7f0000000400)=[{&(0x7f0000000580)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591c96", 0x27d}], 0x1}, 0x0) 19:22:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1e, 0xb6, 0x7, 0x20, 0x46d, 0x8dd, 0x5e5a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7b, 0x0, 0x0, 0xb9, 0x89, 0x6a}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="af5f6e38ac531250d1f2a9a8e5ed7ca1", 0x10) syz_usb_control_io(r2, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000264aaca593f9ae1112efc877528ffbe4bf979e513bc078f0f5357956ed1c441f83da41072e21d0836ef5cb5b3899f3f6c3ffcab7386e14d7a34abadcdb5764ceb10cec80e252b987714226979e49445a10431d651025f4552ac3f85e5fdf4a4fbd55a5bc609c9e3ff25df1c90455f91"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 326.383100][ T5] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 326.415283][ T34] usb 4-1: new high-speed USB device number 3 using dummy_hcd 19:22:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x482000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000240)={0x1, 0xcb, "ccf928a6115185bbc0d8b1c337acde627f5bfa96eac32b0e56e4941a8e2a4d569ddb457145f44c9ffce0c2c985a374fc69dcf742d468e7e0d8cef3a2917e09ee1a7a19e80c7d2b3642507126f5c922ca70ff1a15269057698653f742ed85d1a5cb5556122238533e7ae1de1d472e3172e52976dd2518ff5865dd533a8ef85bee940627480a482ed3188b9511af690040da5260dc0c51b56e6e7302f069b2e163f57a11f0a52b7b23a68b547c03794c4ac2a885612313899c8aa4aa770306617b90f0847ba8e3254e8db153"}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0x1}) sendmsg(r0, &(0x7f0000000380)={0x0, 0xe803, &(0x7f0000000400)=[{&(0x7f0000000580)="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", 0x27d}], 0x1}, 0x0) [ 326.693359][ T5] usb 2-1: device descriptor read/64, error 18 [ 326.755241][T12658] IPVS: ftp: loaded support on port[0] = 21 [ 326.830095][ T34] usb 4-1: config 0 has an invalid interface number: 96 but max is 0 [ 326.838391][ T34] usb 4-1: config 0 has no interface number 0 [ 326.844669][ T34] usb 4-1: config 0 interface 96 has no altsetting 0 [ 326.851486][ T34] usb 4-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice=87.f5 [ 326.860748][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.870887][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 326.899816][ T34] usb 4-1: config 0 descriptor?? [ 326.961969][ T34] as10x_usb: device has been detected [ 326.969173][ T34] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT Deluxe) [ 327.111735][ T34] usb 4-1: DVB: registering adapter 0 frontend 0 (Elgato EyeTV DTT Deluxe)... [ 327.121625][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 327.123773][ T5] usb 2-1: device descriptor read/64, error 18 [ 327.136462][ T34] usb 4-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 327.144214][T12658] chnl_net:caif_netlink_parms(): no params data found [ 327.146001][ T34] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 327.159931][ T34] Registered device Elgato EyeTV DTT Deluxe [ 327.225087][ T34] usb 4-1: USB disconnect, device number 3 [ 327.243587][ T17] usb 1-1: config 0 has an invalid interface number: 123 but max is 0 [ 327.251887][ T17] usb 1-1: config 0 has no interface number 0 [ 327.258162][ T17] usb 1-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=5e.5a [ 327.265542][T12658] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.267351][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.274636][T12658] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.291330][T12658] device bridge_slave_0 entered promiscuous mode [ 327.293883][ T34] Unregistered device Elgato EyeTV DTT Deluxe [ 327.301666][T12658] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.314618][ T34] as10x_usb: device has been disconnected [ 327.315177][T12658] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.332346][T12658] device bridge_slave_1 entered promiscuous mode [ 327.369837][T12658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.372382][ T17] usb 1-1: config 0 descriptor?? [ 327.385929][T12658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.417716][ T5] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 327.428984][T12658] team0: Port device team_slave_0 added [ 327.437246][ T17] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 327.438265][T12658] team0: Port device team_slave_1 added [ 327.517337][T12658] device hsr_slave_0 entered promiscuous mode [ 327.544113][T12658] device hsr_slave_1 entered promiscuous mode 19:22:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0xfffffffffffffe97) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)}}], 0x3, 0x40000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1472, 0x11, 0x0, 0x1d) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000240)={0x8001005, 0x2, 0x2}) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000040)) [ 327.653436][T12658] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.724945][ T5] usb 2-1: device descriptor read/64, error 18 [ 327.751323][T12658] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.758642][T12658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.766479][T12658] bridge0: port 1(bridge_slave_0) entered blocking state 19:22:39 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x50, 0x0) mq_notify(r0, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000180)={0x6, 0x2, @raw_data=[0x654, 0xffffffff, 0xfff, 0xfffff90f, 0x2, 0x57b7, 0x8e, 0x6d, 0x7, 0x1000, 0x7f, 0x3, 0xa717, 0x100, 0xd1a, 0x9a5e]}) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff00e) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f0000000240)={0x0, 0x1ff, 0x101, 0xffff}) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0x392) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000000000000500000000ffea9d1381b546c1eec44173f003000500000002a9cc154e00000000be00a5c303934d9894dfad5a15850c3644d700010000c0090000004f452563b8212cc7168dafb3c91f70e60bc37ac01a766cfbeb6296f089451a2708b4f646a03e4c9bb70b23c033e524f0297b10b769f0ab3ca04b3a998c2a2211b04fc0a4e96a266505fa7de1dbcadee1adfde302e5c4c18b23fb774452f778c12c2547ba16d5e243536653de5bb1c52dac3ab07e0ed7269eccac7bb8757ef52e1e8a8111dde62d2ecb4eee3d5239db11022d66ac57b8f3ee458b24bcafb93b56ec6519e24bc8d1e9ac"]) r10 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x1f, @empty, 0x7d}], 0x2c) keyctl$get_persistent(0x9, r9, r10) setuid(r9) r11 = accept4(r7, 0x0, 0x0, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/\xe4\x8c\x15\xda\x1a\v\x8a\xa1ip\xef\xce \xfe\xff\x03\xba~\x00\xd2\x97S\x86`R&}\x06\x7f\xcd\xdeL\xf6\xdc\x9a\x87\xae%Hj_\xf1k.\xd4r\xd7\t\xb0\xfe\xe3x\xfcX\xe7Re\x19=\xb0{\x1c\x9bm\xb25?\xd6=\xd0\xeb\x93\xb9\xf5\x15x\x84\x82r\xeb\x10*\xb4\xac\x03\xd1\x042\xef#\xeai\xf4\xbcp=@\x0e\x97\xc7\xe9u\xca\x92\xd7\b\x9c\xaf\xd2%;\x04\xc8Y0\xb4\x9ez\xbe\xa3x/\xf0\x97\xb7\xc1>]\x81\x88\x81T3\xb3\xa4\xd7I#g\xec\xaaF\xb8\xe7j\xd8?Ys\x7f\xea\x8c\xb1<\xe3j\x88\xf2?\xb8\'e\xf0\x16Ve\xd9\f\x83\xed\xa0\xfd\xa4\r\xc0\x15\\\x00\xd1)P\xed') sendfile(r11, r13, 0x0, 0x7ffff00e) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) mq_timedsend(0xffffffffffffffff, 0x0, 0x1ee, 0xfffffffffffffffd, 0x0) [ 327.773707][T12658] bridge0: port 1(bridge_slave_0) entered forwarding state 19:22:39 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0003000100000003"], 0x0, 0x0, 0x0}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40800, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000000c0)=0x9a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100349f5624ab608bb132efcc3f95928411efaa7b3d6d3c7a210895e5859175d6b89b2dabed54022430322869c55ec173d8bae43041c3eb965b104c268b9158f59"], 0x0, 0x0, 0x0}, 0x0) [ 327.932479][T12658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.961571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.972609][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.013566][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.029176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.051457][T12658] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.072361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.082225][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.085091][ T17] input: gspca_zc3xx as /devices/platform/dummy_hcd.0/usb1/1-1/input/input7 [ 328.089488][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.133397][ T5] usb 2-1: device descriptor read/64, error 18 19:22:40 executing program 3: set_mempolicy(0x4003, &(0x7f0000000180)=0xffffffffffffffff, 0x800) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x7ffff00e) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x1, 0x3f, 0x3, 0x0, 0x2400000, 0x240c1, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x5, 0x100000000}, 0x1, 0x10001, 0x3, 0x8, 0x7, 0x1, 0x9}, r0, 0x5, r3, 0x9) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x0) pwritev(r4, &(0x7f0000000400)=[{&(0x7f00000001c0)="2370fd680dbb63f7cbc601be686bd7c0334fc836b7ca46c553bbf42f87191f8db86d61e287f208fea43895829b94168010569c18978d833ef38c65f524fa392e977f34787c9b3972d2bacd1be48c590fd74314877f49f10ea43a247cf5ee6086a3ae944df55241bf8dad5d1ccde8fc3956542e8db78b318e97b651c02bfbeee7e596b0c1ace70bfb39c20dee4efedb9fd976fbf7872b063027eccfa240a229fde8639984f2d9a0a2364d48b72084f946963102d244e8e026aa3cab2c182000d45e4e0d1e1174c60e48", 0xc9}, {&(0x7f00000002c0)="e49d34ef47c802bd8e395fee67b5fe37739d9220d057443cb51c7e8ecd3bed053b44a3f0af890133ff826e93d4457a7ef0f136c71c4c890e973ce0d305c826d2542f9f58bc3cbe3756ace873f8f82ae17a451f56b95b6c1cf97681767a06e2015493fa13bcf9bfba930a33162f7740aad42e2a8ff02528a7a6eca920fa0d4cc67e4b1f98bd374f3f3a4eaac6e5b6e0826ea0379cd35f9777045d5db68d2f59c515f3ed943f9003d1b265f658105bd88f29e9ed1d7e9b589cce9bb4b0950e8b00865f31925c54b669484f9bed807cad3bcb84ab731264b4ab995cc39da9787b22e37d90c2ee030b2c60653c72ee", 0xed}, {&(0x7f00000003c0)="205dc22f7694916476a9fa7fc021", 0xe}], 0x3, 0x0) [ 328.255377][ T5] usb usb2-port1: attempt power cycle [ 328.290310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.299484][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.306746][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.318518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.328643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.338225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.347319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.360968][T12658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.379948][T12372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.397027][T12372] usb 1-1: USB disconnect, device number 6 [ 328.399355][T12687] IPVS: ftp: loaded support on port[0] = 21 [ 328.476544][T12658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.564738][T12673] usb 3-1: new high-speed USB device number 6 using dummy_hcd 19:22:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x8002, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000003c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000280)=0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) [ 328.803633][T12673] usb 3-1: Using ep0 maxpacket: 8 [ 328.923585][T12673] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.934666][T12673] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 328.947659][T12673] usb 3-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 328.956850][T12673] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.973437][ T5] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 328.989643][T12673] usb 3-1: config 0 descriptor?? 19:22:41 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="120100000d880d7a58681f0953c9000000010002120001000000000904d900004d56c40033809fc73c085007feb734ece88b8060018376f0e45c31b01a0eb7717cf76e1b1bc828aa9ffdb063c5fa8693401ded009a6681f585aad9054d03536d1f371194017e16ca98078783594382229efadac97ef7755e4293a8400b1798af39d3"], 0x0) 19:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x0) r4 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x0) poll(&(0x7f0000000040)=[{r2, 0x40}, {r3, 0x10c4}, {r0}, {r4, 0x1402}, {0xffffffffffffffff, 0x2200}, {r0, 0x28}], 0x6, 0x10001) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @pic={0x20, 0x3e, 0x5, 0x6a, 0x3e, 0x4, 0x4, 0x8, 0x8, 0x6, 0x4, 0x2, 0x3, 0x0, 0x0, 0x1}}) 19:22:41 executing program 3: r0 = syz_usb_connect(0x88f04db45515809d, 0x1434, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0xda, 0x49, 0xbc, 0x8, 0xc72, 0xc, 0x9df3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1422, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa0, 0x0, 0xb, 0xe3, 0xc0, 0x3e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x167, 0x4, 0x70, 0x7f, [@generic={0x2a, 0xe, "31929c387b0a75320b7b98c4990197876eb2dc7451e52ad90d4137c74e3b3b00cd0f33eaaca17380"}]}}, {{0x9, 0x5, 0xa6fa55ed9e1181cb, 0x1, 0x3ee, 0x2, 0x5c, 0x8, [@generic={0x5c, 0xc, "cd3a4c250174361b682842b1fa3ebacb3cf7e0f62a101337b0c029cbd45f5db0b67f33c97fe6d4af1bfa633d60b2a8d2f3302214a03378e5cf7e7d6842ac43b8ece215d024d5d1fea6cc9fcebf27aeb454ff7f9c8e64a6d65c20"}, @generic={0x1b, 0xb, "248d11027783b7b3dc794dc1833e1ba5af7f6def55a277a077"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x2dc, 0x6, 0x8, 0x22, [@generic={0x100, 0x23, "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"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x1cc, 0xf8, 0x5, 0xfa}}, {{0x9, 0x5, 0x2e2b851fd87f5e1c, 0x10, 0x13c, 0x20, 0x5}}, {{0x9, 0x5, 0xe, 0x0, 0x301, 0x6, 0xff, 0x3, [@generic={0xef, 0x3a, "c40c8fb1ea83a831d7c27d61e9e661cd3242a95ef4fe1a0a921d0ae35ea58c462ccf5a9a7559ca51fe9d714dbb708077010d1070ece795284a7b74b6ecc140f28fea17b5457b6b5a838b99383c04bf56eb1c9a04e91a55fb593a1e77644d174500d37ca9204a78b539fca993d6fd52f1a836c942818736d07d24a3b3ab2ab4d15bf1fc7f4e2768712d91010bb16fb906767d7c644b756152ed0a13f46424051cfae27f6b6474e530f25bab6503286e4ed777ac0a74a1ee2b124a8df24ceb68dcb5cacbd8b24af6cf63505d502dc0d821dd80afaf0bfcacff9d54ed256b0a73a1bd106dde3b2841422ac8c70876"}, @generic={0x4b, 0x8, "12cfd3769cc9ae84086a4b62f173b0288b06357034691d98a79f0da1e2dadbb35a0000da313ac537c8d4f0680f3342df71b88e9fd15a61e9d334a7026c8bc50b2c51029d0687adce84"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x75, 0x8, 0xb5, 0x20, [@generic={0x5a, 0x11, "d851acac537447613c56dfede5d5bddc5982c2682122f8a0c47320f11b683c0595ec031fb547b79215f98ffaa7286c53213667a57d66c6634161ff1df3fb2cb4c9f138f682d3def3121c07153ab8738109407ca5977d6acf"}, @generic={0x1002, 0xf, "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"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x8, 0x3, 0xf7, [@generic={0x59, 0x2, "00bbc942d348b052dfaf3289a7f1c7317cada47d227942af6921f4a3c255340361cc5cce9241ef172dc41206e782d37871fee39050f12cab04377037a04c661672aac27dd04aa2caaa03be7fb2838f2915ad1f94f2be93"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x140, 0x26, 0x7, 0x4, [@generic={0x1d, 0x22, "0dccc970c5852d22f54270ac111637756d473ba4d732fde7a51d34"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x3fa, 0x0, 0x80, 0xdd}}, {{0x9, 0x5, 0xc, 0x4, 0x3cd, 0x8, 0x1, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ncm(0x1, 0x81, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x2, 0x1, 0x1, 0x0, 0xfb, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x1, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x200, 0x6, 0x5, 0x1}, {0x6, 0x24, 0x1a, 0x40, 0x70}, [@mbim={0xc, 0x24, 0x1b, 0x1, 0x54c6, 0x5a, 0x3f, 0x20, 0x1}, @dmm={0x7, 0x24, 0x14, 0x20, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x21, 0x5, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0xb1, 0x20, 0x3, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1f, 0x3, 0x7f}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0xfc, 0x1, 0x99, 0x10, 0x7}, 0x64, &(0x7f0000000140)={0x5, 0xf, 0x64, 0x6, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x6, 0xf007, 0x1, [0xff3f3f, 0xf, 0x7e0f, 0xff00d8, 0x0, 0xf]}, @ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x6, 0xf00, 0x0, [0xc000, 0x0, 0xff0000, 0x18000]}, @ext_cap={0x7, 0x10, 0x2, 0x5, 0x6, 0x8, 0x8}, @wireless={0xb, 0x10, 0x1, 0x0, 0x172, 0x5, 0xe3, 0x7, 0x1}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x1f, 0x4}]}, 0x7, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1401}}, {0x53, &(0x7f0000000200)=@string={0x53, 0x3, "f3e1a750ee7c09345ece9fbfe0cf732b9be01467d7474bca3159afaeff3263833bbeeecf7e8c7f1e41d3fb1bee2dc39b751911e083a099dba0e01606012c78f7da911040d697c442ff9132723d258abbf1"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x1002, &(0x7f0000002600)=@string={0x1002, 0x3, "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"}}, {0x1002, &(0x7f0000003640)=@string={0x1002, 0x3, "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"}}, {0xe0, &(0x7f00000002c0)=@string={0xe0, 0x3, "34762b2295db9c15921db6daa1cd5d3e3917d634e6e15e7470cb2c5b75916aaa4531e9aee842e9cff0cc439cd9251712286f61a14ae5e7a4300fc044094fb048ba72059b0e45c8dea0f6827fb96a4509b6f7bac1671d90ce002d95c513cfa989de83411c41a0069215451d941fbb49fcbb14d6fb88d83e3695877089dbd68c3be8c57a9053fff5882c33521090e24e9032a2c3305bf441454c03556216034660784fbb7823e57e315238f0eed03da91fbc03aade283694028585e3e60d6f9e9d08d2c1aad98345dd06aa3d0431fc007fab8c814b4749758ee3647df7b5e3"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xc0c}}]}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)={0x0, 0x0, 0x1, 'v'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 329.153004][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 329.393800][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 329.513749][ T17] usb 1-1: config 0 has an invalid interface number: 123 but max is 0 [ 329.522213][ T17] usb 1-1: config 0 has no interface number 0 [ 329.528619][ T17] usb 1-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=5e.5a [ 329.537963][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.548607][ T17] usb 1-1: config 0 descriptor?? [ 329.563691][T12372] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 329.597079][ T17] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 329.693511][T12673] usb 3-1: string descriptor 0 read error: -22 [ 329.783356][ T5] usb 2-1: device descriptor read/64, error 18 [ 329.833197][T12372] usb 4-1: Using ep0 maxpacket: 8 [ 329.927601][T12673] uclogic 0003:5543:3031.0001: failed retrieving string descriptor #200: -71 [ 329.937952][T12673] uclogic 0003:5543:3031.0001: failed retrieving pen parameters: -71 [ 329.946674][T12673] uclogic 0003:5543:3031.0001: failed probing pen v2 parameters: -71 [ 329.954965][T12673] uclogic 0003:5543:3031.0001: failed probing parameters: -71 [ 329.962781][T12673] uclogic: probe of 0003:5543:3031.0001 failed with error -71 [ 329.983118][ T17] gspca_zc3xx: reg_w_i err -71 [ 329.988131][ T17] gspca_zc3xx: probe of 1-1:0.123 failed with error -71 19:22:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xaf, "d6ac5eee6b35df9546058b37a7276785c8fadf4bcb53c6db70ff3e63181c8efd6a4c62b86c6bef619b447693ce871c6b39db4eb0bc7610564e55d67b6b38e3d4f7a0f08b9a676e9f398e9437926cad9c945852ef397a2d267a7c33c7d97eb6d6963130a5aa65973d61a9bab949ba9fd70422c1431eac9260f092eb8e8681b9bfc24535d8dc12ddcdfc60e9401844770ee4f3ced7bbdf28965e904b506092cdf875239d22926d128d8b4fe51c6e2440"}, &(0x7f0000000200)=0xd3) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200100, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000300)=0x3, 0x4) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r8 = socket$inet6(0xa, 0x801, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000002c0)) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r8, 0x0) sendfile(r8, r2, 0x0, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000280)={r2, r7}) fcntl$addseals(r0, 0x409, 0x6) sendfile(r2, r3, 0x0, 0x7ffff00e) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x9d, 0x6, 0x37, 0x8, 0x78c, 0x1002, 0x6663, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc2, 0x0, 0x1, 0x16, 0xec, 0x8a, 0x0, [], [{{0x9, 0x5, 0x8f}}]}}]}}]}}, 0x0) [ 330.047174][ T17] usb 1-1: USB disconnect, device number 7 [ 330.084993][T12372] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 330.093656][T12372] usb 4-1: can't read configurations, error -22 [ 330.108867][T12673] usb 3-1: USB disconnect, device number 6 19:22:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) r1 = gettid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x7ffff00e) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r0, r5, 0x0, 0x80040006) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r8, r9, 0x0, 0x7ffff00e) ioctl$VT_DISALLOCATE(r9, 0x5608) dup2(r6, r0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000015) [ 330.244601][ T5] usb 2-1: device descriptor read/64, error 18 [ 330.274724][T12372] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 330.514895][ T5] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 330.533358][T12372] usb 4-1: Using ep0 maxpacket: 8 19:22:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc042, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000180)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2a000000040000000000000000000000010000000001000001000000010000000200837f000000000000"], 0x2a) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) [ 330.633536][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 330.696713][T12673] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 330.746242][T12372] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 330.754485][T12372] usb 4-1: can't read configurations, error -22 [ 330.778553][T12372] usb usb4-port1: attempt power cycle 19:22:42 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000c75a7d85285d08c4000001090224000100000000090400000003000000092100000001220000098103000000000000"], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x993, 0xf0300) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) [ 330.833370][ T5] usb 2-1: device descriptor read/64, error 18 [ 330.873813][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 330.973087][T12673] usb 3-1: Using ep0 maxpacket: 8 [ 330.993465][ T17] usb 1-1: config 0 has an invalid interface number: 194 but max is 0 [ 331.002387][ T17] usb 1-1: config 0 has no interface number 0 [ 331.008893][ T17] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=66.63 [ 331.018121][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.043737][ T17] usb 1-1: config 0 descriptor?? [ 331.086764][ T17] gtco 1-1:0.194: Can't retrieve exta USB descriptor to get hid report descriptor length [ 331.097041][ T17] gtco: probe of 1-1:0.194 failed with error -5 [ 331.103182][T12673] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.114487][T12673] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 331.127759][T12673] usb 3-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 331.136988][T12673] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.160660][T12673] usb 3-1: config 0 descriptor?? [ 331.223457][ T34] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 331.229543][ T5] usb 2-1: device descriptor read/64, error 18 [ 331.288922][ T12] usb 1-1: USB disconnect, device number 8 [ 331.353500][ T5] usb usb2-port1: unable to enumerate USB device 19:22:43 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{0x1}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$bt_bnep(0x1f, 0x3, 0x4) [ 331.493571][ T34] usb 5-1: device descriptor read/64, error 18 [ 331.543270][T12372] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 331.551518][T12673] usbhid 3-1:0.0: can't add hid device: -71 [ 331.557952][T12673] usbhid: probe of 3-1:0.0 failed with error -71 [ 331.591008][T12673] usb 3-1: USB disconnect, device number 7 19:22:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000001040)="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", 0xdd1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r2) r5 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r7 = socket$inet6(0xa, 0x801, 0x0) listen(r7, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000008c0)=0x0, &(0x7f0000000200)) r10 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r10, 0x0) r11 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r11, 0x0) r12 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x2) r13 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r13, 0x0) r14 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r14, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r14, 0x0) sendmsg$netlink(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="e80000001f0000012dbd7000fbdbdf2584a8b1e9291a1e857d03693a18b750f255c89dc4e1209f525c0552ccd49c3c6511e493e9a4b7832f67c2087dcfed62608bebf683595b50148c6ef553eb9522cb450879110f0018810e5b52d1b7e641aa1185c8fc6087f3f920e88048f586d99e079fd123f31cbc3b36358a7c61a68b96346c76fb19e82c2b1ec6c97d5d06c67cbd5002e0ee7bfc5dc45e12556bee6cfacad0e16c379517de172cd66a0ed691574ffb335af249e51272cd502ab2c1c981df269afd8d7604782a10fe34a5428fd7bf2adbb032e4062e1373694a7ecdd0836841"], 0xe8}, {&(0x7f00000000c0)={0x10, 0x18, 0x100, 0x70bd27, 0x25dfdbfe}, 0x10}, {&(0x7f0000000440)={0x39c, 0x14, 0x5bdcba73800cddb1, 0x70bd2c, 0x25dfdbfe, "", [@generic="51693de803e7391d932bd05a9adaf8640c14764e783cef8cf0375c8f185200e70cf7b4f65d07cbe7312c986d46a1d60010439fc1ba9be986ab1aa4edc68eb8b293517c08332ef18bbae8b2d4202557b8911555c87cc26e89bfb99ce8402480e2a59c230807d23580b8c93f01c9db2973e08fb0c78dc655ccc976ad6da3bf14fc4a52a8e91789ca9b2c607ffdaf9fc6bc959093d523171ddfda91e679c452161efaba39dd9d369619f600f565ff5442207abc207d52a7b049aff5e3501c5de4e8867ad263d634420d1f214552ae86ac85879e1988f36d3bd066093bf099a6b675d5368b67e02e4fb92e190cb9a3e46636fdae696568859a", @nested={0x8, 0x8b, [@generic="e2"]}, @typed={0x28, 0x44, @str='/wlan1vmnet0%\xf4$cpusetwlan0{cgroup!\x00'}, @generic="5263dd46239988a9e8a0cfba7cf70ec20a54cc8e17e0ad3d2f97bbb721eb7ee3e1828676b541c4aa159667219c18ffd39ba44c858cf7a7b04a68a4a1d8f534960ca4bfc25b242c3d004e8504b222e92011d1f0", @typed={0x8, 0x30, @fd=r7}, @typed={0x40, 0xa, @binary="cd5ebc98952eda55282d062dcfdb8ff78317de5ed6f093a1286db16c92ce31f1d14323cb815bb714b0e5acf449082ed04edfb2e6c10af2000eda471e"}, @typed={0x4, 0x8f}, @nested={0xfffffffffffffdf6, 0x2c, [@generic="485a936274ba6090ed9c6829091b6ecc80f5dfdec7a3992f05d0784480ee45b96f7729e6de9d6eeab95b5b30fd40a095ad504694492fd4e67f15d7860e5b4072961c08de007e0c5ef98dd7092fd0d02f0aa97646d48faea6d626135d3154403c52399e801851a0abf370cd6ed8a80e60f29f9f3effc14653244d2cb818de503cacf0da07d12ea0189c1fe1bdf1f920781b007b879299943244f00b77271d80ee7e0f3e78d18794c5df030bd9e8f92002785a2ccecad002ba418279e752f0b4f3689b5ee1", @typed={0x8, 0x83, @fd=r8}]}, @typed={0x8, 0x85, @fd=r6}, @nested={0xec, 0x96, [@typed={0xe8, 0x26, @binary="66b9f0f561d9498a4386b8eb1362fdb1231979fb4f953da30f32ab221a32c44e6ad0926573e700c7d584752300da4805b7a8e5ec42eb04b52535ce9325c9a2993b20314abe845090e949b04fb0e35e7d146c8f827227e744e2c3ae004c08d6f40520b5cb797a8102a29e3ae2da9f3da635e221e0fda99d643471ba49b98856cdd8cf991cd757acbb7cd5156ff7cd9b2f307e93c0aea0db101ad01b5196d8670c4cc48c9ce90e5b868c9d9a8056b59efafc48087f208b0d4187eea2566f1230a8b0e1528351afc579ed395f4d824ec99d49a0922a96272b8860c9b2cadcb84a673726"}]}]}, 0x39c}, {&(0x7f0000000180)={0x28, 0x21, 0x100, 0x70bd25, 0x25dfdbfd, "", [@nested={0x10, 0x22, [@generic="1fc18fb6a919dfb7922d"]}, @typed={0x8, 0x8e, @uid=r9}]}, 0x28}], 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32=r14, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r2, @ANYRES32=r12, @ANYRES32, @ANYRES32=r13, @ANYBLOB="043c50da"], 0x38}, 0x5) r15 = accept4(r6, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r15, r16, 0x0, 0x7ffff00e) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r16}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r5, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, r1}]) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) [ 331.803048][T12372] usb 4-1: Using ep0 maxpacket: 8 19:22:43 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0034f709aa6d0a1612010000c250f30882050300eef70000000109022400010000000009040200090033cb0009050112080000000009058c0b08000000000c40c8a32820aaf2f1c0bc93b09135d694d46a99023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f913354ae888248ed0fa23b2f36d0000000001d36a4ad60ffd07d800"], 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xf3e1bff67399a4ab, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc\v;|\x12\xf9\xd7o%\x00\x00\x00\x00ncci\x02', 0x40000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)={0x20000000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 331.888173][ T34] usb 5-1: device descriptor read/64, error 18 [ 331.925044][T12743] IPVS: ftp: loaded support on port[0] = 21 [ 332.006742][T12372] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 332.016653][T12372] usb 4-1: can't read configurations, error -22 [ 332.145491][T12743] IPVS: ftp: loaded support on port[0] = 21 [ 332.164010][ T34] usb 5-1: new high-speed USB device number 3 using dummy_hcd 19:22:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x1c, 0x1, @ib={0x1b, 0x280, 0x0, {"bc2286c572c5a87d5e069c9407f37b27"}, 0x5, 0x1ff, 0x90}}}, 0xa0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x13e, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in={0x2, 0x4e21, @empty}}}, 0x90) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000340)=0x1, &(0x7f0000000380)=0x1) r4 = socket(0x4, 0x2, 0x6) pread64(r4, &(0x7f00000003c0)=""/42, 0x2a, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x9e4b, 0x1) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000440)) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f00000004c0)={0xd, 0x4, 0x1}) r7 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) accept$packet(r7, &(0x7f0000000540), &(0x7f0000000580)=0x14) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000005c0)=""/215) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000006c0)={0xaa2, 0x8, 0x5, 0x3, 0x1}) r8 = getuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={0x0, 0x8a, "29fd8b454a48ecb824c1e73b54f12e475e8910afc782c940c8b057809ed79cb941f057137d3888c40904e2a3d78f5060f4a87de5cc9c84a78676f0a8a645905fe589eb4da930e7a5640928f012f2a0c3f0132fab3c21d73a0fa7270b74394a26e12309986d5b104db0bd394fe999830802340f1b8abe89f07f3ad32f10367e77664f446024e3373fd5e7"}, &(0x7f00000007c0)=0x92) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000800)={0x80, 0x1, 0x101, 0x8, r9}, 0x10) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x11) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000880)={0x0, 0x0, 0x6, 0x0, [], [{0xa7, 0x9, 0x9, 0x7, 0x700000, 0x6}, {0x3f, 0x2f, 0x6, 0x5, 0x80000001, 0x200}], [[], [], [], [], [], []]}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000ac0)) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r11, 0x84, 0x15, &(0x7f0000000b40)={0x5}, 0x1) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vsock\x00', 0x200800, 0x0) ioctl$BLKTRACESTART(r12, 0x1274, 0x0) [ 332.223906][T12372] usb 4-1: new high-speed USB device number 7 using dummy_hcd 19:22:44 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8185d19df0971e4b, 0x3, 0x6}}, 0x14) 19:22:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x29, {0xfedc}}}, &(0x7f0000000bc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 332.313089][T12673] usb 1-1: new high-speed USB device number 9 using dummy_hcd 19:22:44 executing program 2: syz_usb_connect(0x0, 0x252, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xc5, 0x2c, 0xb1, 0x8, 0xbfd, 0x10a, 0x3340, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe, 0x0, 0x2, 0x38, 0xe5, 0xcf, 0x0, [], [{{0x9, 0x5, 0x2, 0x6}}, {{0x9, 0x5, 0xe, 0x1e}}]}}]}}]}}, 0x0) [ 332.433346][ T34] usb 5-1: device descriptor read/64, error 18 19:22:44 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) 19:22:44 executing program 1: ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 332.593160][T12673] usb 1-1: device descriptor read/64, error 18 19:22:44 executing program 1: ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) 19:22:44 executing program 1: ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 332.763529][ T17] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 332.824078][ T34] usb 5-1: device descriptor read/64, error 18 [ 332.886015][T12773] IPVS: ftp: loaded support on port[0] = 21 [ 332.943202][ T34] usb usb5-port1: attempt power cycle [ 333.003187][T12372] usb 4-1: Using ep0 maxpacket: 8 [ 333.011963][T12773] chnl_net:caif_netlink_parms(): no params data found [ 333.022160][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 333.033372][T12673] usb 1-1: device descriptor read/64, error 18 [ 333.105556][T12773] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.113074][T12773] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.122039][T12773] device bridge_slave_0 entered promiscuous mode [ 333.135456][T12773] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.143313][T12773] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.153418][T12773] device bridge_slave_1 entered promiscuous mode [ 333.153478][T12372] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.153565][T12372] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 333.164395][ T17] usb 3-1: config 0 has an invalid interface number: 14 but max is 0 [ 333.171129][T12372] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 333.186415][ T17] usb 3-1: config 0 has no interface number 0 [ 333.194526][T12372] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.206304][ T17] usb 3-1: config 0 interface 14 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 333.230869][ T17] usb 3-1: config 0 interface 14 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 333.240842][ T17] usb 3-1: New USB device found, idVendor=0bfd, idProduct=010a, bcdDevice=33.40 [ 333.250071][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.260759][ T17] usb 3-1: config 0 descriptor?? [ 333.299305][T12773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.311753][ T17] kvaser_usb 3-1:0.14: Cannot get usb endpoint(s) [ 333.321619][T12372] usb 4-1: config 0 descriptor?? [ 333.346909][T12773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.368337][T12673] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 333.416601][T12773] team0: Port device team_slave_0 added [ 333.431648][T12773] team0: Port device team_slave_1 added [ 333.497271][T12773] device hsr_slave_0 entered promiscuous mode [ 333.512607][ T12] usb 3-1: USB disconnect, device number 8 [ 333.553730][T12773] device hsr_slave_1 entered promiscuous mode [ 333.573912][T12773] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.598278][T12773] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.605588][T12773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.613342][T12773] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.620502][T12773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.653051][T12673] usb 1-1: device descriptor read/64, error 18 [ 333.696266][T12773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.721658][T12414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.732016][T12414] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.740799][T12414] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.749068][ T34] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 333.759726][T12414] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.778117][T12773] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.794092][T12414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.803240][T12414] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.809269][T12372] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0002/input/input9 [ 333.810421][T12414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.830557][T12372] sony 0003:054C:03D5.0002: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 [ 333.907629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.916992][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.924257][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.935911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.945981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.979339][T12773] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.990016][T12773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.008560][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.017838][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:22:46 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2c, 0xe0, 0x82, 0x8, 0x2040, 0x7217, 0xcf1e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa, 0x0, 0x0, 0x1, 0x1, 0x3a}}]}}]}}, 0x0) 19:22:46 executing program 1: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 334.028343][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.056722][ T3372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.085007][ T34] usb 5-1: device descriptor read/64, error 18 [ 334.095940][ T3372] usb 4-1: USB disconnect, device number 7 [ 334.113999][T12673] usb 1-1: device descriptor read/64, error 18 [ 334.155159][T12773] 8021q: adding VLAN 0 to HW filter on device batadv0 19:22:46 executing program 1: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 334.233240][T12673] usb usb1-port1: attempt power cycle [ 334.313456][T12414] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 334.553071][T12414] usb 3-1: Using ep0 maxpacket: 8 [ 334.633183][ T34] usb 5-1: device descriptor read/64, error -71 [ 334.673516][T12414] usb 3-1: config 0 has an invalid interface number: 14 but max is 0 [ 334.681743][T12414] usb 3-1: config 0 has no interface number 0 [ 334.688167][T12414] usb 3-1: config 0 interface 14 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 334.698120][T12414] usb 3-1: config 0 interface 14 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 334.708049][T12414] usb 3-1: New USB device found, idVendor=0bfd, idProduct=010a, bcdDevice=33.40 [ 334.717269][T12414] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.731286][T12414] usb 3-1: config 0 descriptor?? [ 334.774768][T12414] kvaser_usb 3-1:0.14: Cannot get usb endpoint(s) [ 334.813095][ T3372] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 334.903072][ T34] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 334.953284][T12673] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 334.977204][T12427] usb 3-1: USB disconnect, device number 9 19:22:47 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc6, 0xe5, 0x4a, 0x10, 0x55aa, 0xa103, 0x17e7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x43, 0x0, 0x2, 0x7f, 0x5c, 0x70, 0x0, [], [{{0x9, 0x5, 0x9, 0x1e}}, {{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) 19:22:47 executing program 1: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) 19:22:47 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) [ 335.063229][ T3372] usb 4-1: Using ep0 maxpacket: 8 [ 335.153128][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 335.183354][ T3372] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.194661][ T3372] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 335.208159][ T3372] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 335.217374][ T3372] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.221375][ T3372] usb 4-1: config 0 descriptor?? [ 335.284332][ T34] usb 5-1: config 0 has an invalid interface number: 10 but max is 0 [ 335.292526][ T34] usb 5-1: config 0 has no interface number 0 [ 335.298836][ T34] usb 5-1: New USB device found, idVendor=2040, idProduct=7217, bcdDevice=cf.1e [ 335.308092][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.323490][ T34] usb 5-1: config 0 descriptor?? [ 335.381389][ T34] usb 5-1: unknown interface protocol 0x3a, assuming v1 [ 335.383185][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 335.388586][ T34] usb 5-1: cannot find UAC_HEADER [ 335.401686][ T34] snd-usb-audio: probe of 5-1:0.10 failed with error -22 [ 335.463322][T12673] usb 1-1: device descriptor read/64, error -71 [ 335.532484][ T3372] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0003/input/input10 [ 335.561340][ T3372] sony 0003:054C:03D5.0003: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 19:22:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x29, {0xfedc}}}, &(0x7f0000000bc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:22:47 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) 19:22:47 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x8000, 0x0, 0x0) [ 335.587807][ T34] usb 5-1: USB disconnect, device number 5 [ 335.611680][ T3372] usb 4-1: USB disconnect, device number 8 19:22:47 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 335.761318][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 335.771829][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 335.781528][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:22:47 executing program 1: syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000200)={0xffffffff, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 335.834511][T12673] usb 1-1: Using ep0 maxpacket: 16 [ 335.845180][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 19:22:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, 0x0) [ 335.943330][T12372] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 335.953246][T12673] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 335.961452][T12673] usb 1-1: config 0 has no interface number 0 [ 335.968351][T12673] usb 1-1: config 0 interface 67 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 335.978302][T12673] usb 1-1: config 0 interface 67 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 335.988272][T12673] usb 1-1: New USB device found, idVendor=55aa, idProduct=a103, bcdDevice=17.e7 [ 335.997454][T12673] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.028798][T12673] usb 1-1: config 0 descriptor?? [ 336.067083][ T5] usb 6-1: USB disconnect, device number 2 [ 336.077791][T12673] ums-sddr55 1-1:0.67: USB Mass Storage device detected [ 336.124831][T12673] scsi host1: usb-storage 1-1:0.67 [ 336.203251][ T3372] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 336.301124][T12427] usb 1-1: USB disconnect, device number 11 [ 336.333720][T12372] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 336.347017][T12372] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 336.356262][T12372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.393146][ T34] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 336.405609][T12372] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 336.464385][ T3372] usb 4-1: Using ep0 maxpacket: 8 [ 336.583210][ T3372] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.594546][ T3372] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 336.608035][ T3372] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 336.617253][ T3372] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.619905][ T3372] usb 4-1: config 0 descriptor?? [ 336.638726][T12372] usb 3-1: USB disconnect, device number 10 [ 336.673089][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 336.803138][ T34] usb 5-1: config 0 has an invalid interface number: 10 but max is 0 [ 336.811439][ T34] usb 5-1: config 0 has no interface number 0 [ 336.817821][ T34] usb 5-1: New USB device found, idVendor=2040, idProduct=7217, bcdDevice=cf.1e [ 336.827001][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.839315][ T34] usb 5-1: config 0 descriptor?? [ 336.889258][ T34] usb 5-1: unknown interface protocol 0x3a, assuming v1 [ 336.896551][ T34] usb 5-1: cannot find UAC_HEADER [ 336.902297][ T34] snd-usb-audio: probe of 5-1:0.10 failed with error -22 [ 336.911159][T12414] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 337.085444][ T34] usb 5-1: USB disconnect, device number 6 [ 337.096888][ T3372] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:054C:03D5.0004/input/input11 [ 337.113188][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 337.123812][ T3372] sony 0003:054C:03D5.0004: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input0 19:22:49 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x11, 0x48, 0x96, 0x8, 0x413c, 0x81bc, 0x6cbb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "f7f836d8a88e64"}]}}]}}]}}]}}, 0x0) 19:22:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, 0x0) 19:22:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, 0x0) [ 337.320983][T12427] usb 4-1: USB disconnect, device number 9 [ 337.330987][T12414] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 337.341316][T12414] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.350754][T12414] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.354832][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 337.427730][T12414] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 337.438904][ T3372] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 337.483594][ T5] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 337.491912][ T5] usb 1-1: config 0 has no interface number 0 [ 337.498687][ T5] usb 1-1: config 0 interface 67 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 337.508776][ T5] usb 1-1: config 0 interface 67 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 337.518809][ T5] usb 1-1: New USB device found, idVendor=55aa, idProduct=a103, bcdDevice=17.e7 [ 337.528415][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.538053][ T5] usb 1-1: config 0 descriptor?? [ 337.585735][ T5] ums-sddr55 1-1:0.67: USB Mass Storage device detected [ 337.600827][ T5] scsi host1: usb-storage 1-1:0.67 [ 337.633147][T12427] usb 6-1: USB disconnect, device number 3 [ 337.722958][ T34] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 337.785208][T12414] usb 1-1: USB disconnect, device number 12 [ 337.853412][ T3372] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 337.866625][ T3372] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 337.875928][ T3372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.925380][ T3372] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 337.965168][ T34] usb 5-1: Using ep0 maxpacket: 8 [ 338.083247][ T34] usb 5-1: config 0 has an invalid interface number: 247 but max is 0 [ 338.091785][ T34] usb 5-1: config 0 has an invalid interface number: 247 but max is 0 [ 338.100268][ T34] usb 5-1: config 0 has no interface number 0 [ 338.106514][ T34] usb 5-1: config 0 interface 247 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 338.117270][ T34] usb 5-1: too many endpoints for config 0 interface 247 altsetting 248: 54, using maximum allowed: 30 [ 338.128554][ T34] usb 5-1: config 0 interface 247 altsetting 248 has 0 endpoint descriptors, different from the interface descriptor's value: 54 [ 338.141970][ T34] usb 5-1: config 0 interface 247 has no altsetting 1 [ 338.148926][ T34] usb 5-1: New USB device found, idVendor=413c, idProduct=81bc, bcdDevice=6c.bb [ 338.158616][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.159251][ T3372] usb 3-1: USB disconnect, device number 11 19:22:50 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x8, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) 19:22:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x2, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) 19:22:50 executing program 3: syz_usb_connect(0x0, 0x15e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x53, 0x7b, 0xdd, 0x8, 0xb49, 0x64f, 0xb244, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xaf, 0x0, 0x0, 0xa5, 0xf8, 0x70}}]}}]}}, 0x0) 19:22:50 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) [ 338.212644][ T34] usb 5-1: config 0 descriptor?? [ 338.270347][ T34] cdc_ncm 5-1:0.247: bind() failure 19:22:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 338.466959][T12427] usb 5-1: USB disconnect, device number 7 [ 338.553040][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 338.582867][T12414] usb 4-1: new high-speed USB device number 10 using dummy_hcd 19:22:50 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdd, 0xd1, 0x30, 0x8, 0x86a, 0x110, 0xdbcd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x80, 0xb4, 0xe0}}]}}]}}, 0x0) 19:22:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) [ 338.623373][ T34] usb 1-1: new high-speed USB device number 13 using dummy_hcd 19:22:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x10, 0x6f, 0x8000000, 0xa}) 19:22:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x10, 0x6f, 0x8000000, 0xa}) [ 338.842980][T12414] usb 4-1: Using ep0 maxpacket: 8 [ 338.863124][ T34] usb 1-1: Using ep0 maxpacket: 8 [ 338.953152][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 338.963218][T12414] usb 4-1: config 0 has an invalid interface number: 175 but max is 0 [ 338.963706][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 338.971777][T12414] usb 4-1: config 0 has no interface number 0 [ 338.982801][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.984285][ T3372] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 338.989445][T12414] usb 4-1: New USB device found, idVendor=0b49, idProduct=064f, bcdDevice=b2.44 [ 338.989549][T12414] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.025660][ T34] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=22.6c [ 339.034891][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.045111][ T34] usb 1-1: config 0 descriptor?? [ 339.051147][T12414] usb 4-1: config 0 descriptor?? [ 339.055488][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 339.087615][ T34] pwc: Logitech/Cisco VT Camera webcam detected. [ 339.271029][ T5] usb 6-1: USB disconnect, device number 4 [ 339.293303][ T3372] usb 3-1: Using ep0 maxpacket: 8 [ 339.301623][T12414] usb 4-1: USB disconnect, device number 10 [ 339.313336][T12372] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 339.314440][ T34] pwc: recv_control_msg error -71 req 06 val 3700 [ 339.343311][ T34] pwc: Failed to set LED on/off time (-71) [ 339.363645][ T34] pwc: send_video_command error -71 [ 339.368975][ T34] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 339.377832][ T34] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 339.394245][ T34] usb 1-1: USB disconnect, device number 13 [ 339.443570][ T3372] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 339.452069][ T3372] usb 3-1: config 0 has no interface number 0 [ 339.458395][ T3372] usb 3-1: New USB device found, idVendor=086a, idProduct=0110, bcdDevice=db.cd [ 339.467544][ T3372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.477807][ T3372] usb 3-1: config 0 descriptor?? [ 339.538014][ T3372] emi62 - firmware loader 3-1:0.1: emi62_probe start [ 339.545812][ T3372] usb 3-1: Direct firmware load for emi62/loader.fw failed with error -2 [ 339.555371][ T3372] usb 3-1: emi62_load_firmware - error loading firmware: error = -2 [ 339.563595][ T3372] usb 3-1: Error [ 339.567294][ T3372] emi62 - firmware loader: probe of 3-1:0.1 failed with error -5 [ 339.633000][T12372] usb 5-1: Using ep0 maxpacket: 8 [ 339.737940][ T34] usb 3-1: USB disconnect, device number 12 [ 339.763388][T12372] usb 5-1: config 0 has an invalid interface number: 247 but max is 0 [ 339.771903][T12372] usb 5-1: config 0 has an invalid interface number: 247 but max is 0 [ 339.780560][T12372] usb 5-1: config 0 has no interface number 0 [ 339.787008][T12372] usb 5-1: config 0 interface 247 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 339.797840][T12372] usb 5-1: too many endpoints for config 0 interface 247 altsetting 248: 54, using maximum allowed: 30 [ 339.809106][T12372] usb 5-1: config 0 interface 247 altsetting 248 has 0 endpoint descriptors, different from the interface descriptor's value: 54 [ 339.809173][T12372] usb 5-1: config 0 interface 247 has no altsetting 1 [ 339.809275][T12372] usb 5-1: New USB device found, idVendor=413c, idProduct=81bc, bcdDevice=6c.bb [ 339.829547][T12372] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.867510][T12372] usb 5-1: config 0 descriptor?? [ 339.914789][T12372] cdc_ncm 5-1:0.247: bind() failure [ 340.117145][T12372] usb 5-1: USB disconnect, device number 8 [ 340.123058][T12427] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 340.123285][T12414] usb 4-1: new high-speed USB device number 11 using dummy_hcd 19:22:52 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x6f, 0x8000000, 0xa}) 19:22:52 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) 19:22:52 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0xc, {0xfffffffffffffe1d, 0x21, "00000000000000020000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 340.372999][T12427] usb 1-1: Using ep0 maxpacket: 8 [ 340.403381][T12414] usb 4-1: Using ep0 maxpacket: 8 [ 340.513015][ T3372] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 340.513244][T12427] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=22.6c [ 340.529851][T12427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.538780][T12414] usb 4-1: config 0 has an invalid interface number: 175 but max is 0 [ 340.547158][T12414] usb 4-1: config 0 has no interface number 0 [ 340.553435][T12414] usb 4-1: New USB device found, idVendor=0b49, idProduct=064f, bcdDevice=b2.44 [ 340.563455][T12414] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.573076][T12427] usb 1-1: config 0 descriptor?? [ 340.584346][T12414] usb 4-1: config 0 descriptor?? [ 340.603069][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 340.617043][T12427] pwc: Logitech/Cisco VT Camera webcam detected. [ 340.693281][T12372] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 340.753158][ T3372] usb 3-1: Using ep0 maxpacket: 8 [ 340.833123][T12427] pwc: recv_control_msg error -71 req 06 val 3700 [ 340.845193][T12673] usb 4-1: USB disconnect, device number 11 [ 340.863217][T12427] pwc: Failed to set LED on/off time (-71) [ 340.873610][ T3372] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 340.881932][ T3372] usb 3-1: config 0 has no interface number 0 [ 340.888645][ T3372] usb 3-1: New USB device found, idVendor=086a, idProduct=0110, bcdDevice=db.cd [ 340.899435][ T3372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.908635][T12427] pwc: send_video_command error -71 [ 340.914343][T12427] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 340.915632][ T3372] usb 3-1: config 0 descriptor?? [ 340.922302][T12427] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 340.938585][T12427] usb 1-1: USB disconnect, device number 14 [ 340.976833][ T3372] emi62 - firmware loader 3-1:0.1: emi62_probe start [ 340.984699][ T3372] usb 3-1: Direct firmware load for emi62/loader.fw failed with error -2 [ 340.993676][ T3372] usb 3-1: emi62_load_firmware - error loading firmware: error = -2 [ 341.001835][ T3372] usb 3-1: Error [ 341.005789][ T3372] emi62 - firmware loader: probe of 3-1:0.1 failed with error -5 [ 341.017428][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 341.027803][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.037170][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.085228][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 341.123158][T12372] usb 5-1: config 0 has an invalid interface number: 242 but max is 0 [ 341.131549][T12372] usb 5-1: config 0 has no interface number 0 [ 341.137963][T12372] usb 5-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 341.148773][T12372] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.158446][T12372] usb 5-1: config 0 descriptor?? [ 341.175348][ T5] usb 3-1: USB disconnect, device number 13 [ 341.207284][T12372] ir_usb 5-1:0.242: IR Dongle converter detected 19:22:53 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x8, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) 19:22:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, 0x8000000, 0xa}) 19:22:53 executing program 3: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 341.295299][T12427] usb 6-1: USB disconnect, device number 5 19:22:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa}) [ 341.417889][T12372] usb 5-1: IR Dongle converter now attached to ttyUSB0 19:22:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x0, 0x2}) [ 341.618645][T12372] usb 5-1: USB disconnect, device number 9 [ 341.631993][T12372] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 341.641521][T12372] ir_usb 5-1:0.242: device disconnected 19:22:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x0, &(0x7f0000000540)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(r0) 19:22:53 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x66, 0x90, 0x70, 0x8, 0x6e1, 0x9, 0xd4e9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1d, 0x0, 0x0, 0x9, 0xf4, 0x44}}]}}]}}, 0x0) [ 341.674942][ T5] usb 4-1: new low-speed USB device number 12 using dummy_hcd [ 341.723408][T12414] usb 1-1: new high-speed USB device number 15 using dummy_hcd 19:22:53 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "76f3a6f9b6b69d36d8daaa8eb670471c93596d46cf58e5b096e06ebbd1306e902029be9cede191f108b282f086e6c4ef1855c55f3da3b1415b3da22fd17160736dfca192c148987fc3833481d491925ea410e9770aea31c10b65bbc195b359b4128c46857299471e6755156f614aaadb496b22407be7ae882d7077288f127b6b6e7c6ef6a05c41eef5e4c09951ae65706b092824e88b83b18bed8f268d82027cd65c4b73e58d2378f1b42a1040728933acc52caa4d235cf1758fcc000816c05c7022215977b97e7924a1f91c44d7dc3ec1d12b05c98d2aafa74ba9b8d48474988b195cab54256f747b60c66bb8da086712935edb7354578ecb4c5bb1726438"}]}}}]}}]}}, 0x0) [ 341.912991][ T5] usb 4-1: Invalid ep0 maxpacket: 64 [ 341.982946][T12414] usb 1-1: Using ep0 maxpacket: 8 [ 341.988299][T12427] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 342.072974][ T5] usb 4-1: new low-speed USB device number 13 using dummy_hcd [ 342.103268][T12414] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=22.6c [ 342.112989][T12414] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.123390][T12414] usb 1-1: config 0 descriptor?? [ 342.128736][ T34] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 342.166912][T12414] pwc: Logitech/Cisco VT Camera webcam detected. [ 342.232919][T12427] usb 2-1: Using ep0 maxpacket: 8 [ 342.333081][ T5] usb 4-1: Invalid ep0 maxpacket: 64 [ 342.339499][ T5] usb usb4-port1: attempt power cycle [ 342.353510][T12427] usb 2-1: config 0 has an invalid interface number: 29 but max is 0 [ 342.361943][T12427] usb 2-1: config 0 has no interface number 0 [ 342.368317][T12427] usb 2-1: New USB device found, idVendor=06e1, idProduct=0009, bcdDevice=d4.e9 [ 342.377584][T12427] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.389532][T12427] usb 2-1: config 0 descriptor?? [ 342.413265][T12414] pwc: recv_control_msg error -71 req 06 val 3700 [ 342.413636][T12372] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 342.433967][T12414] pwc: Failed to set LED on/off time (-71) [ 342.441163][T12427] hub 2-1:0.29: ignoring external hub [ 342.453059][T12414] pwc: send_video_command error -71 [ 342.458436][T12414] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 342.466530][T12414] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 342.484366][T12414] usb 1-1: USB disconnect, device number 15 [ 342.513525][ T34] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.523812][ T34] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 342.533035][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.585744][ T34] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 342.663686][T12427] kaweth 2-1:0.29: Firmware present in device. [ 342.683309][T12427] kaweth 2-1:0.29: Error reading configuration (-71), no net device created [ 342.692568][T12427] kaweth: probe of 2-1:0.29 failed with error -5 [ 342.734124][T12427] usb 2-1: USB disconnect, device number 14 [ 342.789722][T12673] usb 6-1: USB disconnect, device number 6 [ 342.825089][T12372] usb 5-1: config 0 has an invalid interface number: 242 but max is 0 [ 342.834647][T12372] usb 5-1: config 0 has no interface number 0 [ 342.840899][T12372] usb 5-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 342.850759][T12372] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.862588][T12372] usb 5-1: config 0 descriptor?? 19:22:55 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x8, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) [ 342.907310][T12372] ir_usb 5-1:0.242: IR Dongle converter detected [ 343.073213][ T5] usb 4-1: new low-speed USB device number 14 using dummy_hcd [ 343.123221][T12372] usb 5-1: IRDA class descriptor not found, device not bound [ 343.139865][T12372] usb 5-1: USB disconnect, device number 10 [ 343.183197][ T5] usb 4-1: Invalid ep0 maxpacket: 64 [ 343.253582][T12427] usb 1-1: new high-speed USB device number 16 using dummy_hcd 19:22:55 executing program 5: [ 343.343036][ T5] usb 4-1: new low-speed USB device number 15 using dummy_hcd 19:22:55 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0xc, {0xfffffffffffffe1d, 0x21, "00000000000000020000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 19:22:55 executing program 5: [ 343.403325][T12414] usb 2-1: new high-speed USB device number 15 using dummy_hcd 19:22:55 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0xb1, 0x7a, 0x93, 0x8, 0xbfd, 0x1c, 0xe512, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x2, 0x69, 0x8a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) [ 343.460321][ T5] usb 4-1: Invalid ep0 maxpacket: 64 [ 343.466599][ T5] usb usb4-port1: unable to enumerate USB device 19:22:55 executing program 5: [ 343.513169][T12427] usb 1-1: Using ep0 maxpacket: 8 [ 343.633202][T12427] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=22.6c [ 343.642442][T12427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.651677][T12414] usb 2-1: Using ep0 maxpacket: 8 [ 343.657768][T12427] usb 1-1: config 0 descriptor?? [ 343.708690][T12427] pwc: Logitech/Cisco VT Camera webcam detected. [ 343.773478][T12414] usb 2-1: config 0 has an invalid interface number: 29 but max is 0 [ 343.781753][T12414] usb 2-1: config 0 has no interface number 0 [ 343.788236][T12414] usb 2-1: New USB device found, idVendor=06e1, idProduct=0009, bcdDevice=d4.e9 [ 343.798183][T12414] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.803077][ T5] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 343.815803][T12414] usb 2-1: config 0 descriptor?? [ 343.843137][T12372] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 343.855293][T12414] hub 2-1:0.29: ignoring external hub [ 343.924382][T12427] pwc: recv_control_msg error -71 req 06 val 3700 [ 343.943363][T12427] pwc: Failed to set LED on/off time (-71) [ 343.963191][T12427] pwc: send_video_command error -71 [ 343.968632][T12427] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 343.976643][T12427] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 343.986563][T12427] usb 1-1: USB disconnect, device number 16 [ 344.083295][T12414] kaweth 2-1:0.29: Firmware present in device. [ 344.103437][T12414] kaweth 2-1:0.29: Error reading configuration (-71), no net device created [ 344.112583][T12414] kaweth: probe of 2-1:0.29 failed with error -5 [ 344.123126][T12372] usb 3-1: Using ep0 maxpacket: 8 [ 344.154036][T12414] usb 2-1: USB disconnect, device number 15 [ 344.223309][ T5] usb 5-1: config 0 has an invalid interface number: 242 but max is 0 [ 344.231940][ T5] usb 5-1: config 0 has no interface number 0 [ 344.238360][ T5] usb 5-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 344.247733][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.260354][ T5] usb 5-1: config 0 descriptor?? [ 344.293235][T12372] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 344.303104][T12372] usb 3-1: config 0 has no interface number 0 [ 344.309772][T12372] usb 3-1: config 0 interface 126 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 344.319971][T12372] usb 3-1: New USB device found, idVendor=0bfd, idProduct=001c, bcdDevice=e5.12 [ 344.329201][T12372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.342291][ T5] ir_usb 5-1:0.242: IR Dongle converter detected [ 344.350692][T12372] usb 3-1: config 0 descriptor?? [ 344.394829][T12372] kvaser_usb 3-1:0.126: Cannot get usb endpoint(s) [ 344.526174][ T5] usb 5-1: IR Dongle converter now attached to ttyUSB0 [ 344.601149][T12414] usb 3-1: USB disconnect, device number 14 19:22:56 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x16, 0xda, 0x40, 0x525, 0x2888, 0xf172, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x27, 0x0, 0x0, 0xeb, 0x19, 0xa3}}]}}]}}, 0x0) 19:22:56 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) 19:22:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x8, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) 19:22:56 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0xc2, 0x50, 0xf3, 0x8, 0x582, 0x3, 0xf7ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2, 0x0, 0x2, 0x68, 0x33, 0xcb, 0x0, [], [{{0x9, 0x5, 0x1, 0x12, 0x4}}, {{0x9, 0x5, 0x8c, 0xa, 0x6}}]}}]}}]}}, 0x0) [ 344.735127][T12673] usb 5-1: USB disconnect, device number 11 [ 344.745584][T12673] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 344.754715][T12673] ir_usb 5-1:0.242: device disconnected [ 344.982943][T12427] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 344.982995][T12372] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 345.063051][ T5] usb 4-1: new high-speed USB device number 16 using dummy_hcd 19:22:57 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) [ 345.222950][T12427] usb 1-1: Using ep0 maxpacket: 8 [ 345.233290][T12372] usb 2-1: Using ep0 maxpacket: 8 19:22:57 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0xc, {0xfffffffffffffe1d, 0x21, "00000000000000020000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 345.353430][T12372] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 345.361990][T12372] usb 2-1: config 0 has no interface number 0 [ 345.364848][T12427] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=22.6c [ 345.368676][T12372] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 4 [ 345.379541][T12427] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.387974][T12372] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 6 [ 345.404876][T12427] usb 1-1: config 0 descriptor?? [ 345.406271][T12372] usb 2-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 345.413747][T12414] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 345.420324][T12372] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.439000][T12372] usb 2-1: config 0 descriptor?? [ 345.459046][T12427] pwc: Logitech/Cisco VT Camera webcam detected. [ 345.473194][ T5] usb 4-1: config 0 has an invalid interface number: 39 but max is 0 [ 345.481843][ T5] usb 4-1: config 0 has no interface number 0 [ 345.488354][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=f1.72 [ 345.497631][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.515832][ T5] usb 4-1: config 0 descriptor?? [ 345.593328][T12673] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 345.683557][T12427] pwc: recv_control_msg error -71 req 06 val 3700 [ 345.690762][T12414] usb 3-1: Using ep0 maxpacket: 8 [ 345.700285][T12372] usb 2-1: USB disconnect, device number 16 [ 345.714286][T12427] pwc: Failed to set LED on/off time (-71) [ 345.744180][T12427] pwc: send_video_command error -71 [ 345.749733][T12427] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 345.757940][T12427] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 345.773858][ T5] cdc_subset: probe of 4-1:0.39 failed with error -71 [ 345.781480][T12427] usb 1-1: USB disconnect, device number 17 19:22:57 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) [ 345.808367][ T5] usb 4-1: USB disconnect, device number 16 [ 345.823805][T12414] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 345.832375][T12414] usb 3-1: config 0 has no interface number 0 [ 345.838662][T12414] usb 3-1: config 0 interface 126 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 345.848950][T12414] usb 3-1: New USB device found, idVendor=0bfd, idProduct=001c, bcdDevice=e5.12 [ 345.858226][T12414] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.874040][T12414] usb 3-1: config 0 descriptor?? [ 345.924537][T12414] kvaser_usb 3-1:0.126: Cannot get usb endpoint(s) [ 345.953380][T12673] usb 5-1: config 0 has an invalid interface number: 242 but max is 0 [ 345.961842][T12673] usb 5-1: config 0 has no interface number 0 [ 345.968482][T12673] usb 5-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 345.977875][T12673] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.989945][T12673] usb 5-1: config 0 descriptor?? [ 346.037399][T12673] ir_usb 5-1:0.242: IR Dongle converter detected [ 346.128009][T12427] usb 3-1: USB disconnect, device number 15 19:22:58 executing program 0: 19:22:58 executing program 0: [ 346.248641][T12673] usb 5-1: IR Dongle converter now attached to ttyUSB0 19:22:58 executing program 0: [ 346.456998][T12673] usb 5-1: USB disconnect, device number 12 [ 346.471056][T12673] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 346.484846][T12414] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 346.485724][T12673] ir_usb 5-1:0.242: device disconnected 19:22:58 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:22:58 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) [ 346.533106][ T34] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 346.741735][T12414] usb 2-1: Using ep0 maxpacket: 8 [ 346.862922][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 346.873261][T12414] usb 2-1: config 0 has an invalid interface number: 2 but max is 0 [ 346.881599][T12414] usb 2-1: config 0 has no interface number 0 [ 346.887972][T12414] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 4 [ 346.897736][T12414] usb 2-1: config 0 interface 2 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 6 [ 346.907793][T12414] usb 2-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 346.917183][T12414] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.926868][T12414] usb 2-1: config 0 descriptor?? [ 346.973603][ T34] usb 4-1: config 0 has an invalid interface number: 39 but max is 0 [ 346.981830][ T34] usb 4-1: config 0 has no interface number 0 [ 346.988169][ T34] usb 4-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=f1.72 [ 346.998390][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.031825][ T34] usb 4-1: config 0 descriptor?? [ 347.133464][ T5] usb 6-1: device descriptor read/64, error 18 [ 347.175473][T12673] usb 2-1: USB disconnect, device number 17 [ 347.295565][ T34] cdc_subset: probe of 4-1:0.39 failed with error -71 [ 347.308448][ T34] usb 4-1: USB disconnect, device number 17 [ 347.522995][ T5] usb 6-1: device descriptor read/64, error 18 19:22:59 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfc, 0xfb, 0xf3, 0x8, 0xfe6, 0x9800, 0xe20d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xaa, 0x0, 0x0, 0x84, 0x37, 0x8d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000011c0)={0xac, &(0x7f0000000e40)={0x0, 0x0, 0x6, "2484f78543a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0xac, &(0x7f0000000380)={0x0, 0x0, 0x2, "f0c4"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:22:59 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0xb1, 0x7a, 0x93, 0x8, 0xbfd, 0x1c, 0xe512, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x2, 0x69, 0x8a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) 19:22:59 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:22:59 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0xc, {0xfffffffffffffe1d, 0x21, "00000000000000020000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 19:22:59 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7d, 0x3c, 0x66, 0x8, 0x5ab, 0x60, 0x1104, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x88, 0x0, 0x0, 0x10, 0x6, 0xf7}}]}}]}}, 0x0) [ 347.805502][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 348.083008][T12673] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 348.083067][ T34] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 348.098856][ T5] usb 6-1: device descriptor read/64, error 18 [ 348.105417][T12372] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 348.123128][T12414] usb 4-1: new high-speed USB device number 18 using dummy_hcd 19:23:00 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 348.322979][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 348.353268][T12372] usb 3-1: Using ep0 maxpacket: 8 [ 348.363540][T12414] usb 4-1: Using ep0 maxpacket: 8 [ 348.443548][ T34] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 348.452310][ T34] usb 2-1: config 0 has no interface number 0 [ 348.458652][ T34] usb 2-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.04 [ 348.463352][T12673] usb 5-1: config 0 has an invalid interface number: 242 but max is 0 [ 348.467905][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.476154][T12673] usb 5-1: config 0 has no interface number 0 [ 348.485898][ T34] usb 2-1: config 0 descriptor?? [ 348.490276][T12673] usb 5-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 348.505083][T12673] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.514364][ T5] usb 6-1: device descriptor read/64, error 18 [ 348.521496][T12673] usb 5-1: config 0 descriptor?? [ 348.523168][T12414] usb 4-1: config 0 has an invalid interface number: 170 but max is 0 [ 348.536467][T12414] usb 4-1: config 0 has no interface number 0 [ 348.542703][T12414] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.0d [ 348.543539][T12372] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 348.551966][T12414] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.560311][T12372] usb 3-1: config 0 has no interface number 0 [ 348.560404][T12372] usb 3-1: config 0 interface 126 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 348.572564][ T34] usb-storage 2-1:0.136: USB Mass Storage device detected [ 348.575504][T12372] usb 3-1: New USB device found, idVendor=0bfd, idProduct=001c, bcdDevice=e5.12 [ 348.575585][T12372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.595913][T12673] ir_usb 5-1:0.242: IR Dongle converter detected [ 348.613462][T12414] usb 4-1: config 0 descriptor?? [ 348.633403][ T5] usb usb6-port1: attempt power cycle [ 348.642380][ T34] usb-storage 2-1:0.136: Quirks match for vid 05ab pid 0060: 2 [ 348.665874][T12372] usb 3-1: config 0 descriptor?? [ 348.707830][T12372] kvaser_usb 3-1:0.126: Cannot get usb endpoint(s) [ 348.746925][T12372] usb 2-1: USB disconnect, device number 18 [ 348.817390][T12673] usb 5-1: IR Dongle converter now attached to ttyUSB0 19:23:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x0, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) [ 348.921505][ T34] usb 3-1: USB disconnect, device number 16 [ 349.026175][T12372] usb 5-1: USB disconnect, device number 13 [ 349.037085][T12372] ir-usb ttyUSB0: IR Dongle converter now disconnected from ttyUSB0 [ 349.046113][T12372] ir_usb 5-1:0.242: device disconnected [ 349.253007][T12673] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 349.353101][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd 19:23:01 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0xb1, 0x7a, 0x93, 0x8, 0xbfd, 0x1c, 0xe512, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x2, 0x69, 0x8a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) 19:23:01 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x85, 0x18, 0xba, 0x10, 0x5e1, 0x408, 0x27a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x97, 0x0, 0x2, 0x25, 0x9a, 0x63, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) [ 349.524618][T12414] CoreChips: probe of 4-1:0.170 failed with error -71 [ 349.533476][T12673] usb 1-1: device descriptor read/64, error 18 [ 349.553735][T12414] usb 4-1: USB disconnect, device number 18 [ 349.563003][ T34] usb 2-1: new high-speed USB device number 19 using dummy_hcd 19:23:01 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "76f3a6f9b6b69d36d8daaa8eb670471c93596d46cf58e5b096e06ebbd1306e902029be9cede191f108b282f086e6c4ef1855c55f3da3b1415b3da22fd17160736dfca192c148987fc3833481d491925ea410e9770aea31c10b65bbc195b359b4128c46857299471e6755156f614aaadb496b22407be7ae882d7077288f127b6b6e7c6ef6a05c41eef5e4c09951ae65706b092824e88b83b18bed8f268d82027cd65c4b73e58d2378f1b42a1040728933acc52caa4d235cf1758fcc000816c05c7022215977b97e7924a1f91c44d7dc3ec1d12b05c98d2aafa74ba9b8d48474988b195cab54256f747b60c66bb8da086712935edb7354578ecb4c5bb1726438"}]}}}]}}]}}, 0x0) [ 349.625004][ T5] usb 6-1: device descriptor read/64, error 18 [ 349.753193][T12427] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 349.812942][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 349.922971][T12673] usb 1-1: device descriptor read/64, error 18 [ 349.934173][ T34] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 349.942630][ T34] usb 2-1: config 0 has no interface number 0 [ 349.949137][ T34] usb 2-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.04 [ 349.958319][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.967252][ T17] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 349.976115][ T34] usb 2-1: config 0 descriptor?? [ 350.016343][ T34] usb-storage 2-1:0.136: USB Mass Storage device detected [ 350.023987][T12427] usb 3-1: Using ep0 maxpacket: 8 [ 350.032220][ T34] usb-storage 2-1:0.136: Quirks match for vid 05ab pid 0060: 2 [ 350.172986][ T5] usb 6-1: device descriptor read/64, error -71 [ 350.173135][T12427] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 350.187962][T12427] usb 3-1: config 0 has no interface number 0 [ 350.192959][T12673] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 350.194223][T12427] usb 3-1: config 0 interface 126 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 350.194325][T12427] usb 3-1: New USB device found, idVendor=0bfd, idProduct=001c, bcdDevice=e5.12 [ 350.221327][T12427] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.231331][T12427] usb 3-1: config 0 descriptor?? [ 350.244788][ T3372] usb 2-1: USB disconnect, device number 19 [ 350.274306][T12427] kvaser_usb 3-1:0.126: Cannot get usb endpoint(s) [ 350.295915][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 350.313066][T12372] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 350.423660][ T17] usb 5-1: config 0 has an invalid interface number: 151 but max is 0 [ 350.432276][ T17] usb 5-1: config 0 has no interface number 0 [ 350.438842][ T17] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=27.a6 [ 350.442969][ T5] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 350.448158][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.449772][ T17] usb 5-1: config 0 descriptor?? [ 350.473240][T12673] usb 1-1: device descriptor read/64, error 18 [ 350.485933][T12427] usb 3-1: USB disconnect, device number 17 [ 350.508105][ T17] usb 5-1: no audio or video endpoints found [ 350.553356][T12372] usb 4-1: Using ep0 maxpacket: 8 [ 350.673467][T12372] usb 4-1: config 0 has an invalid interface number: 170 but max is 0 [ 350.683647][T12372] usb 4-1: config 0 has no interface number 0 [ 350.690086][T12372] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.0d [ 350.699493][T12372] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.713602][ T3372] usb 5-1: USB disconnect, device number 14 19:23:02 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7d, 0x3c, 0x66, 0x8, 0x5ab, 0x60, 0x1104, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x88, 0x0, 0x0, 0x10, 0x6, 0xf7}}]}}]}}, 0x0) [ 350.723742][ T5] usb 6-1: device descriptor read/64, error 18 [ 350.731294][T12372] usb 4-1: config 0 descriptor?? [ 350.863309][T12673] usb 1-1: device descriptor read/64, error 18 19:23:03 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0xb1, 0x7a, 0x93, 0x8, 0xbfd, 0x1c, 0xe512, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x2, 0x69, 0x8a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) [ 350.983818][T12673] usb usb1-port1: attempt power cycle 19:23:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0xc5, 0x95, 0x8, 0x10c4, 0x818a, 0x4ccd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000380)={0x0, 0x0, 0x3, "033f24"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 351.054296][ T12] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 351.073622][T12372] CoreChips: probe of 4-1:0.170 failed with error -71 [ 351.091476][T12372] usb 4-1: USB disconnect, device number 19 [ 351.113211][ T5] usb 6-1: device descriptor read/64, error 18 [ 351.233510][ T5] usb usb6-port1: unable to enumerate USB device [ 351.292928][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 351.393048][ T3372] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 351.413328][ T12] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 351.421588][ T12] usb 2-1: config 0 has no interface number 0 [ 351.427888][ T12] usb 2-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.04 [ 351.437220][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.448436][ T12] usb 2-1: config 0 descriptor?? [ 351.495689][ T12] usb-storage 2-1:0.136: USB Mass Storage device detected [ 351.506215][ T12] usb-storage 2-1:0.136: Quirks match for vid 05ab pid 0060: 2 [ 351.515334][T12680] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 351.553220][T12372] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 351.643014][ T3372] usb 3-1: Using ep0 maxpacket: 8 [ 351.693032][T12673] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 351.702918][T12427] usb 2-1: USB disconnect, device number 20 [ 351.763563][ T3372] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 351.771993][ T3372] usb 3-1: config 0 has no interface number 0 [ 351.779085][ T3372] usb 3-1: config 0 interface 126 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 351.789136][ T3372] usb 3-1: New USB device found, idVendor=0bfd, idProduct=001c, bcdDevice=e5.12 [ 351.798530][ T3372] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.807456][T12680] usb 5-1: Using ep0 maxpacket: 16 [ 351.813105][T12372] usb 4-1: Using ep0 maxpacket: 8 [ 351.819176][ T3372] usb 3-1: config 0 descriptor?? [ 351.864686][ T3372] kvaser_usb 3-1:0.126: Cannot get usb endpoint(s) [ 351.923473][T12680] usb 5-1: config 0 has an invalid interface number: 151 but max is 0 [ 351.931957][T12680] usb 5-1: config 0 has no interface number 0 [ 351.938656][T12680] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=27.a6 [ 351.948005][T12680] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.957290][T12372] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 351.965619][T12372] usb 4-1: config 0 has no interface number 0 19:23:04 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x0, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) [ 351.971839][T12372] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=4c.cd [ 351.981127][T12372] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.991224][T12680] usb 5-1: config 0 descriptor?? [ 352.005129][T12372] usb 4-1: config 0 descriptor?? [ 352.037845][T12680] usb 5-1: no audio or video endpoints found [ 352.052439][T12372] radio-si470x 4-1:0.12: could not find interrupt in endpoint [ 352.060373][T12372] radio-si470x: probe of 4-1:0.12 failed with error -5 [ 352.068412][T12673] usb 1-1: device descriptor read/64, error 18 [ 352.098294][T12427] usb 3-1: USB disconnect, device number 18 19:23:04 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7d, 0x3c, 0x66, 0x8, 0x5ab, 0x60, 0x1104, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x88, 0x0, 0x0, 0x10, 0x6, 0xf7}}]}}]}}, 0x0) [ 352.234903][ T17] usb 5-1: USB disconnect, device number 15 [ 352.263789][T12372] radio-raremono 4-1:0.12: Thanko's Raremono connected: (10C4:818A) [ 352.483255][T12372] radio-raremono 4-1:0.12: raremono_cmd_main failed (-71) [ 352.493118][T12372] radio-raremono 4-1:0.12: V4L2 device registered as radio32 [ 352.504729][T12372] usb 4-1: USB disconnect, device number 20 [ 352.511193][T12372] radio-raremono 4-1:0.12: Thanko's Raremono disconnected [ 352.553202][T12680] usb 2-1: new high-speed USB device number 21 using dummy_hcd 19:23:04 executing program 2: [ 352.623009][T12673] usb 1-1: device descriptor read/64, error -71 19:23:04 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x85, 0x18, 0xba, 0x10, 0x5e1, 0x408, 0x27a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x97, 0x0, 0x2, 0x25, 0x9a, 0x63, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) 19:23:04 executing program 2: 19:23:04 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x150, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x13e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x103, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) 19:23:04 executing program 2: [ 352.802935][T12680] usb 2-1: Using ep0 maxpacket: 8 19:23:04 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 352.894117][T12673] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 352.933553][T12680] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 352.941853][T12680] usb 2-1: config 0 has no interface number 0 [ 352.948156][T12680] usb 2-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.04 [ 352.957361][T12680] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.968364][T12680] usb 2-1: config 0 descriptor?? [ 353.016590][T12680] usb-storage 2-1:0.136: USB Mass Storage device detected [ 353.027811][T12680] usb-storage 2-1:0.136: Quirks match for vid 05ab pid 0060: 2 [ 353.033043][ T17] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 353.152990][T12427] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 353.193078][T12673] usb 1-1: device descriptor read/64, error 18 [ 353.227253][T12680] usb 2-1: USB disconnect, device number 21 [ 353.243392][T12372] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 353.293005][ T17] usb 5-1: Using ep0 maxpacket: 16 19:23:05 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 353.433052][T12427] usb 6-1: device descriptor read/64, error 18 [ 353.439721][ T17] usb 5-1: config 0 has an invalid interface number: 151 but max is 0 [ 353.448279][ T17] usb 5-1: config 0 has no interface number 0 [ 353.454586][ T17] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=27.a6 [ 353.463795][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.479470][ T17] usb 5-1: config 0 descriptor?? [ 353.483037][T12372] usb 4-1: Using ep0 maxpacket: 8 [ 353.526704][ T17] usb 5-1: no audio or video endpoints found [ 353.583312][T12673] usb 1-1: device descriptor read/64, error 18 [ 353.603415][T12372] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 353.611716][T12372] usb 4-1: config 0 has no interface number 0 [ 353.618026][T12372] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=4c.cd [ 353.627238][T12372] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.636949][T12372] usb 4-1: config 0 descriptor?? [ 353.677859][T12372] radio-si470x 4-1:0.12: could not find interrupt in endpoint [ 353.685840][T12372] radio-si470x: probe of 4-1:0.12 failed with error -5 [ 353.703391][T12673] usb usb1-port1: unable to enumerate USB device 19:23:05 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7d, 0x3c, 0x66, 0x8, 0x5ab, 0x60, 0x1104, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x88, 0x0, 0x0, 0x10, 0x6, 0xf7}}]}}]}}, 0x0) [ 353.752787][T12673] usb 5-1: USB disconnect, device number 16 [ 353.842955][T12427] usb 6-1: device descriptor read/64, error 18 [ 353.893246][T12372] radio-raremono 4-1:0.12: this is not Thanko's Raremono. [ 353.900891][T12372] usbhid 4-1:0.12: couldn't find an input interrupt endpoint [ 353.916799][T12372] usb 4-1: USB disconnect, device number 21 19:23:06 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 354.093827][ T17] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 354.123073][T12427] usb 6-1: new high-speed USB device number 12 using dummy_hcd 19:23:06 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x2e, &(0x7f0000000180)=@string={0x2e, 0x3, "f80cc9d93e18f290270f04dd257696fd2efa6aabf8277470a5d45bca5c7bf0e000b3ec2cde2631fca6da2add"}}]}) [ 354.363389][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 354.432858][T12427] usb 6-1: device descriptor read/64, error 18 [ 354.483132][T12372] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 354.483185][ T17] usb 2-1: config 0 has an invalid interface number: 136 but max is 0 [ 354.501632][ T17] usb 2-1: config 0 has no interface number 0 [ 354.508014][ T17] usb 2-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.04 [ 354.517150][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.527217][ T17] usb 2-1: config 0 descriptor?? [ 354.565224][ T17] usb-storage 2-1:0.136: USB Mass Storage device detected [ 354.584436][ T17] usb-storage 2-1:0.136: Quirks match for vid 05ab pid 0060: 2 [ 354.742968][T12372] usb 4-1: Using ep0 maxpacket: 16 [ 354.771954][T12673] usb 2-1: USB disconnect, device number 22 [ 354.823463][T12427] usb 6-1: device descriptor read/64, error 18 [ 354.873097][T12372] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 354.923008][T12372] usb 4-1: language id specifier not provided by device, defaulting to English [ 354.953322][T12427] usb usb6-port1: attempt power cycle [ 354.963199][T12372] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.972455][T12372] usb 4-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 354.981126][T12372] usb 4-1: Manufacturer: ೸ᠾ郲༧瘥ﶖ郞꭪⟸灴풥쩛筜대ⳬ⛞ﰱ򹤪 19:23:07 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x1d, 0xd0, 0x34, 0x0, 0x46d, 0x8b6, 0x226c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xab, 0xfd}}]}}]}}, 0x0) 19:23:07 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x85, 0x18, 0xba, 0x10, 0x5e1, 0x408, 0x27a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x97, 0x0, 0x2, 0x25, 0x9a, 0x63, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) 19:23:07 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0xb1, 0x7a, 0x93, 0x0, 0xbfd, 0x1c, 0xe512, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x2, 0x69, 0x8a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) [ 355.034941][T12372] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 355.236217][T12673] usb 4-1: USB disconnect, device number 22 19:23:07 executing program 1: 19:23:07 executing program 1: [ 355.383594][ T17] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 355.391505][ T34] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 355.473531][T12372] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 355.632980][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 355.673081][ T34] usb 3-1: device descriptor read/64, error 18 [ 355.682949][T12427] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 355.754579][T12372] usb 1-1: device descriptor read/64, error 18 [ 355.774324][ T17] usb 5-1: config 0 has an invalid interface number: 151 but max is 0 [ 355.782982][ T17] usb 5-1: config 0 has no interface number 0 [ 355.791937][ T17] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=27.a6 19:23:07 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:23:07 executing program 1: [ 355.801123][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.810630][ T17] usb 5-1: config 0 descriptor?? 19:23:07 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 355.877377][ T17] usb 5-1: no audio or video endpoints found [ 356.013218][T12673] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 356.082887][T12680] usb 5-1: USB disconnect, device number 17 [ 356.123037][ T34] usb 3-1: device descriptor read/64, error 18 [ 356.152863][T12372] usb 1-1: device descriptor read/64, error 18 [ 356.252974][T12427] usb 6-1: device descriptor read/64, error -71 [ 356.254565][T12673] usb 4-1: Using ep0 maxpacket: 16 [ 356.383499][T12673] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 356.393063][ T34] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 356.433229][T12372] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 356.441424][T12673] usb 4-1: language id specifier not provided by device, defaulting to English 19:23:08 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 356.500083][T12673] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.509524][T12673] usb 4-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 356.517865][T12673] usb 4-1: Manufacturer: ೸ᠾ郲༧瘥ﶖ郞꭪⟸灴풥쩛筜대ⳬ⛞ﰱ򹤪 19:23:08 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x85, 0x18, 0xba, 0x10, 0x5e1, 0x408, 0x27a6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x97, 0x0, 0x2, 0x25, 0x9a, 0x63, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) [ 356.575645][T12673] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 356.675008][ T34] usb 3-1: device descriptor read/64, error 18 [ 356.733017][T12372] usb 1-1: device descriptor read/64, error 18 [ 356.733754][T12427] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 356.752383][T12427] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.761620][T12427] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.775751][ T17] usb 4-1: USB disconnect, device number 23 [ 356.804888][T12427] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 356.953106][T12673] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 357.006502][T12427] usb 6-1: USB disconnect, device number 13 19:23:09 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 357.063092][ T34] usb 3-1: device descriptor read/64, error 18 [ 357.152950][T12372] usb 1-1: device descriptor read/64, error 18 [ 357.183348][ T34] usb usb3-port1: attempt power cycle [ 357.193262][T12673] usb 5-1: Using ep0 maxpacket: 16 19:23:09 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x2e, &(0x7f0000000180)=@string={0x2e, 0x3, "f80cc9d93e18f290270f04dd257696fd2efa6aabf8277470a5d45bca5c7bf0e000b3ec2cde2631fca6da2add"}}]}) [ 357.274095][T12372] usb usb1-port1: attempt power cycle [ 357.313004][T12673] usb 5-1: config 0 has an invalid interface number: 151 but max is 0 [ 357.321487][T12673] usb 5-1: config 0 has no interface number 0 [ 357.327960][T12673] usb 5-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=27.a6 [ 357.337148][T12673] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.346798][T12673] usb 5-1: config 0 descriptor?? [ 357.388643][T12673] usb 5-1: no audio or video endpoints found [ 357.533090][T12427] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 357.589963][ T17] usb 5-1: USB disconnect, device number 18 [ 357.772905][T12427] usb 4-1: Using ep0 maxpacket: 16 [ 357.893252][T12427] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 357.913326][ T34] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 357.943693][T12427] usb 4-1: language id specifier not provided by device, defaulting to English [ 357.982980][T12372] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 357.993399][T12427] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.003004][T12427] usb 4-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 358.011088][T12427] usb 4-1: Manufacturer: ೸ᠾ郲༧瘥ﶖ郞꭪⟸灴풥쩛筜대ⳬ⛞ﰱ򹤪 [ 358.055252][T12427] cdc_ether: probe of 4-1:1.0 failed with error -22 19:23:10 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7d, 0x3c, 0x66, 0x0, 0x5ab, 0x60, 0x1104, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x88, 0x0, 0x0, 0x10, 0x6, 0xf7}}]}}]}}, 0x0) 19:23:10 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 19:23:10 executing program 4: 19:23:10 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0xb1, 0x7a, 0x93, 0x0, 0xbfd, 0x1c, 0xe512, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x2, 0x69, 0x8a, 0x7e, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) [ 358.211405][ T34] usb 3-1: device descriptor read/64, error 18 19:23:10 executing program 4: [ 358.263635][T12372] usb 1-1: device descriptor read/64, error 18 [ 358.272473][T12427] usb 4-1: USB disconnect, device number 24 19:23:10 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xbf, 0xea, 0x92, 0x10, 0x2001, 0x330b, 0x8330, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd1, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}, {{0x9, 0x5, 0x84, 0x9b5a1c4223be0c76}}]}}]}}]}}, 0x0) 19:23:10 executing program 4: 19:23:10 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 358.523164][T12673] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 358.563029][ T17] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 358.763257][ T34] usb 3-1: device descriptor read/64, error -71 [ 358.792925][T12673] usb 2-1: device descriptor read/64, error 18 19:23:10 executing program 3: r0 = syz_usb_connect(0x0, 0x89, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x1, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000001140), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 358.833094][T12372] usb 1-1: device descriptor read/64, error -71 19:23:11 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 358.953290][ T17] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 358.966436][ T17] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.975860][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.063279][ T34] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 359.096597][ T17] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 359.113168][T12372] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 359.193286][T12673] usb 2-1: device descriptor read/64, error 18 [ 359.199857][T12680] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 359.301173][ T17] usb 6-1: USB disconnect, device number 14 [ 359.343258][ T34] usb 3-1: device descriptor read/64, error 18 [ 359.373545][T12372] usb 1-1: Using ep0 maxpacket: 16 [ 359.454018][T12680] usb 4-1: Using ep0 maxpacket: 8 [ 359.462934][T12673] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 359.493554][T12372] usb 1-1: config 0 has an invalid interface number: 209 but max is 0 [ 359.501838][T12372] usb 1-1: config 0 has no interface number 0 [ 359.508346][T12372] usb 1-1: config 0 interface 209 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 359.518442][T12372] usb 1-1: config 0 interface 209 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 359.528536][T12372] usb 1-1: New USB device found, idVendor=2001, idProduct=330b, bcdDevice=83.30 [ 359.537925][T12372] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.545275][T12372] usb 1-1: config 0 descriptor?? [ 359.585057][T12372] usb 1-1: This Realtek USB WiFi dongle (0x2001:0x330b) is untested! [ 359.593694][T12372] usb 1-1: Please report results to Jes.Sorensen@gmail.com [ 359.601309][T12372] usb 1-1: rtl8xxxu_parse_usb: Too many IN pipes [ 359.608271][T12372] rtl8xxxu: probe of 1-1:0.209 failed with error -22 [ 359.622100][T12680] usb 4-1: config 0 has an invalid interface number: 128 but max is 0 19:23:11 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 359.630602][T12680] usb 4-1: config 0 has no interface number 0 [ 359.636920][T12680] usb 4-1: config 0 interface 128 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 359.646923][T12680] usb 4-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 359.657469][T12680] usb 4-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 359.666704][T12680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.680459][T12680] usb 4-1: config 0 descriptor?? [ 359.724953][T12680] smsc95xx v1.0.6 [ 359.773216][ T34] usb 3-1: device descriptor read/64, error 18 [ 359.787464][ T17] usb 1-1: USB disconnect, device number 25 19:23:11 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 359.822966][T12673] usb 2-1: device descriptor read/64, error 18 [ 359.903526][ T34] usb usb3-port1: unable to enumerate USB device [ 360.133241][T12372] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 360.163140][T12680] ===================================================== [ 360.170132][T12680] BUG: KMSAN: uninit-value in smsc95xx_bind+0x467/0x1690 [ 360.177171][T12680] CPU: 0 PID: 12680 Comm: kworker/0:7 Not tainted 5.3.0-rc7+ #0 [ 360.184783][T12680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.194835][T12680] Workqueue: usb_hub_wq hub_event [ 360.199848][T12680] Call Trace: [ 360.203237][T12680] dump_stack+0x191/0x1f0 [ 360.207569][T12680] kmsan_report+0x13a/0x2b0 [ 360.212074][T12680] __msan_warning+0x73/0xe0 [ 360.216824][T12680] smsc95xx_read_eeprom+0x203/0x920 [ 360.222128][T12680] smsc95xx_bind+0x467/0x1690 [ 360.226808][T12680] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 360.232969][T12680] ? smsc95xx_mdio_write+0xc10/0xc10 [ 360.238248][T12680] usbnet_probe+0x10ae/0x3960 [ 360.242940][T12680] ? kmsan_internal_set_origin+0x6a/0xb0 [ 360.249993][T12680] ? usbnet_disconnect+0x660/0x660 [ 360.255207][T12680] usb_probe_interface+0xd19/0x1310 [ 360.260428][T12680] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 360.266446][T12680] ? usb_register_driver+0x7d0/0x7d0 [ 360.271753][T12680] really_probe+0x1373/0x1dc0 [ 360.276433][T12680] driver_probe_device+0x1ba/0x510 [ 360.281543][T12680] __device_attach_driver+0x5b8/0x790 [ 360.287022][T12680] bus_for_each_drv+0x28e/0x3b0 [ 360.291875][T12680] ? deferred_probe_work_func+0x400/0x400 [ 360.297607][T12680] __device_attach+0x489/0x750 [ 360.302514][T12680] device_initial_probe+0x4a/0x60 [ 360.302534][T12680] bus_probe_device+0x131/0x390 [ 360.302570][T12680] device_add+0x25b5/0x2df0 [ 360.312470][T12680] usb_set_configuration+0x309f/0x3710 [ 360.322523][T12680] generic_probe+0xe7/0x280 [ 360.327226][T12680] ? usb_choose_configuration+0xae0/0xae0 [ 360.333487][T12680] usb_probe_device+0x146/0x200 [ 360.338600][T12680] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 360.344492][T12680] ? usb_register_device_driver+0x470/0x470 [ 360.350496][T12680] really_probe+0x1373/0x1dc0 [ 360.355169][T12680] driver_probe_device+0x1ba/0x510 [ 360.360283][T12680] __device_attach_driver+0x5b8/0x790 [ 360.365655][T12680] bus_for_each_drv+0x28e/0x3b0 [ 360.370595][T12680] ? deferred_probe_work_func+0x400/0x400 [ 360.376324][T12680] __device_attach+0x489/0x750 [ 360.381082][T12680] device_initial_probe+0x4a/0x60 [ 360.386204][T12680] bus_probe_device+0x131/0x390 [ 360.391054][T12680] device_add+0x25b5/0x2df0 [ 360.395581][T12680] usb_new_device+0x23e5/0x2fb0 [ 360.400438][T12680] hub_event+0x581d/0x72f0 [ 360.404921][T12680] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 360.410815][T12680] ? led_work+0x720/0x720 [ 360.415930][T12680] ? led_work+0x720/0x720 [ 360.420259][T12680] process_one_work+0x1572/0x1ef0 [ 360.425305][T12680] worker_thread+0x111b/0x2460 [ 360.430086][T12680] kthread+0x4b5/0x4f0 [ 360.434148][T12680] ? process_one_work+0x1ef0/0x1ef0 [ 360.439373][T12680] ? kthread_blkcg+0xf0/0xf0 [ 360.443977][T12680] ret_from_fork+0x35/0x40 [ 360.448442][T12680] [ 360.450847][T12680] Local variable description: ----buf.i.i86@smsc95xx_read_eeprom [ 360.458534][T12680] Variable was created at: [ 360.462939][T12680] smsc95xx_read_eeprom+0x109/0x920 [ 360.468128][T12680] smsc95xx_bind+0x467/0x1690 [ 360.472776][T12680] ===================================================== [ 360.479698][T12680] Disabling lock debugging due to kernel taint [ 360.485829][T12680] Kernel panic - not syncing: panic_on_warn set ... [ 360.492398][T12680] CPU: 0 PID: 12680 Comm: kworker/0:7 Tainted: G B 5.3.0-rc7+ #0 [ 360.501413][T12680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.511475][T12680] Workqueue: usb_hub_wq hub_event [ 360.516503][T12680] Call Trace: [ 360.519791][T12680] dump_stack+0x191/0x1f0 [ 360.524151][T12680] panic+0x3c9/0xc1e [ 360.528059][T12680] kmsan_report+0x2a2/0x2b0 [ 360.532588][T12680] __msan_warning+0x73/0xe0 [ 360.537091][T12680] smsc95xx_read_eeprom+0x203/0x920 [ 360.542421][T12680] smsc95xx_bind+0x467/0x1690 [ 360.547101][T12680] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 360.553257][T12680] ? smsc95xx_mdio_write+0xc10/0xc10 [ 360.558529][T12680] usbnet_probe+0x10ae/0x3960 [ 360.563194][T12680] ? kmsan_internal_set_origin+0x6a/0xb0 [ 360.568817][T12680] ? usbnet_disconnect+0x660/0x660 [ 360.573928][T12680] usb_probe_interface+0xd19/0x1310 [ 360.579140][T12680] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 360.585023][T12680] ? usb_register_driver+0x7d0/0x7d0 [ 360.590294][T12680] really_probe+0x1373/0x1dc0 [ 360.594977][T12680] driver_probe_device+0x1ba/0x510 [ 360.600179][T12680] __device_attach_driver+0x5b8/0x790 [ 360.605556][T12680] bus_for_each_drv+0x28e/0x3b0 [ 360.610400][T12680] ? deferred_probe_work_func+0x400/0x400 [ 360.616123][T12680] __device_attach+0x489/0x750 [ 360.620896][T12680] device_initial_probe+0x4a/0x60 [ 360.625933][T12680] bus_probe_device+0x131/0x390 [ 360.630775][T12680] device_add+0x25b5/0x2df0 [ 360.635305][T12680] usb_set_configuration+0x309f/0x3710 [ 360.640799][T12680] generic_probe+0xe7/0x280 [ 360.645293][T12680] ? usb_choose_configuration+0xae0/0xae0 [ 360.650999][T12680] usb_probe_device+0x146/0x200 [ 360.655846][T12680] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 360.661730][T12680] ? usb_register_device_driver+0x470/0x470 [ 360.667621][T12680] really_probe+0x1373/0x1dc0 [ 360.672330][T12680] driver_probe_device+0x1ba/0x510 [ 360.677445][T12680] __device_attach_driver+0x5b8/0x790 [ 360.682823][T12680] bus_for_each_drv+0x28e/0x3b0 [ 360.687667][T12680] ? deferred_probe_work_func+0x400/0x400 [ 360.693381][T12680] __device_attach+0x489/0x750 [ 360.698137][T12680] device_initial_probe+0x4a/0x60 [ 360.703145][T12680] bus_probe_device+0x131/0x390 [ 360.707993][T12680] device_add+0x25b5/0x2df0 [ 360.712515][T12680] usb_new_device+0x23e5/0x2fb0 [ 360.717361][T12680] hub_event+0x581d/0x72f0 [ 360.721822][T12680] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 360.727701][T12680] ? led_work+0x720/0x720 [ 360.732012][T12680] ? led_work+0x720/0x720 [ 360.736330][T12680] process_one_work+0x1572/0x1ef0 [ 360.741385][T12680] worker_thread+0x111b/0x2460 [ 360.746172][T12680] kthread+0x4b5/0x4f0 [ 360.750241][T12680] ? process_one_work+0x1ef0/0x1ef0 [ 360.755437][T12680] ? kthread_blkcg+0xf0/0xf0 [ 360.760047][T12680] ret_from_fork+0x35/0x40 [ 360.766257][T12680] Kernel Offset: disabled [ 360.770585][T12680] Rebooting in 86400 seconds..